last executing test programs: 22.194290036s ago: executing program 3 (id=4): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x18) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x4000000, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x10}, {}, {0xe}}, [@TCA_RATE={0x6, 0x5, {0x6, 0xd}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x49, 0x0, 0x3, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 21.27464567s ago: executing program 3 (id=12): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x50) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000003a80)={&(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="ac14140be0000001000000e31800000000000000000000000700000044086f2000000010d2df1ea9e06704dbae566fe4fc68eb11f696b1b972911be8d7146ac379b1c121464e3907948d37b708ea3dc36623f7b1b07bb02b036a8e3c521a492db593d159241f8dc438cab2aca05e020815be3ef55ac4ec769a723255867786480f505cd6e934e1f1a7d130de9bce9dc8710bb02620a23bad92579869e91b6bfaec8131b86325e60eb5828d9e2daba340caa74f9c11987ce40d0917d9ab38e8d5"], 0x38}, 0x4008804) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000640)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817b736b75780fe981b147295c326ce065bc41e54fdd8e38fc15fe229031899a44ac490a4344a8d18c18420cc020b5bf345958233", 0x93}, {&(0x7f0000001440)="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", 0x488}], 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) readahead(0xffffffffffffffff, 0x7, 0xf) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000004, 0x3b071, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x21}, 0x18) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x652700) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) socket$netlink(0x10, 0x3, 0x0) 19.943919667s ago: executing program 3 (id=36): perf_event_open(&(0x7f0000000000)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc97c, 0x0, @perf_config_ext={0x2, 0x3}, 0x8, 0xa88, 0x8409, 0x5, 0x0, 0x3c, 0xfffe}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x6, 0x2082c3) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)=0x9) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x81, 0x2ca, &(0x7f00000006c0)="$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") setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_sctp(0x2, 0x5, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2008002, &(0x7f0000000400)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1000}}, {@nodiscard}, {@quota}]}, 0x1, 0x56f, &(0x7f00000004c0)="$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") creat(&(0x7f0000000040)='./file1\x00', 0x1c) munmap(&(0x7f0000a88000/0x1000)=nil, 0x1000) mremap(&(0x7f000061c000/0x13000)=nil, 0x13000, 0x4000, 0x3, &(0x7f0000fb0000/0x4000)=nil) mremap(&(0x7f000052c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x8ebb6000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r4, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x5c}}, 0x4004804) timer_create(0x2, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x22}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x6, &(0x7f00000000c0)=""/6, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r5, 0xffffffffffffffff, 0x3) timer_delete(0x0) 18.364354924s ago: executing program 3 (id=58): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="005bbb00000000fbd8425c419cad4f99b6011c6f652c2dcc93fb44523f6b7ae12280011ed10b3a2fdc91a47ccb2190679255036fbcf17ee2076bcdc6c3fb6b74452b540a83aa917800"/82, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000100)='%+9llu \x00'}, 0x20) (async) socket$inet(0x2, 0x5, 0x800) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'wg1\x00', {0x2, 0x4e23, @broadcast}}) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r2) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) (async) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) (async) creat(&(0x7f00000003c0)='./file0\x00', 0x36) (async) r7 = semget$private(0x0, 0x0, 0xd0) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000180)=[0x21]) 17.921691389s ago: executing program 3 (id=65): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) truncate(&(0x7f00000001c0)='./file1\x00', 0x7fffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0), &(0x7f0000000180)='./file1\x00', 0x1004001, &(0x7f0000000380)=ANY=[], 0x2, 0x81c, &(0x7f0000000d00)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000006c0)='.\x00', 0x1a4243c, &(0x7f0000000700)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="b1f1563f8cf9b3df43707e277e3870d9bbeca08c7c9e5ebdd62801631c9f6ff697c8ea4da0047f1529a0c7", @ANYRES8, @ANYRES64, @ANYRES8=0x0, @ANYRES64, @ANYRES8], 0x0, 0x0, &(0x7f0000000080)) fcntl$setlease(r2, 0x400, 0x2) 17.879876273s ago: executing program 32 (id=65): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) truncate(&(0x7f00000001c0)='./file1\x00', 0x7fffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0), &(0x7f0000000180)='./file1\x00', 0x1004001, &(0x7f0000000380)=ANY=[], 0x2, 0x81c, &(0x7f0000000d00)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000006c0)='.\x00', 0x1a4243c, &(0x7f0000000700)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="b1f1563f8cf9b3df43707e277e3870d9bbeca08c7c9e5ebdd62801631c9f6ff697c8ea4da0047f1529a0c7", @ANYRES8, @ANYRES64, @ANYRES8=0x0, @ANYRES64, @ANYRES8], 0x0, 0x0, &(0x7f0000000080)) fcntl$setlease(r2, 0x400, 0x2) 5.125566508s ago: executing program 4 (id=275): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = io_uring_setup(0x1fb8, &(0x7f0000000540)={0x0, 0x1ae0, 0x400, 0x0, 0xea}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r2], 0x1) 5.063396573s ago: executing program 4 (id=277): socket(0xf, 0x4, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x22020400) r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x1) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='/&\x00', &(0x7f0000000180)='[', 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1, 0x444000) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)=@usbdevfs_connect={0xd2}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/power/wakeup_count', 0xa00, 0xa0) r7 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) ioctl$LOOP_CONFIGURE(r7, 0x4c0a, &(0x7f0000000140)={r6, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0x1c, "fee8a2bb78fcaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a010000000000000000030000000000000000200000001600", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "aebe8b1c000000ba0951f2857be47dc3f900", [0x200000004, 0x3fffffffffffff]}}) gettid() statfs(&(0x7f0000000340)='./file0\x00', 0x0) 4.764499987s ago: executing program 4 (id=279): prctl$PR_PAC_RESET_KEYS(0x36, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$MPTCP_PM_CMD_ANNOUNCE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044010}, 0x20040000) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 4.705974332s ago: executing program 4 (id=282): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500"], 0x48) getpid() prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES64, @ANYRESDEC, @ANYBLOB="000000200000000000000000000000000000000000000000000200", @ANYBLOB="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"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x3, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000a00)=ANY=[@ANYBLOB="aa0500bbb44673a64bcb930cd1ef1ae5256ed122953d150cbcf9e88144febc10f848a13ac34558f1a7904241dcfac064c57d6227caff33815da14165a21016bb834f966614e77e30554507399488a0ed86322359084b3088b8ccf38a65051000249a2130129f28a072a8d846d9bd6dbe66f90ffd538dcb3ff15521f2ffaf1f327d4250d1489385b9a05b6b7bec4ff38f"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = syz_usbip_server_init(0x1) write$usbip_server(r2, &(0x7f0000000300)=@ret_unlink={{0x4, 0x6, 0x0, 0x3141456f10587752, 0x7}, {0x1}}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1, 0x0, 0xfbed}, 0x18) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000006c0)=@known='com.apple.FinderInfo\x00') io_setup(0x8, &(0x7f00000001c0)=0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x1, 0x20) io_submit(r3, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000140)="2a22cab1fd28", 0x6}]) syz_emit_ethernet(0x2a, &(0x7f00000004c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe, 0x1, @perf_bp={0x0, 0x4}, 0x100728, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xc, 0xffffffff, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x24, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) 3.451761413s ago: executing program 4 (id=294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r2, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) setsockopt$MRT_ASSERT(r6, 0x0, 0xcf, &(0x7f0000000040)=0x1, 0x4) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) 3.314597804s ago: executing program 4 (id=296): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000207010100000000000000000a0000060c00034000000000000000053400078008000140000000cf080002"], 0x54}}, 0x40010) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r11, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002480)=@newtfilter={0x87c, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {0xffff, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x7, 0x9, 0x1, 0x80, {0x1, 0x2, 0x6, 0x4, 0x4, 0xff}, {0x1, 0x0, 0xfffa, 0xff, 0x8, 0xf}, 0x7fff, 0xfffffffa, 0xfffffff8}}, @TCA_POLICE_RATE={0x404, 0x2, [0xff, 0x2, 0x6, 0x0, 0x3, 0x4, 0x7, 0x0, 0x3a, 0x7, 0x3, 0x6, 0xae, 0x247, 0x499, 0x50000, 0x6, 0xc71, 0x0, 0x41f, 0x0, 0x800, 0x2, 0x6, 0xffff7fff, 0x5, 0x9, 0xff, 0x7f, 0xd, 0x5, 0x9c8, 0x5, 0x7, 0x5, 0xe087, 0x7, 0xffffff42, 0x3, 0x278, 0x6, 0x6b7, 0x6, 0xff, 0x0, 0x8, 0x4, 0xdf01, 0x8, 0x7fffffff, 0x2, 0x51, 0x9, 0x1ff, 0x6, 0x3, 0x2, 0x9, 0x2, 0x1, 0x8, 0xffffff1d, 0x9000, 0x839, 0x1, 0x3, 0x4, 0x5, 0xff, 0x9dc, 0x4, 0xf, 0x6, 0x0, 0x200, 0x7ff, 0x1f20, 0x5, 0x2, 0x9, 0x8, 0x5, 0x3, 0x40, 0x8, 0x4, 0xc, 0x789, 0x80, 0x9, 0x8, 0x4, 0x0, 0x1, 0x1, 0x16d000, 0x400, 0x7ff, 0x7, 0x3, 0x4, 0x42b3, 0x8c, 0x3, 0x83ba, 0x7, 0x8001, 0x10000, 0xfffffeff, 0x8, 0x0, 0x4, 0x1, 0x6, 0x80004001, 0x400, 0x3, 0x9, 0xfffff001, 0x2, 0x8001, 0x4, 0x6, 0x11cf, 0xfffffff8, 0x7, 0x5, 0xb67, 0x1, 0x8, 0x6, 0x2, 0x3, 0x583, 0x7ff80, 0x7, 0x4, 0xded4, 0x0, 0xffffffff, 0x6, 0x1, 0x1000, 0x7, 0x6, 0x6, 0xd2, 0xc19c, 0x0, 0x6, 0x3ff, 0x3ff, 0x3ff, 0x1, 0x200, 0x4, 0x0, 0x8, 0x8, 0x1, 0x6, 0x456b, 0x477, 0x19d, 0x6, 0x1800, 0x5, 0x2, 0x3ba, 0x0, 0x8, 0x6, 0xfffffffc, 0x6d6, 0x9, 0x40, 0x1, 0x32, 0x5c, 0x8, 0x1, 0x4, 0x9, 0x40000000, 0x5, 0x101, 0x8, 0x1fffc00, 0x7ff, 0x0, 0x8, 0x7, 0x5, 0xffffffff, 0x2, 0xc15, 0x4, 0x72c5, 0x3, 0x28, 0x68e9, 0x8, 0x2, 0xc, 0xfeae, 0x1, 0x8, 0x4, 0x3c8, 0x5, 0xfff, 0x9, 0x8, 0x9, 0x2, 0x5, 0x9, 0xf4, 0xb2e, 0xfffffffb, 0x4, 0x7fff, 0x7f, 0x4, 0x8, 0x400, 0x97, 0x10, 0xa27, 0xb73, 0x1, 0x0, 0x10000, 0x2, 0x9, 0x9, 0x7, 0x6, 0x80, 0x6, 0x0, 0x56e, 0x0, 0x2, 0x80, 0x1, 0x9, 0x9, 0xb, 0x7, 0x8fdf, 0x10001, 0xf, 0x4, 0x6, 0xfffffff9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe45, 0x3, 0x80, 0x3, 0x8, 0x7, 0x2, 0x7, 0x3, 0x7fffffff, 0xfff, 0xeaf, 0x3, 0x7, 0x5, 0xe2e3, 0x9, 0xfff, 0x5, 0xffffffff, 0x7, 0x6d, 0x2, 0xfffffff0, 0x2, 0x400, 0x7ff, 0x5, 0x2, 0x8001, 0x6, 0x10000, 0xffff8a72, 0x6, 0x7, 0x9, 0x4, 0x8, 0x9, 0x2, 0x5, 0x5, 0x10000, 0x2, 0x70a6, 0x6, 0x0, 0xcda, 0xfffffe00, 0x100, 0x5, 0x10001, 0xdf, 0x5, 0x200, 0x8, 0x9, 0x9, 0x1, 0x800, 0x21, 0x1000000, 0x8, 0x8001, 0x777f, 0x5, 0x5, 0x1000, 0x81, 0xff, 0x4945, 0x7111, 0x0, 0xfffffffc, 0x1, 0x8, 0x0, 0x100, 0x3a6, 0xfffffffe, 0x12, 0x80, 0x3, 0x4, 0x5, 0xe, 0x7f, 0x5, 0x6, 0x9, 0x4, 0x77, 0x2, 0x8, 0x7, 0x1, 0x4, 0x5, 0x1, 0x8, 0x753, 0xd05, 0x3, 0x10, 0xb489, 0x0, 0x1, 0x3, 0x6, 0x1, 0x3, 0x1, 0x7, 0x5, 0x1, 0xc2d, 0xd4, 0x7ff, 0x51, 0x9, 0x407ba2f0, 0x1ff, 0x1, 0xc7, 0x4, 0x4, 0x9, 0x6, 0x3, 0x43f, 0x4, 0x2, 0x101, 0x1, 0x80000001, 0x7, 0x80000001, 0x0, 0x8da, 0x3, 0xfffffffa, 0x5, 0x2, 0x4, 0x1ff, 0x4, 0xfffff6e1, 0x0, 0xdd, 0x23d86c5e, 0x7fff, 0x10, 0x800, 0x40, 0x3, 0x1, 0x8, 0x7d, 0x0, 0x7, 0x3, 0xf, 0x1ff, 0xfff, 0x3, 0x1, 0xfb, 0x5, 0xf, 0x5, 0x400, 0x5, 0x4, 0x5, 0x9c, 0x5, 0x992, 0x401, 0x80000000, 0x7, 0x1000, 0x7fffffff, 0x7, 0x3, 0x7, 0x0, 0x7fff, 0x7, 0x9, 0x400, 0x5c, 0x1ff, 0x1, 0x6, 0x8f, 0x6, 0x764d, 0x4, 0x5, 0x6, 0x6, 0x7, 0x0, 0x6, 0x0, 0x7fff, 0x2008, 0x1, 0x40, 0x89, 0x8, 0x2a, 0x3, 0x4, 0x4, 0x12, 0x6, 0x9, 0x2, 0x8, 0x11e000, 0x8, 0x71, 0x724f, 0x8, 0x8, 0x4, 0x8, 0x0, 0x6, 0x5, 0xffff, 0x81, 0x2, 0x8001, 0xb3, 0x3, 0xffffffff, 0x7, 0x9, 0x3f2, 0xfffffffb, 0x5, 0x1c1, 0x0, 0xfffffffe, 0xfffffffa, 0x0, 0x7, 0x8, 0x7, 0x7ff, 0x76e, 0x3, 0x0, 0x1000]}]}]}}]}, 0x87c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 3.062093054s ago: executing program 1 (id=302): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000006c0)={'gre0\x00', 0x0, 0x20, 0x20, 0x0, 0x1, {{0x1f, 0x4, 0x2, 0x0, 0x7c, 0x65, 0x0, 0x6, 0x2f, 0x0, @loopback, @loopback, {[@ra={0x94, 0x4}, @noop, @timestamp_prespec={0x44, 0xc, 0x58, 0x3, 0x7, [{@loopback, 0x3}]}, @end, @noop, @timestamp_prespec={0x44, 0x34, 0x69, 0x3, 0x3, [{@rand_addr=0x64010100, 0x8}, {@empty, 0x5}, {@loopback, 0x7fff}, {@multicast1, 0x4}, {@rand_addr=0x64010100, 0xb2b5}, {@rand_addr=0x64010102, 0x100}]}, @noop, @rr={0x7, 0x1f, 0x20, [@private=0xa010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2d}, @dev={0xac, 0x14, 0x14, 0x2a}, @remote, @rand_addr=0x64010101, @multicast1]}]}}}}}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfb, 0xfb, 0x4, [@float={0xb, 0x0, 0x0, 0x10, 0x2}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8, 0x1}, {0x10, 0x1}, {0x5, 0x4}, {0x5}]}, @fwd={0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x7}}, @datasec={0x3, 0x6, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x8}, {0x4, 0xc86, 0x1}, {0x4, 0x100, 0x9}, {0x5, 0xffffffc0, 0x5}, {0x3, 0x400, 0x4}, {0x4, 0x6, 0x5}], "aa"}, @datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x1, 0xe091, 0x1ff}], "1bd1"}, @func={0xa, 0x0, 0x0, 0xc, 0x5}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x9}, {0xc, 0x4, 0x6}]}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000bc0)=""/169, 0x118, 0xa9, 0x1, 0x7, 0x10000}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_ext={0x1c, 0x25, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a9a, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_val={0x18, 0x2, 0x2, 0x0, r0}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ldst={0x2, 0x0, 0x2, 0x3, 0x5, 0x2, 0x10}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @exit, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6b4}}]}, &(0x7f00000008c0)='syzkaller\x00', 0x1, 0x52, &(0x7f0000000900)=""/82, 0x40f00, 0x40, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1a535, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000c80)=[{0x2, 0x3, 0x10, 0xa}, {0x1, 0x1, 0xf, 0x18}, {0x2, 0x4, 0x8, 0x7}, {0x3, 0x4, 0x4, 0x4}], 0x10, 0x7}, 0x94) sendmmsg$inet6(r2, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="562deba72de6ce", 0x7}, {&(0x7f00000002c0)="ca", 0x1}, {&(0x7f0000000500)="37135653884898a7c8b304f4e678c53ef9e3370847d622accb24dfc29bf110ab38c3da4729e81e6a1fdab9733025d27a39304887fef1d4f34f8beddfa7d3eafbfdbf331b9e3cb0a08d583a683dce1264d5408d8a2482b93fa91f32be598e4a01d33f8021cb84e150e0e59f42c0efc08c8167e4d116a6287ddcb1fc54f997c0ac4270afa00f865538ce516f9a338b006df01741883e724182f9af2174642668ce1932bc7c439687f72080a6cf5b1e3bc000263bd0231d5da4fb5f95ec44e9b84f9a126c231bfeb374d04ace4ea6b0f05fc3b9406670af2e517852d2a4cc13a9802c5fbd9a61a1815f8a66d91241f391961e60e81d84e3", 0xf6}], 0x3, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}], 0x28}}], 0x1, 0x8004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='sched_switch\x00', r1}, 0x18) r5 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r5, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_u}]}}) 2.593952932s ago: executing program 0 (id=306): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xff, 0x2d}}}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2904}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x80000001}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x200}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x40) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000009c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000200)={0x748, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x18}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TIMEOUT={0x8, 0x110, 0x5}, @NL80211_ATTR_TIMEOUT={0x8, 0x110, 0x80}, @NL80211_ATTR_PEER_MEASUREMENTS={0x6f0, 0x111, 0x0, 0x1, {0x6ec, 0x5, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xea}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x510, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9c}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x234, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x387a}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc5ea}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x24}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x41}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3b0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xf1}]}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x10}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TIMEOUT={0x8, 0x110, 0x9}]}, 0x748}, 0x1, 0x0, 0x0, 0x4064041}, 0xd0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, r3, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x31}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x40) open_by_handle_at(r0, &(0x7f0000000b80)=@reiserfs_4={0x10, 0x4, {0x10, 0x1, 0x1520, 0x2}}, 0x840) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r0, {0x1000}}, './file0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x38, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xe83, 0x34}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x7ff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000021}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x2c, 0x17, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendto$inet6(r4, &(0x7f0000000e00)="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", 0x1000, 0x58010, &(0x7f0000001e00)={0xa, 0x4e21, 0x7376, @local, 0xfff}, 0x1c) getsockopt$inet_mreqsrc(r4, 0x0, 0x1, &(0x7f0000001e40)={@multicast2, @loopback, @private}, &(0x7f0000001e80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001ec0)={'veth1_to_bridge\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000001f00)={{0x1, 0x1, 0x18, r0, {0x80000000}}, './file0/file0\x00'}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001f40)={0x7fffffff, 0x3, 0x5, 0x0, 0x0, [{{r4}, 0x101}, {{r4}, 0x8000000000000001}, {{r4}, 0x7a}, {{r6}, 0xa}, {{r4}, 0x10000}]}) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f0000002000)=0x2, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000002100)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x1c, 0x1, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0xc000) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002140)={0x1b, 0x0, 0x0, 0x7, 0x0, r4, 0x9, '\x00', r5, r4, 0x1, 0x1, 0x3}, 0x50) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000022c0)={0x1b, 0x0, 0x0, 0x10001, 0x0, 0x1, 0x7c, '\x00', r5, 0xffffffffffffffff, 0x2, 0x5}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x5, &(0x7f00000021c0)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r6}, @call={0x85, 0x0, 0x0, 0x1a}, @ldst={0x3, 0x0, 0x6, 0x5, 0x9, 0x20}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000002240)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000002280)={0x1, 0xe, 0x80000000, 0xc392}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000002340)=[r0, r9, 0xffffffffffffffff, r4, r6, r6], &(0x7f0000002380)=[{0x2, 0x4, 0x5, 0x3}, {0x1, 0x3, 0x2, 0xf}, {0x4, 0x2, 0x10, 0xb}, {0x1, 0x5, 0x5, 0x7}, {0x4, 0x3, 0x2, 0x9}, {0x5, 0x5, 0x7, 0x1}]}, 0x94) read(r8, &(0x7f00000024c0)=""/126, 0x7e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000002540)={0x3, 'pimreg\x00', {0x4}, 0x6}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000002580)={{0x1, 0x1, 0x18, r7, {0x9, 0x1}}, './file0/file0\x00'}) ioctl$USBDEVFS_GET_CAPABILITIES(r10, 0x8004551a, &(0x7f00000025c0)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x13, 0xffffffffffffffff, 0x7fffffffffffffff) ioctl$SIOCGETSGCNT(r6, 0x89e1, &(0x7f0000002600)={@multicast2, @multicast2}) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000002640)='wg1\x00', 0x4) 2.573188674s ago: executing program 0 (id=307): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0xffff}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x68}, 0x1, 0x0, 0x0, 0x24000144}, 0x20000050) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) finit_module(0xffffffffffffffff, 0x0, 0x7) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, 0x0, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000040c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x54}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close_range(r6, 0xffffffffffffffff, 0x0) 2.468116712s ago: executing program 2 (id=310): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = creat(&(0x7f0000000580)='./file2\x00', 0x182) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181242, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0x1, 0xfeca) fallocate(r0, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 2.12080819s ago: executing program 1 (id=311): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = io_uring_setup(0x1fb8, &(0x7f0000000540)={0x0, 0x1ae0, 0x400, 0x0, 0xea}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r2], 0x1) 1.925056006s ago: executing program 1 (id=312): pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000005c0)="8a6bc8072fb3d192777150449462af001f742415616fc360b5805478fd687e18fea6e2511449d235d672116d516d8c08d8d955a964f5e866cbbf38342980a6fad4205fadc2e2662bc63aac583c39d26ffb5574142ebcb074aa32475279e69d80ff4f5186", 0x64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x10, 0x3}]}}]}, 0x38}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r7, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010026bd70400000000025000004aedffba56a3a00180001801400020064756d6d793000000000000000000000b2e5cb7b5d61b2a80a4ba1a87f4c1827479abb438306539546825ed653378fbdaee617ecfbb90efd2bc4910cfc81f0888bad046d654e5ddbbfd7c7952ee61e02db9ad47adf4e8580f1a116381d"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r9, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r11, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x10, 0x40, 0x72f27faf, 0xa, {{0x6, 0x4, 0x3, 0x10, 0x18, 0x66, 0x0, 0xb, 0x29, 0x0, @empty, @loopback, {[@end]}}}}}) r12 = socket$nl_generic(0x10, 0x3, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x80000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x18, 0x8, &(0x7f0000004c00)=ANY=[@ANYRESOCT=r13, @ANYBLOB="c2744dbd4421602ca12e9c30e8f5ab3aabd8eb0e189db9481cfe6032166738d48405ced76d3e0fcc6944f16a9cb3d0174a4db1379db8c6bcec9e331a9deaf2d80b1b50b9d2aa0f0ad554395b118dfa48", @ANYRESHEX=r13, @ANYRES16=r13, @ANYRES16=r13, @ANYRES64=r13, @ANYRESHEX=r13, @ANYBLOB="3f3aefb0787327657aacfd846b83332e8ef9f3cc0b0dfa8762749f5c9db43e64be5f366d780aeded2a2949658c2d3849177fbcf18636ef55d5279584f3b2a7d670db920982794faf37a14429212176f7b40a8be16313933b9a83cbe43d32dfd867cfaffe023d518d95d4e62e868fd490b1e431caef44aff5487c151ce2cc7c4ef2d249cc8f4d394526e49244052342a0e6db382a608ff2b32555d9688661dadae0c9bdfc05231cb620ca72205b8419a0048719f22c5177e5225511e3ded77bab0fad8b9fe38c928b26ccd43a5a3beaaf5fb66f9034b8afec4fd5ac41cd14d73be0e3f9ab8f687c1787386b5ab07a410af4024848430a80cac918ad5f9514ab9e1ab196f7d4f59021a394f0a37f2b851d1b36a15527d3bddc93bff3b225a0ec8b215789f649f9bddf14b15d63077bef6742543ad9d3042fb36760f17ea1e60b5f85d6d34a2364170999139ea2e3783a64dd6b29e90a62cf90360195694e2b4c5fd3fcadd844101f0434e9de4ddeb1f95dd3608b01da8b8b1fabb1e68c4256a864d89a3d24e43dc1d530a8c435323bc02eb46c6444ba0f140f4114632aff97d9447ca6b4a8ee9d50890077119a30760af12f841bed0605210dcefb02b7c3c9489e9395b9c404b0e7b5c4e177f86cd0205c8f5a9b881d5a96e76b529f051fbd9030dc3d7c0e7a4a5ed96d5fe820adfd6b5a52dfaceca10a4a044f5437fd41c21e2f38af15feac2d5a847adbdb3c2189f54c18a60f4c088cef8c00191d97b7a3e8ec0e789d5054d738b52601f7560f416d328070076d43427fd06985874d54498b6d2104b96e9dbae57cf953eb9d0ca4ef647d9b1bbe7c7549277bdfb9bd7a6049799ecd1ca15d32c74a3d348501ec825adb59c7c8b8e53f978178d4457c021c16b8bc09ce040bc779b649f41673ba7aa0bfe3958cc35ad39296fcc62db7e8d91231094776e7be09bf4cb1863d854c768e8d4f088718bc81d9ea0dcc5c4fcc0f4e71c0df831d2b5793b6e2b42a89479759f983c460a909b4a63031d9fe59c5e91e132ed8272bd657a0bdcbfd97a528625e760b1467dd9d6cfd842e46c76e8187d84c240fdbb10fbdc16acec17592815b6223b652a1425023137cda8cbfb9149c3504f9a346f2d99b171658d55477d2a25247a37d08d20904c3878ad343c56be67c4e167a1b97d6c05a0608d5df38c895537f70694dfd781e84af94a6b381b1b84209161393efb40c96ecbb6b8338e8007e64af402343751a0e5b0a30e7aba1d80d7b33e2bd11b2a31fac33d6384df7f184580df6e2a1083b7ae0163b72b859c6d92595b6e0af2772dc2ba99b681030223df09c333181498e9af64d47ef8bb099d66289fce0cb28db860dd4ec1a3b00c66c22d24ce15da9b6773e68c8416ddfeffb3294c0e944e7ca89d7d9f50f30958617d37f931de13beb67e2d12f28963c02a6da1cc0bd557aeef6fefc3fe1f8e48c7807d13ffde2b631ca8f66d179395bcafaf6b97017a6f238d9d75e51852b8a35f8c55f942c644d6f828368f8da733562d22e84208c831d67dd31e772f3f0c2d640cf2dc266bda120c5a95b40d321fbe7c48c2e8568fa2bd3a2ff8a70e3d40aa6045ab025609b7ba3989705d9023adbd1ec8cdd4d91781baed0345d0287f6ec0f0b8deb3b4f015431738831ba248d96825ea55dc664805bedb7743402d87f5c482b56c0b0755c247099580b6358e371799cdcbdb8d58fb311d8d72ad349db0d0a742f2951b5c60bbf5cffe21a681c57177e282ca050ed25226dc1327f3bfce780aedfc7208443187961869d06adf709a7b7211bf67adbeafa3718680eb4740dcb8ff6e3a4d879d754d803cb588fae0833fd39e7545d283949e8ad44915ac0d0b5c37dba1a19205a98680ab15cab4b15a848279e86c002bbed2c4e81ff9d03d693d9de43ecfd2aef1beb0b77afe075789a2364df0973767a628b946bd1d3547c5e0a7bded0c7b81e3e507d8b4a2af87140abfefef6173a3693b9f16c5951d4dd2e188f0ae5209a7cdf365a07a1c7f2dc695e210707d225c1ae377c5e11f3ec22ea02ce0eabc3dd9ee09d4c1ae8838a389f52416a53a02968bb5c55c38e9b41e3efde4b1ce1fc4baac26de307117febb41b86a712e763676a2a6c8fd51a67600edb6f8b1f0e4158289f0384fca53895c2c0a54496a8cfabb5f5a50b210617dd1a469754554d78c36a85f08560589a650de32d19f2c46f00555e62acefe69390747455cf85c8b207dfb188507585fe3aafcce7573da45e01ebe46f4100c18c41d12c7cc8babb67fbed22d0fd7da996d9057c6ef69e01427718e51ae74b58a7c501f1a2f4a4dceb2aa745f2f265e40a2f1e7754c4ebf577baf0f716aecf1175b42e6a050a932a5a65aab91722e947cd8637af5d9daf97683e015a101ecdfb9289c91d398be36ec47446875893bc3133eed3e776305476a5eeb041df28bcfebd8e313dfa0267cbef1ccc0152622fc5c97712cf7cbb99ad5918f97af7cae58e076bfac0a971e362e8b898ddb39e4af9a8fee36d81cd52838f9d46e0143886d52594deed1766f50b04f41c4f4db16e79e98857b622550d2adc2bd5425c1b59a934a7708213576aa88a7bc0b15d44c65802eba7f39d816fd5b5d72a4d72bad0b181e6ba5eacae78c1e7777a4c6a0d47adb895e9894e98be349752f6253b390c321ea3a49572519a777b19ccf1e9e540db06aff8ff2a8a480205257490f23684c0a4dbe4e2f40fde0516d2525802c80b7a5c8b5d7691a390532c1553d6079822874aa319108da089acc15859ed6688cdae710a24ec82189557e53fd7d11bc3648f86b04cdd6255011c2fc42d01be6b72e6f72fcfdc3bf8f87f0526af86f2bebc809aa6a52b5f87a1ba48d6f72fd5ff6bac81e4d559e1b179b587aa66d05911af3ee6cae9e53c8f7815612d7de32c2e210a605d34302f82ba95346daf79a5103f0abbcd7735023f360a7586ee4225642cd894e8c3f62a253fce0ff4a52c41335f2eb811c7177fbd90b12ede772ed16e5f084644a660a24256476d9d6c20578b145f8bd3dc81dea3e536f801d7e7aa9b91a6972c87d2ae65150a77d0782e9ed9cbd46b7b244dceb053fa09e4d6fce068bc82fb54a8cb3a32b33d0601b6c29a028998bc2db8d93e4b5ff84f193823d48542b960502087062ca2cc24d93e73d5b2e1757373fbc7e026f581818d85c9c481a86ebea527a1a24d4a79d61fbb44af8d7ce89b2599d4e7cf2252e4afdfc6a9dc058a06d15603c90e1e0af84a30084da2fbfe364a020ee5c51f3d29ce32bf631543e32db9b25f1690061e03116e5c0be92ddf99919b2e32964da9b1016e01dcd4d60981ce9df3f19ced90226f00e50d0bf334448fa86c680d872886a8d258ca8c2d072d9c7e48e5d1401f4e74be8b675844859c2431bdc6974d5b3b8aedb9d1c605fee7e389ffd7ebcdc162cd4434020344c54e08af9a2a190da0853881d5726531cec0136fc2cf3e8609d2333149b7b0193d68b6b2547ab2f49bb4804e21d0e2b0422da5b70671fd7ff74b453e735ce0b7605c05e693d9a0a31de6f0cb2859168de8256b7326522928faa7f61d780048424c49a3881bb08052614b2978bd0cbb08d873f89b2a7877224e683786e75fcc63502e20e1e3a353badf62523797911b506c085b3684267a1c057d009f4d83c7a5c9937a9715b418ac35e231122dc87dd0240e686ed7262b1553cf618761c0985470b027f9fc7a925635661a9fd6e479b7741819e88a1de1c30fd2ed782b6a7acb13d21682bad85de6a14ccc58ebba8863a4e2d1556140812d81c8eb0492ca11d0c1cb5e198b3e0df6434850106a982edcd9ae11fed9bf69e71d952a65c308d194eae0882aee7f5fefb4e7496103b817b860810f175596d1fa623921a1a5ade4413c150a2795a9573478f9222ce90eee864f8de3d895f8eeab1bed5e1e690125eaf8634ab941d7a52432df7ef2fee0bccb3ea1f26ec24e64bd596202eb12bf9553c4062bd2da75d7707168a05a5b6ca185c4a14ea8e80f461fdfb9a1c60d497290c4e0042217ab1cfc9e9303ca63cf2b36636fba1b3963ff9183559d75c2ba44656b49a83d55a6497dfa03af27313dc6235b41062ac20a999c4f7f9623ed78df77edbe1a27cd4f3d1feddd04acdc40ae5df8cc8476984bdf7beab3bb2963d4e768fc357eff87f78d2ade8237ede067a01a518f68520a272c9e19b249351d758b632068577d67e647916ec66783305035d9c1865ed10fbfc07f3e28a6d4c95bfc9c5584b3cddeede42c36ec26db726cb2e2281f9e0afe81771897453e562fed53b4d5573c7e03ae068e30536f3390ce32f4ab0cd20c88805daef66611c7a9affaf934f45346e97542ff72dab023bcf470d8816abe3143d8f5cfbbb7a713b73c2302e2ca87e18189b26305cf84c92023d65ab630532b7440d416a395b07bcaac11788007f7d6ccb9b660dcaccd5b817dc31dd963e5d2b5cdc898e6318a9687fda117517c23e9ce16c578ffa1b72db408c94c7f48f59f4e476c429cee7d5230a4e677f173639a2ab0f7145e1bc6e9f1e1a40c7765a45526b20de1f9400a98ad79bc11ca798965cd9c7e610434511f1a962dff7c3950e29a48aa56645b3f92eeaa1b48abd80819a96da662cc0a80918f51bea07e27da140d5f1a65f521f1b9a5843c74ae87382a490c77ba60e756a8ef5ec92d63e656153e6c9623245bb9333c62621cd43336c18ce86f11963fc8147fc0685a7b430ba9ddba6fa438947b56d0a036aced8b9153db9a0d6dc8dee49022a5c37390c5a31cda7034ce5163edeecb460ecfbe00e995021a6406f52187af5c86774f197275b92530770fc3de98e01b17d187240435c0488c3d3a01868ce602288266b89f240cf91435a532a168c57727998e2d846b0c4a6a440bd5a0b8e1215bda4ae6ab8e9cfd2a427a6afb9088a336470f561fa2f9fb703007e4a9683bd6749c1853d1a34c6f6639cde19a573e98fa0d1bbe97611e31d867973369081bd39c081415304ea16489e991168834e46576babbd6fc26610c9b89f9e82d0ed220469e8e0316da425175aa906da91d731e7ac1e996ba63bdfc85fe04e98bdfe983713b24a3330446804d68ad393c1491707b5cbedf2f10e996c1e7a5915f6feec283835fcb8c968fd453b3a4b30735137d765998cacc44a6cbe0ff6522c0977ebdfd3ab9db910c72155fc95a6c07e8315e5780ab446db95e2e6730eae9730154d58bef52f2e23679983e5cf8f1a89a4322262b64304081a696ac783a74b76b88e84d824fbe80afe04c1e80e7a1861c828d33d35b51dd825b56b38b1e2738571206675320733cf157c6c40816396e3fef39778bed9477ba726235df396f99c80c4761468d64b336af669e1b0485b0bb38bfb914f98779ca79525c9e47acdc7125c50a8331207a524d141a7c8339f2c5bc4cdd5769088c7ca8dfd0d7aec4bfc838094c7a3d23e79cfe05a7db6260281dcd939ebae7fcab4caeb427af34b8bacda3e32f1cdbe5b9441e49b127dcc782181572fff731e603b6df9b4b0d148b09b0247146a3bc7e21e28213620423c0dbf3d3e1201a0fed1252995b84705f9a351b67f2c7b2fcee501696199e0c697e64c9d1f40b37ddde83351114a5ac25d6d638bce9e699bb2ad45d5b16cb7ac99e62a536cef71d404fa716b1fab1257608293679090483edcdc797a88ccec24efdbf18722ad7ee7724a9fc3ae403fe099cc5544118bbde448db883b38797da12dad75e3f33e0ef7311cfc08119aaaaf1a43e91dd949a03fba51615c7a394d7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x1, 0x7fff0000}]}) r14 = msgget(0x2, 0x200) msgctl$IPC_RMID(r14, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.924540766s ago: executing program 2 (id=313): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1.859993241s ago: executing program 2 (id=315): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) eventfd2(0x8, 0x0) 1.847977882s ago: executing program 1 (id=317): pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kfree\x00'}, 0x18) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000000c060101000000000000000025000000050001"], 0x28}}, 0x20000000) close_range(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x2, 0x9, 0xcd, 0x7, 0x5, 0x8a, 0x4, 0x4, 0x7, 0x80, 0x6, 0xaf, 0x5}, 0xe) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="ad19b61d10884552cb2768bd766e1b349a37ad00088d3bd3865e3efff1da2ddefc54b0d86d9825e01248dcb5ffd9ccd0a2e9e3d4c8716c1b65dba84ff225d88e2bb7b02d936b520902e39c77", 0x4c}, {&(0x7f0000000380)="5b1e68813952c3bda52dbc4b1f03ce20250959f883a3bc72d7429781ae93e18a0f24b91955a7c78815957d93d2b447a12277eb2213f729ca03a726559ae66aed8ac52088c56cf76473d69098974970b6aa53f47993ba14fbf3b441092da478bc645622c3570e71adb504461929fb050e3e6808a493be2fb01cbe2f1832e7ed9e24d3a808284dd6e18e765a4244eaa805f2f1937e78dea5ad7fd09eb5cb75b3dadae571f028e2857dc596a6dc9ebc34493ea01732", 0xb4}, {&(0x7f0000000440)="9d2e4c44ab3d9aaca2cd7aba16bdd7824a1d5c2257e6de0cb3654c401ac883e6edfab4d94edb3a24988827e5d8b8d36ab9ed512f59f6a1dc2d5d5ef31d57c9591badb3b317f0c8e54adeffe89e3921102b698fdb1c87217710a4efe5e10ada864386710240105cd427b8892610be87bf4c088553108707c7777006f63ba76437a3d229c17c6de70f9300e7f7d315bcf7b46a137b9a263aac63a815688d8f4212749fd218101077dcbdbb1c59c8dfad17aae25732857e3c5b70b5a72a7d8ad985259f1a1a078548d53287a3b3efedac1f0f4d29cb5c1319e4a29e2acb70588ed832ea021373c1ef", 0xe7}], 0x3) 1.798451976s ago: executing program 1 (id=319): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x50) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000003a80)={&(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="ac14140be0000001000000e31800000000000000000000000700000044086f2000000010d2df1ea9e06704dbae566fe4fc68eb11f696b1b972911be8d7146ac379b1c121464e3907948d37b708ea3dc36623f7b1b07bb02b036a8e3c521a492db593d159241f8dc438cab2aca05e020815be3ef55ac4ec769a723255867786480f505cd6e934e1f1a7d130de9bce9dc8710bb02620a23bad92579869e91b6bfaec8131b86325e60eb5828d9e2daba340caa74f9c11987ce40d0917d9ab38e8d5"], 0x38}, 0x4008804) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000640)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817b736b75780fe981b147295c326ce065bc41e54fdd8e38fc15fe229031899a44ac490a4344a8d18c18420cc020b5bf345958233", 0x93}, {&(0x7f0000001440)="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", 0x488}], 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) readahead(0xffffffffffffffff, 0x7, 0xf) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000004, 0x3b071, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x21}, 0x18) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x652700) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40) socket$netlink(0x10, 0x3, 0x0) 1.558186565s ago: executing program 0 (id=320): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000006c0)={'gre0\x00', 0x0, 0x20, 0x20, 0x0, 0x1, {{0x1e, 0x4, 0x2, 0x0, 0x78, 0x65, 0x0, 0x6, 0x2f, 0x0, @loopback, @loopback, {[@ra={0x94, 0x4}, @noop, @timestamp_prespec={0x44, 0xc, 0x58, 0x3, 0x7, [{@loopback, 0x3}]}, @end, @noop, @timestamp_prespec={0x44, 0x34, 0x69, 0x3, 0x3, [{@rand_addr=0x64010100, 0x8}, {@empty, 0x5}, {@loopback, 0x7fff}, {@multicast1, 0x4}, {@rand_addr=0x64010100, 0xb2b5}, {@rand_addr=0x64010102, 0x100}]}, @noop, @rr={0x7, 0x1b, 0x20, [@private=0xa010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2d}, @dev={0xac, 0x14, 0x14, 0x2a}, @remote, @rand_addr=0x64010101]}]}}}}}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfb, 0xfb, 0x4, [@float={0xb, 0x0, 0x0, 0x10, 0x2}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8, 0x1}, {0x10, 0x1}, {0x5, 0x4}, {0x5}]}, @fwd={0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x7}}, @datasec={0x3, 0x6, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x8}, {0x4, 0xc86, 0x1}, {0x4, 0x100, 0x9}, {0x5, 0xffffffc0, 0x5}, {0x3, 0x400, 0x4}, {0x4, 0x6, 0x5}], "aa"}, @datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x1, 0xe091, 0x1ff}], "1bd1"}, @func={0xa, 0x0, 0x0, 0xc, 0x5}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x9}, {0xc, 0x4, 0x6}]}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000bc0)=""/169, 0x118, 0xa9, 0x1, 0x7, 0x10000}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_ext={0x1c, 0x25, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a9a, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_val={0x18, 0x2, 0x2, 0x0, r0}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ldst={0x2, 0x0, 0x2, 0x3, 0x5, 0x2, 0x10}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8}, @exit, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6b4}}]}, &(0x7f00000008c0)='syzkaller\x00', 0x1, 0x52, &(0x7f0000000900)=""/82, 0x40f00, 0x40, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1a535, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000c80)=[{0x2, 0x3, 0x10, 0xa}, {0x1, 0x1, 0xf, 0x18}, {0x2, 0x4, 0x8, 0x7}, {0x3, 0x4, 0x4, 0x4}], 0x10, 0x7}, 0x94) sendmmsg$inet6(r2, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="562deba72de6ce", 0x7}, {&(0x7f00000002c0)="ca", 0x1}, {&(0x7f0000000500)="37135653884898a7c8b304f4e678c53ef9e3370847d622accb24dfc29bf110ab38c3da4729e81e6a1fdab9733025d27a39304887fef1d4f34f8beddfa7d3eafbfdbf331b9e3cb0a08d583a683dce1264d5408d8a2482b93fa91f32be598e4a01d33f8021cb84e150e0e59f42c0efc08c8167e4d116a6287ddcb1fc54f997c0ac4270afa00f865538ce516f9a338b006df01741883e724182f9af2174642668ce1932bc7c439687f72080a6cf5b1e3bc000263bd0231d5da4fb5f95ec44e9b84f9a126c231bfeb374d04ace4ea6b0f05fc3b9406670af2e517852d2a4cc13a9802c5fbd9a61a1815f8a66d91241f391961e60e81d84e3", 0xf6}], 0x3, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}], 0x28}}], 0x1, 0x8004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='sched_switch\x00', r1}, 0x18) r5 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r5, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='9p_protocol_dump\x00', r6}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@version_u}]}}) 1.549212846s ago: executing program 5 (id=321): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x2180, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="200000000000000000007fff0000ad5c000001000100000000003771195e58a452231c3024ff5bee"], &(0x7f00000001c0), 0x200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000080)=0xfffffffffbfffffe) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x15, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) sigaltstack(0x0, 0x0) connect$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @local}, 0x31) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x600, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) connect$vsock_stream(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9fb9c3968200000000000000240000002400000007000000040000000000000901000000080000000000000a0800000400000000000000100c00009f5f7b4baa2220a5"], &(0x7f0000000180)=""/31, 0x43, 0x1f, 0x0, 0x1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='f2fs_gc_end\x00'}, 0x18) r7 = socket$inet_sctp(0x2, 0x5, 0x84) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000084000000020000000a140400280000000b000002", @ANYRES32=r9], 0x20, 0x2400e844}, 0x40000) ioprio_set$pid(0x3, 0x0, 0x0) 1.547240316s ago: executing program 2 (id=322): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1.521348888s ago: executing program 2 (id=323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = io_uring_setup(0x1fb8, &(0x7f0000000540)={0x0, 0x1ae0, 0x400, 0x0, 0xea}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r2], 0x1) 1.410585637s ago: executing program 2 (id=324): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002480)=@newtfilter={0x87c, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xffff, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x7, 0x9, 0x1, 0x80, {0x1, 0x2, 0x6, 0x4, 0x4, 0xff}, {0x1, 0x0, 0xfffa, 0xff, 0x8, 0xf}, 0x7fff, 0xfffffffa, 0xfffffff8}}, @TCA_POLICE_RATE={0x404, 0x2, [0xff, 0x2, 0x6, 0x0, 0x3, 0x4, 0x7, 0x0, 0x3a, 0x7, 0x3, 0x6, 0xae, 0x247, 0x499, 0x50000, 0x6, 0xc71, 0x0, 0x41f, 0x0, 0x800, 0x2, 0x6, 0xffff7fff, 0x5, 0x9, 0xff, 0x7f, 0xd, 0x5, 0x9c8, 0x5, 0x7, 0x5, 0xe087, 0x7, 0xffffff42, 0x3, 0x278, 0x6, 0x6b7, 0x6, 0xff, 0x0, 0x8, 0x4, 0xdf01, 0x8, 0x7fffffff, 0x2, 0x51, 0x9, 0x1ff, 0x6, 0x3, 0x2, 0x9, 0x2, 0x1, 0x8, 0xffffff1d, 0x9000, 0x839, 0x1, 0x3, 0x4, 0x5, 0xff, 0x9dc, 0x4, 0xf, 0x6, 0x0, 0x200, 0x7ff, 0x1f20, 0x5, 0x2, 0x9, 0x8, 0x5, 0x3, 0x40, 0x8, 0x4, 0xc, 0x789, 0x80, 0x9, 0x8, 0x4, 0x0, 0x1, 0x1, 0x16d000, 0x400, 0x7ff, 0x7, 0x3, 0x4, 0x42b3, 0x8c, 0x3, 0x83ba, 0x7, 0x8001, 0x10000, 0xfffffeff, 0x8, 0x0, 0x4, 0x1, 0x6, 0x80004001, 0x400, 0x3, 0x9, 0xfffff001, 0x2, 0x8001, 0x4, 0x6, 0x11cf, 0xfffffff8, 0x7, 0x5, 0xb67, 0x1, 0x8, 0x6, 0x2, 0x3, 0x583, 0x7ff80, 0x7, 0x4, 0xded4, 0x0, 0xffffffff, 0x6, 0x1, 0x1000, 0x7, 0x6, 0x6, 0xd2, 0xc19c, 0x0, 0x6, 0x3ff, 0x3ff, 0x3ff, 0x1, 0x200, 0x4, 0x0, 0x8, 0x8, 0x1, 0x6, 0x456b, 0x477, 0x19d, 0x6, 0x1800, 0x5, 0x2, 0x3ba, 0x0, 0x8, 0x6, 0xfffffffc, 0x6d6, 0x9, 0x40, 0x1, 0x32, 0x5c, 0x8, 0x1, 0x4, 0x9, 0x40000000, 0x5, 0x101, 0x8, 0x1fffc00, 0x7ff, 0x0, 0x8, 0x7, 0x5, 0xffffffff, 0x2, 0xc15, 0x4, 0x72c5, 0x3, 0x28, 0x68e9, 0x8, 0x2, 0xc, 0xfeae, 0x1, 0x8, 0x4, 0x3c8, 0x5, 0xfff, 0x9, 0x8, 0x9, 0x2, 0x5, 0x9, 0xf4, 0xb2e, 0xfffffffb, 0x4, 0x7fff, 0x7f, 0x4, 0x8, 0x400, 0x97, 0x10, 0xa27, 0xb73, 0x1, 0x0, 0x10000, 0x2, 0x9, 0x9, 0x7, 0x6, 0x80, 0x6, 0x0, 0x56e, 0x0, 0x2, 0x80, 0x1, 0x9, 0x9, 0xb, 0x7, 0x8fdf, 0x10001, 0xf, 0x4, 0x6, 0xfffffff9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe45, 0x3, 0x80, 0x3, 0x8, 0x7, 0x2, 0x7, 0x3, 0x7fffffff, 0xfff, 0xeaf, 0x3, 0x7, 0x5, 0xe2e3, 0x9, 0xfff, 0x5, 0xffffffff, 0x7, 0x6d, 0x2, 0xfffffff0, 0x2, 0x400, 0x7ff, 0x5, 0x2, 0x8001, 0x6, 0x10000, 0xffff8a72, 0x6, 0x7, 0x9, 0x4, 0x8, 0x9, 0x2, 0x5, 0x5, 0x10000, 0x2, 0x70a6, 0x6, 0x0, 0xcda, 0xfffffe00, 0x100, 0x5, 0x10001, 0xdf, 0x5, 0x200, 0x8, 0x9, 0x9, 0x1, 0x800, 0x21, 0x1000000, 0x8, 0x8001, 0x777f, 0x5, 0x5, 0x1000, 0x81, 0xff, 0x4945, 0x7111, 0x0, 0xfffffffc, 0x1, 0x8, 0x0, 0x100, 0x3a6, 0xfffffffe, 0x12, 0x80, 0x3, 0x4, 0x5, 0xe, 0x7f, 0x5, 0x6, 0x9, 0x4, 0x77, 0x2, 0x8, 0x7, 0x1, 0x4, 0x5, 0x1, 0x8, 0x753, 0xd05, 0x3, 0x10, 0xb489, 0x0, 0x1, 0x3, 0x6, 0x1, 0x3, 0x1, 0x7, 0x5, 0x1, 0xc2d, 0xd4, 0x7ff, 0x51, 0x9, 0x407ba2f0, 0x1ff, 0x1, 0xc7, 0x4, 0x4, 0x9, 0x6, 0x3, 0x43f, 0x4, 0x2, 0x101, 0x1, 0x80000001, 0x7, 0x80000001, 0x0, 0x8da, 0x3, 0xfffffffa, 0x5, 0x2, 0x4, 0x1ff, 0x4, 0xfffff6e1, 0x0, 0xdd, 0x23d86c5e, 0x7fff, 0x10, 0x800, 0x40, 0x3, 0x1, 0x8, 0x7d, 0x0, 0x7, 0x3, 0xf, 0x1ff, 0xfff, 0x3, 0x1, 0xfb, 0x5, 0xf, 0x5, 0x400, 0x5, 0x4, 0x5, 0x9c, 0x5, 0x992, 0x401, 0x80000000, 0x7, 0x1000, 0x7fffffff, 0x7, 0x3, 0x7, 0x0, 0x7fff, 0x7, 0x9, 0x400, 0x5c, 0x1ff, 0x1, 0x6, 0x8f, 0x6, 0x764d, 0x4, 0x5, 0x6, 0x6, 0x7, 0x0, 0x6, 0x0, 0x7fff, 0x2008, 0x1, 0x40, 0x89, 0x8, 0x2a, 0x3, 0x4, 0x4, 0x12, 0x6, 0x9, 0x2, 0x8, 0x11e000, 0x8, 0x71, 0x724f, 0x8, 0x8, 0x4, 0x8, 0x0, 0x6, 0x5, 0xffff, 0x81, 0x2, 0x8001, 0xb3, 0x3, 0xffffffff, 0x7, 0x9, 0x3f2, 0xfffffffb, 0x5, 0x1c1, 0x0, 0xfffffffe, 0xfffffffa, 0x0, 0x7, 0x8, 0x7, 0x7ff, 0x76e, 0x3, 0x0, 0x1000]}]}]}}]}, 0x87c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 700.180464ms ago: executing program 5 (id=325): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x2}, 0x18) setrlimit(0x9, &(0x7f0000000380)) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=r0], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r4, 0x0, 0x68f}, 0x18) r5 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000580)='$\x00\x19y\x01\xff\xb4\x9e\x95oQE\xc9\x1f|\bZ\xf44\x7f)\x03c\x9a\x85\x01V\xb8p+\x84\xfb\xe6?\x88\xe9\x98Y\x0e\xd5P\xa2\xcc\x01*\xcd%v!\x82\xf1\xaaB\x04-\x88\xeb-q8\x03\xadO\xa0F\xc5Z\x0f\xee\x94\xfcy\xa5\xa4L\xa1\xd7g\x9d\xd2m5r\xef\xe1\xd1\x87\x1aM\xa6\xa8\xa2\xef\xb0\x9e\xa9d\xee\xacl\x9c\xcb\x03\x17\xbbG\x15\xba3\xa5r<]T\xc6R\x03\xee#\x0f\x88\xc4\xd3\x02\xd1 @\r\x1cc\xe4|\x13H\xc2\x1fq\x88\xdd\x98\xe1~\xb0\xedK\x17x\v\x9b\xaa\xb4\a\xb6\x8b\x9e*=\x8f\x05\x8b\x88\xc9\x12\xa6\x8fs\x98\xf1\xfe\xcdX\xce,AD\xd2v\xf4\xe5\xd3\xf3\xf1TY\x1c\x8a\x98\xf8\xcf6\xc3>]l\xdaQ\xac\n{)\xc9\x95\xb4\x12j}8\x03\xba&\xe8p\xe8\xf0\xa4\xa6e\xbc\xef\x93%/x\x19\xaa\xb5\x97\x98A\\\x91\x9a \xa8\xf8a\xd8\x97\x1eR\xaf\xc8\x9f', 0x0) read$ptp(r5, &(0x7f0000000280)=""/176, 0xb0) r6 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030003100000002cbd7000fcdbdf2502000900080000001c0000000000000005000600000000000a000000000000000000000000000000000000000000000109000000000000000200010000000000009bd10c0000000005000500000000000a00000000000000000000000000000000000000000000010700000000000000"], 0x80}, 0x1, 0x7}, 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fstat(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000880)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@data_writeback}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}], [{@uid_lt={'uid<', r7}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@measure}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="180500000000000000000000000000b7080000000000007b8af8ff94388fe9b708000000eb00007b8af0ff00000000bfa100000000000007010000de3177bfc38b2a84f247ab6e671a0000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r10 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xb0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socket$vsock_stream(0x28, 0x1, 0x0) 692.875605ms ago: executing program 0 (id=326): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) eventfd2(0x8, 0x0) 619.238431ms ago: executing program 5 (id=327): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000180)=@other={'lock', ' ', 'mem'}, 0x9) (async) r1 = epoll_create(0x1) (async) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d312c73686f72746e616d653d77696e6e742c6e6e6f6e756d7461696c3d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c756e695f786c6174653d312c004bdeff7ee74a566b31a30f9f45d8bd087e3c6b206f77e8bca543ab1d58145a7539a9f79f1490517244949bbcf786ba8062a2384d0f735776c34c386c38b8cc1d35fcfedea63c9fb2820e1a7697f5505704ec606056ca26612e7601a891455932477ff0effe2532d0e41c96ceeace873bfd010501050a27edb25aae477bbd54b8bb83738813339f76684c6665043fcf7a3620d0185645fddaa4ff90acda7662093693b295"], 0x1, 0x372, &(0x7f0000000640)="$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") (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x85) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) (async, rerun: 32) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) (async, rerun: 32) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) (async) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xd) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") (async, rerun: 64) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (rerun: 64) sched_setscheduler(0x0, 0x2, 0x0) r7 = io_uring_setup(0x177e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r3}) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) r9 = epoll_create1(0x80000) (rerun: 64) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000040)={0xa0000004}) (async) poll(&(0x7f00000000c0)=[{r9, 0x1009}], 0x1, 0x8000007) (async, rerun: 32) openat(0xffffffffffffff9c, 0x0, 0x143041, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18050000000020000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="00000000000000009c0400000800000085000000951400ba69208eb4f67d98847565ddc44107fd36bdc44f9acb89cd240b144020ae0be450914f6d9db76a043dd0bd730459352a0c82be53a926fcd94d967572c7ef9c294da1503c9169adee61e9e9160dbbb1f4f7ba535a17004d3946da36b27bb2486cf064f4749a279b8e14a7fa2c088790207bb552096328aed43aaa79bf60d71678505ce7dc846fbb65aa24a1b697d61db964c8dda172cb202c"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r10}, 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32=r11, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030000000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350076657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 618.79866ms ago: executing program 0 (id=328): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xf, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000300)=[{{0x4, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x1}}, {{0x4}, {0x1, 0x1, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 618.004761ms ago: executing program 0 (id=329): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x80) r2 = dup3(r1, r0, 0x80000) read(r2, &(0x7f00000000c0)=""/226, 0xe2) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f00000001c0)={0x3, 0x20800006, 0xa, 0xfbffffcf, 0x7, "65bd218c5fe001cafd41f5c2a95eec23bd62f8", 0x5, 0xe}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fsetxattr$security_selinux(r3, &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:src_t:s0\x00', 0x1b, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) setgroups(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="636865636b3d7374726963742c6e6f646f74732c6e6f646f74732c6e6f646f74732c6e6f646f74732c007db9b87a3b22e5cdbfd3408bf7f26c6f9e2e5a33a3de79757cd012da0fa08b018021308de4ff8e18c85136d66ca70f9e0202d9f4ae6ea8be44247a411f017b3641e72534ed28887e107245165398cb2190b1c94e503b9496f8a547d22bd1f5389f7d4c9888f5cf2358d4258a2647e5563c5bf7447ab02ee8751259a8c6ee852e305393a69052893580c4820d1ce2dcfccf9b1f8250ea0de206b8ef12366ebe20bc74087f57f579b70bd08afcf902e41a55b58f624e5ce5a03cf74baddfb64769c330584e79449ff96c074b0065a305dd039b056c50c00d1d6a"], 0x1, 0x236, &(0x7f0000000000)="$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") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) futex_waitv(&(0x7f0000001080)=[{0x8, 0xffffffffffffffff, 0x2}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x145842, 0x0) mount$nfs(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000006c0)={[{'udp\x00'}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 360.727251ms ago: executing program 1 (id=330): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0xffff}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x68}, 0x1, 0x0, 0x0, 0x24000144}, 0x20000050) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) finit_module(0xffffffffffffffff, 0x0, 0x7) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, 0x0, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000040c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x54}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close_range(r6, 0xffffffffffffffff, 0x0) 306.580926ms ago: executing program 5 (id=331): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0x8}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd28, 0x600f2ff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfffffc00, 0x8, 0x10000000, 0x200000b, 0xff}, @broadcast, @local, 0xff, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x11, 0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) 253.48148ms ago: executing program 5 (id=332): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000001000096b002ea23b902b260db15971d898e20a671617145aa62f88b4a182c3e6864f533050f9a81836f94dac686", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) (async) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r6}, 0x18) (async) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r8}, 0x18) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xd, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r9}, 0x10) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r10}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) 0s ago: executing program 5 (id=333): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) socket$netlink(0x10, 0x3, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r4, 0x0, 0x5}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x40000) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x1000003, {0x0, 0x0, 0x0, 0x0, 0xe82, 0x1800}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1032, 0x20a}}}}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000001000021d00"/20, @ANYRES32=r9, @ANYBLOB="c303000000000000"], 0x20}}, 0x0) close(r5) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESOCT=r1, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r13, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x9, 0x65}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xdfff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x41054}, 0x4000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00'}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.159' (ED25519) to the list of known hosts. [ 22.064853][ T29] audit: type=1400 audit(1755263977.899:62): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.065707][ T3289] cgroup: Unknown subsys name 'net' [ 22.087558][ T29] audit: type=1400 audit(1755263977.899:63): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.114877][ T29] audit: type=1400 audit(1755263977.929:64): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.229975][ T3289] cgroup: Unknown subsys name 'cpuset' [ 22.236044][ T3289] cgroup: Unknown subsys name 'rlimit' [ 22.345923][ T29] audit: type=1400 audit(1755263978.179:65): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.369216][ T29] audit: type=1400 audit(1755263978.179:66): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.389639][ T29] audit: type=1400 audit(1755263978.179:67): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.410025][ T29] audit: type=1400 audit(1755263978.179:68): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.430315][ T29] audit: type=1400 audit(1755263978.209:69): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.455089][ T29] audit: type=1400 audit(1755263978.209:70): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.461847][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.487129][ T29] audit: type=1400 audit(1755263978.329:71): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.530746][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.681419][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 23.690219][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 23.721793][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 23.739370][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 23.792122][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.799200][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.806440][ T3299] bridge_slave_0: entered allmulticast mode [ 23.812843][ T3299] bridge_slave_0: entered promiscuous mode [ 23.819462][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.826504][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.833606][ T3299] bridge_slave_1: entered allmulticast mode [ 23.839984][ T3299] bridge_slave_1: entered promiscuous mode [ 23.880283][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.887326][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.894632][ T3305] bridge_slave_0: entered allmulticast mode [ 23.900923][ T3305] bridge_slave_0: entered promiscuous mode [ 23.914538][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.927575][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.934679][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.941813][ T3301] bridge_slave_0: entered allmulticast mode [ 23.948092][ T3301] bridge_slave_0: entered promiscuous mode [ 23.954575][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.961689][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.968878][ T3305] bridge_slave_1: entered allmulticast mode [ 23.975315][ T3305] bridge_slave_1: entered promiscuous mode [ 23.981497][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 23.991082][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.004858][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.011921][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.018997][ T3301] bridge_slave_1: entered allmulticast mode [ 24.025301][ T3301] bridge_slave_1: entered promiscuous mode [ 24.046174][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.053343][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.060455][ T3298] bridge_slave_0: entered allmulticast mode [ 24.066676][ T3298] bridge_slave_0: entered promiscuous mode [ 24.088376][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.095429][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.102571][ T3298] bridge_slave_1: entered allmulticast mode [ 24.108916][ T3298] bridge_slave_1: entered promiscuous mode [ 24.115984][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.125975][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.140239][ T3299] team0: Port device team_slave_0 added [ 24.146626][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.165335][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.177247][ T3299] team0: Port device team_slave_1 added [ 24.202213][ T3301] team0: Port device team_slave_0 added [ 24.208941][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.224239][ T3301] team0: Port device team_slave_1 added [ 24.239970][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.250332][ T3305] team0: Port device team_slave_0 added [ 24.264424][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.271417][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.297344][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.317671][ T3305] team0: Port device team_slave_1 added [ 24.326904][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.333924][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.359812][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.370865][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.377859][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.403731][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.414918][ T3298] team0: Port device team_slave_0 added [ 24.424749][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.431904][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.438972][ T3307] bridge_slave_0: entered allmulticast mode [ 24.445286][ T3307] bridge_slave_0: entered promiscuous mode [ 24.452038][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.458967][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.484924][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.507351][ T3298] team0: Port device team_slave_1 added [ 24.518259][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.525479][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.532686][ T3307] bridge_slave_1: entered allmulticast mode [ 24.539022][ T3307] bridge_slave_1: entered promiscuous mode [ 24.563672][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.570765][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.596678][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.619057][ T3301] hsr_slave_0: entered promiscuous mode [ 24.625044][ T3301] hsr_slave_1: entered promiscuous mode [ 24.633040][ T3299] hsr_slave_0: entered promiscuous mode [ 24.638894][ T3299] hsr_slave_1: entered promiscuous mode [ 24.644701][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 24.650460][ T3299] Cannot create hsr debugfs directory [ 24.660562][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.667500][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.693402][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.705031][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.715183][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.733889][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.740978][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.766930][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.778043][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.785015][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.810949][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.836217][ T3307] team0: Port device team_slave_0 added [ 24.843923][ T3307] team0: Port device team_slave_1 added [ 24.889428][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.896367][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.922397][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.941884][ T3305] hsr_slave_0: entered promiscuous mode [ 24.947813][ T3305] hsr_slave_1: entered promiscuous mode [ 24.954114][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 24.959858][ T3305] Cannot create hsr debugfs directory [ 24.970126][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.977228][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.003210][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.024652][ T3298] hsr_slave_0: entered promiscuous mode [ 25.030627][ T3298] hsr_slave_1: entered promiscuous mode [ 25.036419][ T3298] debugfs: 'hsr0' already exists in 'hsr' [ 25.042142][ T3298] Cannot create hsr debugfs directory [ 25.113065][ T3307] hsr_slave_0: entered promiscuous mode [ 25.119096][ T3307] hsr_slave_1: entered promiscuous mode [ 25.124949][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 25.130685][ T3307] Cannot create hsr debugfs directory [ 25.214077][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.233684][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.250820][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.267283][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.286165][ T3299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.297597][ T3299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.306110][ T3299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.324048][ T3299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.339571][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.348879][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.364989][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.377000][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.406522][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.421982][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.431214][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.440622][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.450048][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.485731][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.495415][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.507241][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.514314][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.523053][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.530163][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.542209][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.554437][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.563174][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.596874][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.620741][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.637775][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.654904][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.661968][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.670727][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.677835][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.692027][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.700178][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.723107][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.730213][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.739002][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.746097][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.767989][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.785589][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.792646][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.801557][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.808604][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.823164][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.838906][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.849335][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.867414][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.888677][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.915858][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.922974][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.932273][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.939345][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.956485][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.966847][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.983343][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.002895][ T3298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.013403][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.047746][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.124154][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.141578][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.203354][ T3299] veth0_vlan: entered promiscuous mode [ 26.211881][ T3301] veth0_vlan: entered promiscuous mode [ 26.230465][ T3299] veth1_vlan: entered promiscuous mode [ 26.240578][ T3301] veth1_vlan: entered promiscuous mode [ 26.280486][ T3307] veth0_vlan: entered promiscuous mode [ 26.290685][ T3299] veth0_macvtap: entered promiscuous mode [ 26.304347][ T3298] veth0_vlan: entered promiscuous mode [ 26.310660][ T3301] veth0_macvtap: entered promiscuous mode [ 26.325276][ T3299] veth1_macvtap: entered promiscuous mode [ 26.332284][ T3301] veth1_macvtap: entered promiscuous mode [ 26.339104][ T3307] veth1_vlan: entered promiscuous mode [ 26.348403][ T3305] veth0_vlan: entered promiscuous mode [ 26.357372][ T3298] veth1_vlan: entered promiscuous mode [ 26.365141][ T3305] veth1_vlan: entered promiscuous mode [ 26.375278][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.383740][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.392363][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.409417][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.425575][ T51] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.435142][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.446068][ T3298] veth0_macvtap: entered promiscuous mode [ 26.453289][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.470029][ T3307] veth0_macvtap: entered promiscuous mode [ 26.477799][ T3298] veth1_macvtap: entered promiscuous mode [ 26.484994][ T51] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.496322][ T51] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.508718][ T3307] veth1_macvtap: entered promiscuous mode [ 26.521930][ T51] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.531086][ T3305] veth0_macvtap: entered promiscuous mode [ 26.537252][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.548533][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.575385][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.587754][ T3305] veth1_macvtap: entered promiscuous mode [ 26.597050][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.605953][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.614540][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.630350][ T3472] FAULT_INJECTION: forcing a failure. [ 26.630350][ T3472] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 26.635112][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.643452][ T3472] CPU: 0 UID: 0 PID: 3472 Comm: syz.0.1 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 26.643489][ T3472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 26.643500][ T3472] Call Trace: [ 26.643506][ T3472] [ 26.643513][ T3472] __dump_stack+0x1d/0x30 [ 26.643585][ T3472] dump_stack_lvl+0xe8/0x140 [ 26.643604][ T3472] dump_stack+0x15/0x1b [ 26.643619][ T3472] should_fail_ex+0x265/0x280 [ 26.643639][ T3472] should_fail+0xb/0x20 [ 26.643656][ T3472] should_fail_usercopy+0x1a/0x20 [ 26.643676][ T3472] strncpy_from_user+0x25/0x230 [ 26.643740][ T3472] ? kmem_cache_alloc_noprof+0x186/0x310 [ 26.643841][ T3472] ? getname_flags+0x80/0x3b0 [ 26.643866][ T3472] getname_flags+0xae/0x3b0 [ 26.643892][ T3472] user_path_at+0x28/0x130 [ 26.643919][ T3472] __x64_sys_umount+0x85/0xe0 [ 26.643955][ T3472] x64_sys_call+0xdd2/0x2ff0 [ 26.643973][ T3472] do_syscall_64+0xd2/0x200 [ 26.644064][ T3472] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 26.644154][ T3472] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 26.644178][ T3472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 26.644198][ T3472] RIP: 0033:0x7f30fd64ebe9 [ 26.644216][ T3472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.644274][ T3472] RSP: 002b:00007f30fc0af038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 26.644296][ T3472] RAX: ffffffffffffffda RBX: 00007f30fd875fa0 RCX: 00007f30fd64ebe9 [ 26.644309][ T3472] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000200000000280 [ 26.644320][ T3472] RBP: 00007f30fc0af090 R08: 0000000000000000 R09: 0000000000000000 [ 26.644410][ T3472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.644422][ T3472] R13: 00007f30fd876038 R14: 00007f30fd875fa0 R15: 00007fff4bb65b78 [ 26.644438][ T3472] [ 26.843163][ T3476] FAULT_INJECTION: forcing a failure. [ 26.843163][ T3476] name failslab, interval 1, probability 0, space 0, times 1 [ 26.855866][ T3476] CPU: 1 UID: 0 PID: 3476 Comm: syz.0.6 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 26.855992][ T3476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 26.856002][ T3476] Call Trace: [ 26.856008][ T3476] [ 26.856014][ T3476] __dump_stack+0x1d/0x30 [ 26.856033][ T3476] dump_stack_lvl+0xe8/0x140 [ 26.856052][ T3476] dump_stack+0x15/0x1b [ 26.856127][ T3476] should_fail_ex+0x265/0x280 [ 26.856187][ T3476] ? __do_once_done+0x62/0x110 [ 26.856208][ T3476] should_failslab+0x8c/0xb0 [ 26.856260][ T3476] __kmalloc_cache_noprof+0x4c/0x320 [ 26.856284][ T3476] __do_once_done+0x62/0x110 [ 26.856307][ T3476] inet6_ehashfn+0x2eb/0x2f0 [ 26.856353][ T3476] inet6_hash_connect+0x98/0xc0 [ 26.856379][ T3476] tcp_v6_connect+0x983/0xc30 [ 26.856406][ T3476] __inet_stream_connect+0x169/0x7e0 [ 26.856434][ T3476] ? tcp_sendmsg_fastopen+0x172/0x520 [ 26.856460][ T3476] ? should_failslab+0x8c/0xb0 [ 26.856480][ T3476] ? __kmalloc_cache_noprof+0x189/0x320 [ 26.856576][ T3476] tcp_sendmsg_fastopen+0x43a/0x520 [ 26.856592][ T3476] tcp_sendmsg_locked+0x26e1/0x2c00 [ 26.856607][ T3476] ? mntput_no_expire+0x6f/0x460 [ 26.856625][ T3476] ? __rcu_read_unlock+0x4f/0x70 [ 26.856658][ T3476] ? avc_has_perm_noaudit+0x1b1/0x200 [ 26.856683][ T3476] ? avc_has_perm+0xf7/0x180 [ 26.856696][ T3476] ? _raw_spin_unlock_bh+0x36/0x40 [ 26.856714][ T3476] ? __pfx_tcp_sendmsg+0x10/0x10 [ 26.856746][ T3476] tcp_sendmsg+0x2f/0x50 [ 26.856760][ T3476] inet6_sendmsg+0x76/0xd0 [ 26.856831][ T3476] __sock_sendmsg+0x8b/0x180 [ 26.856875][ T3476] __sys_sendto+0x268/0x330 [ 26.856898][ T3476] __x64_sys_sendto+0x76/0x90 [ 26.856980][ T3476] x64_sys_call+0x2d05/0x2ff0 [ 26.856992][ T3476] do_syscall_64+0xd2/0x200 [ 26.857005][ T3476] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 26.857018][ T3476] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 26.857111][ T3476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 26.857159][ T3476] RIP: 0033:0x7f30fd64ebe9 [ 26.857244][ T3476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.857253][ T3476] RSP: 002b:00007f30fc0af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 26.857264][ T3476] RAX: ffffffffffffffda RBX: 00007f30fd875fa0 RCX: 00007f30fd64ebe9 [ 26.857304][ T3476] RDX: 0000000000000002 RSI: 0000200000000280 RDI: 0000000000000007 [ 26.857366][ T3476] RBP: 00007f30fc0af090 R08: 00002000000001c0 R09: 000000000000001c [ 26.857372][ T3476] R10: 0000000020000045 R11: 0000000000000246 R12: 0000000000000001 [ 26.857379][ T3476] R13: 00007f30fd876038 R14: 00007f30fd875fa0 R15: 00007fff4bb65b78 [ 26.857388][ T3476] [ 27.127465][ T3474] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.134683][ T3474] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.163509][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 27.172282][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 27.175299][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 27.175312][ T29] audit: type=1400 audit(1755263982.989:102): avc: denied { read } for pid=3478 comm="syz.0.7" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.208953][ T29] audit: type=1400 audit(1755263982.989:103): avc: denied { open } for pid=3478 comm="syz.0.7" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.232687][ T29] audit: type=1400 audit(1755263982.999:104): avc: denied { ioctl } for pid=3478 comm="syz.0.7" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.258765][ T29] audit: type=1400 audit(1755263983.049:105): avc: denied { execute } for pid=3480 comm="syz.0.8" path="/3/cpu.stat" dev="tmpfs" ino=35 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 27.302902][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.313898][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.322378][ T41] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 27.324333][ T29] audit: type=1400 audit(1755263983.149:106): avc: denied { read write } for pid=3487 comm="syz.0.10" name="rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 27.355298][ T29] audit: type=1400 audit(1755263983.149:107): avc: denied { open } for pid=3487 comm="syz.0.10" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 27.416171][ T41] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 27.433450][ T3474] syz.3.4 (3474) used greatest stack depth: 10752 bytes left [ 27.433693][ T29] audit: type=1400 audit(1755263983.269:108): avc: denied { block_suspend } for pid=3490 comm="syz.0.11" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 27.473699][ T41] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 27.483964][ T29] audit: type=1400 audit(1755263983.309:109): avc: denied { create } for pid=3492 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.503380][ T29] audit: type=1400 audit(1755263983.309:110): avc: denied { write } for pid=3492 comm="syz.3.12" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.523332][ T29] audit: type=1326 audit(1755263983.309:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3492 comm="syz.3.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75f3dbebe9 code=0x7ffc0000 [ 27.559536][ T41] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 27.579357][ T41] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.588193][ T41] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.630886][ T41] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.667032][ T3499] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2'. [ 27.702191][ T41] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.728604][ T3504] loop2: detected capacity change from 0 to 164 [ 27.738404][ T41] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.763923][ T3504] process 'syz.2.13' launched '/dev/fd/7' with NULL argv: empty string added [ 27.779940][ T3499] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 27.782278][ T41] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.798206][ T3504] syz.2.13: attempt to access beyond end of device [ 27.798206][ T3504] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 27.820059][ T41] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.829077][ T41] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.832482][ T3504] syz.2.13: attempt to access beyond end of device [ 27.832482][ T3504] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 27.850422][ T41] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.865521][ T41] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.873275][ T3511] loop4: detected capacity change from 0 to 736 [ 27.883477][ T3511] iso9660: Unknown parameter 'dmode0000000000000008' [ 27.902019][ T2990] udevd[2990]: worker [3287] terminated by signal 33 (Unknown signal 33) [ 27.912359][ T41] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.927520][ T2990] udevd[2990]: worker [3287] failed while handling '/devices/virtual/block/loop4' [ 27.948788][ T41] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.960766][ T3523] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17'. [ 27.969537][ T3523] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17'. [ 28.171814][ T3546] netlink: 'syz.2.22': attribute type 3 has an invalid length. [ 28.187347][ T3546] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 28.196123][ T3546] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 28.322219][ C1] hrtimer: interrupt took 37453 ns [ 28.433067][ T3563] random: crng reseeded on system resumption [ 28.469781][ T3568] loop0: detected capacity change from 0 to 512 [ 28.479994][ T3568] ======================================================= [ 28.479994][ T3568] WARNING: The mand mount option has been deprecated and [ 28.479994][ T3568] and is ignored by this kernel. Remove the mand [ 28.479994][ T3568] option from the mount to silence this warning. [ 28.479994][ T3568] ======================================================= [ 28.536410][ T3568] EXT4-fs: test_dummy_encryption option not supported [ 28.663970][ T3577] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.774087][ T3579] Zero length message leads to an empty skb [ 28.784257][ T3493] +}[@ (3493) used greatest stack depth: 7304 bytes left [ 28.794603][ T3579] Driver unsupported XDP return value 0 on prog (id 28) dev N/A, expect packet loss! [ 28.841862][ T3584] loop2: detected capacity change from 0 to 512 [ 28.848635][ T3584] EXT4-fs: Ignoring removed mblk_io_submit option [ 28.859957][ T3584] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 28.873032][ T3584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.885281][ T3584] EXT4-fs (loop2): 1 truncate cleaned up [ 28.891557][ T3584] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.952370][ T3582] loop3: detected capacity change from 0 to 512 [ 28.961782][ T3582] msdos: Unknown parameter '' [ 29.703234][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.723202][ T3613] loop0: detected capacity change from 0 to 512 [ 29.750669][ T3617] loop2: detected capacity change from 0 to 1024 [ 29.757790][ T3617] ext4: Unknown parameter 'noacl' [ 29.764228][ T3613] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.787242][ T3613] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.805706][ T3582] loop3: detected capacity change from 0 to 512 [ 29.817066][ T3613] FAULT_INJECTION: forcing a failure. [ 29.817066][ T3613] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 29.830147][ T3613] CPU: 1 UID: 0 PID: 3613 Comm: syz.0.48 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 29.830225][ T3613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 29.830234][ T3613] Call Trace: [ 29.830240][ T3613] [ 29.830246][ T3613] __dump_stack+0x1d/0x30 [ 29.830331][ T3613] dump_stack_lvl+0xe8/0x140 [ 29.830346][ T3613] dump_stack+0x15/0x1b [ 29.830360][ T3613] should_fail_ex+0x265/0x280 [ 29.830424][ T3613] should_fail+0xb/0x20 [ 29.830515][ T3613] should_fail_usercopy+0x1a/0x20 [ 29.830664][ T3613] _copy_from_user+0x1c/0xb0 [ 29.830687][ T3613] __se_sys_mount+0x10d/0x2e0 [ 29.830705][ T3613] ? do_mkdirat+0x3ac/0x3f0 [ 29.830816][ T3613] __x64_sys_mount+0x67/0x80 [ 29.830839][ T3613] x64_sys_call+0x2b4d/0x2ff0 [ 29.830859][ T3613] do_syscall_64+0xd2/0x200 [ 29.830884][ T3613] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 29.830974][ T3613] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 29.830998][ T3613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.831020][ T3613] RIP: 0033:0x7f30fd65038a [ 29.831033][ T3613] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.831114][ T3613] RSP: 002b:00007f30fc0aee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 29.831130][ T3613] RAX: ffffffffffffffda RBX: 00007f30fc0aeef0 RCX: 00007f30fd65038a [ 29.831142][ T3613] RDX: 0000200000000f40 RSI: 0000200000000f00 RDI: 0000000000000000 [ 29.831155][ T3613] RBP: 0000200000000f40 R08: 00007f30fc0aeef0 R09: 0000000001a4a438 [ 29.831168][ T3613] R10: 0000000001a4a438 R11: 0000000000000246 R12: 0000200000000f00 [ 29.831209][ T3613] R13: 00007f30fc0aeeb0 R14: 0000000000000000 R15: 00002000000008c0 [ 29.831223][ T3613] [ 29.837038][ T3613] EXT4-fs: Ignoring removed orlov option [ 29.864706][ T3582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.866041][ T3613] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 29.871294][ T3582] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.017282][ T3624] kernel profiling enabled (shift: 17) [ 30.059535][ T3613] EXT4-fs (loop0): can't enable nombcache during remount [ 30.079422][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.104277][ T3582] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.36: corrupted inode contents [ 30.118222][ T3582] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.36: mark_inode_dirty error [ 30.131838][ T3582] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.36: corrupted inode contents [ 30.143886][ T3582] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.36: mark_inode_dirty error [ 30.179343][ T3629] syz.4.51 uses obsolete (PF_INET,SOCK_PACKET) [ 30.367239][ T3643] netlink: 9 bytes leftover after parsing attributes in process `syz.0.56'. [ 30.379330][ T3643] 0: renamed from hsr0 (while UP) [ 30.400859][ T3643] 0: entered allmulticast mode [ 30.405738][ T3643] hsr_slave_0: entered allmulticast mode [ 30.411395][ T3643] hsr_slave_1: entered allmulticast mode [ 30.460712][ T3643] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 30.486529][ T3648] mmap: +}[@ (3648) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 30.672397][ T3654] netlink: 4 bytes leftover after parsing attributes in process `syz.0.60'. [ 30.681224][ T3654] netlink: 52 bytes leftover after parsing attributes in process `syz.0.60'. [ 30.693505][ T3635] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.777647][ T3663] netlink: 92 bytes leftover after parsing attributes in process `syz.1.62'. [ 30.847447][ T3663] infiniband syz!: set active [ 30.852218][ T3663] infiniband syz!: added team_slave_0 [ 30.859879][ T3668] 9pnet_fd: Insufficient options for proto=fd [ 30.881114][ T3663] RDS/IB: syz!: added [ 30.885251][ T3663] smc: adding ib device syz! with port count 1 [ 30.905063][ T3663] smc: ib device syz! port 1 has pnetid [ 30.924376][ T3683] loop4: detected capacity change from 0 to 1024 [ 30.951931][ T41] bridge_slave_1: left allmulticast mode [ 30.953821][ T3683] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 30.957685][ T41] bridge_slave_1: left promiscuous mode [ 30.957841][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.968669][ T3683] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 31.005261][ T3683] JBD2: no valid journal superblock found [ 31.011050][ T3683] EXT4-fs (loop4): Could not load journal inode [ 31.027403][ T41] bridge_slave_0: left allmulticast mode [ 31.033078][ T41] bridge_slave_0: left promiscuous mode [ 31.038853][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.124045][ T3699] loop2: detected capacity change from 0 to 512 [ 31.131301][ T3699] EXT4-fs: Ignoring removed bh option [ 31.137620][ T3699] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 31.146096][ T3702] SELinux: Context ê is not valid (left unmapped). [ 31.155168][ T3699] EXT4-fs (loop2): 1 truncate cleaned up [ 31.156135][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 31.161225][ T3699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.185127][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 31.195780][ T41] bond0 (unregistering): Released all slaves [ 31.360569][ T3699] lo speed is unknown, defaulting to 1000 [ 31.366432][ T3699] lo speed is unknown, defaulting to 1000 [ 31.373505][ T3699] lo speed is unknown, defaulting to 1000 [ 31.383127][ T3699] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 31.390785][ T3699] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 31.406512][ T3699] lo speed is unknown, defaulting to 1000 [ 31.412554][ T3699] lo speed is unknown, defaulting to 1000 [ 31.418634][ T3699] lo speed is unknown, defaulting to 1000 [ 31.424781][ T3699] lo speed is unknown, defaulting to 1000 [ 31.438974][ T3728] loop4: detected capacity change from 0 to 1024 [ 31.445482][ T41] hsr_slave_0: left promiscuous mode [ 31.452188][ T3728] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 31.463103][ T3728] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 31.472825][ T41] hsr_slave_1: left promiscuous mode [ 31.474040][ T3728] JBD2: no valid journal superblock found [ 31.483845][ T3728] EXT4-fs (loop4): Could not load journal inode [ 31.486133][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.508327][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.546825][ T41] team0 (unregistering): Port device team_slave_1 removed [ 31.556170][ T41] team0 (unregistering): Port device team_slave_0 removed [ 31.577290][ T3738] SELinux: failed to load policy [ 31.582981][ T23] IPVS: starting estimator thread 0... [ 31.598823][ T3699] lo speed is unknown, defaulting to 1000 [ 31.609881][ T3737] macvtap0: refused to change device tx_queue_len [ 31.676482][ T3686] chnl_net:caif_netlink_parms(): no params data found [ 31.683498][ T3739] IPVS: using max 2688 ests per chain, 134400 per kthread [ 31.739870][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.747065][ T3686] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.761720][ T3686] bridge_slave_0: entered allmulticast mode [ 31.768582][ T3686] bridge_slave_0: entered promiscuous mode [ 31.777487][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.784647][ T3686] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.793360][ T3686] bridge_slave_1: entered allmulticast mode [ 31.800005][ T3686] bridge_slave_1: entered promiscuous mode [ 31.847816][ T3686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.870774][ T3686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.913035][ T3686] team0: Port device team_slave_0 added [ 31.920137][ T3686] team0: Port device team_slave_1 added [ 31.938821][ T3686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.945861][ T3686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.971859][ T3686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.986441][ T3686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.993488][ T3686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.019435][ T3686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.063855][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.093814][ T3686] hsr_slave_0: entered promiscuous mode [ 32.099891][ T3686] hsr_slave_1: entered promiscuous mode [ 32.225138][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 32.225151][ T29] audit: type=1400 audit(1755263988.059:487): avc: denied { mounton } for pid=3759 comm="syz.4.91" path="/23/bus" dev="tmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 32.280916][ T3766] netlink: 'syz.2.93': attribute type 21 has an invalid length. [ 32.281790][ T3686] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 32.327880][ T29] audit: type=1400 audit(1755263988.129:488): avc: denied { write } for pid=3765 comm="syz.2.93" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.360525][ T3773] loop0: detected capacity change from 0 to 512 [ 32.371301][ T3686] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 32.381961][ T3686] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 32.384190][ T3777] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 32.397170][ T3773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.397340][ T3686] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 32.422508][ T3773] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.480611][ T29] audit: type=1400 audit(1755263988.309:489): avc: denied { read } for pid=3782 comm="syz.2.97" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 32.493788][ T3686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.503575][ T29] audit: type=1400 audit(1755263988.309:490): avc: denied { open } for pid=3782 comm="syz.2.97" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 32.514614][ T3686] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.533784][ T29] audit: type=1400 audit(1755263988.309:491): avc: denied { ioctl } for pid=3782 comm="syz.2.97" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 32.551503][ T3686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.565301][ T29] audit: type=1400 audit(1755263988.309:492): avc: denied { read } for pid=3782 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.565324][ T29] audit: type=1400 audit(1755263988.309:493): avc: denied { ioctl } for pid=3782 comm="syz.2.97" path="socket:[6557]" dev="sockfs" ino=6557 ioctlcmd=0x8980 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.565343][ T29] audit: type=1400 audit(1755263988.309:494): avc: denied { create } for pid=3782 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.575667][ T3686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.606790][ T29] audit: type=1400 audit(1755263988.429:495): avc: denied { setopt } for pid=3782 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.671588][ T29] audit: type=1400 audit(1755263988.499:496): avc: denied { read write } for pid=3772 comm="syz.0.94" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.700224][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.707288][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.717680][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.724819][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.750609][ T3793] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 32.811859][ T3686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.832082][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.846595][ T3806] loop2: detected capacity change from 0 to 1024 [ 32.856319][ T3807] loop1: detected capacity change from 0 to 512 [ 32.872363][ T3806] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.886321][ T3807] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.910565][ T3807] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.942914][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.024169][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.054924][ T3836] tipc: Started in network mode [ 33.059917][ T3836] tipc: Node identity c60bf962478c, cluster identity 4711 [ 33.067172][ T3836] tipc: Enabled bearer , priority 0 [ 33.082044][ T3686] veth0_vlan: entered promiscuous mode [ 33.098684][ T3686] veth1_vlan: entered promiscuous mode [ 33.125159][ T3686] veth0_macvtap: entered promiscuous mode [ 33.138598][ T3686] veth1_macvtap: entered promiscuous mode [ 33.146832][ T3826] tipc: Disabling bearer [ 33.160424][ T3686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.172432][ T3686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.183503][ T41] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.195496][ T3836] netlink: 'syz.0.107': attribute type 13 has an invalid length. [ 33.205272][ T41] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.222529][ T41] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.232508][ T41] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.295565][ T3852] loop0: detected capacity change from 0 to 512 [ 33.313122][ T3852] EXT4-fs: Ignoring removed oldalloc option [ 33.320752][ T3852] EXT4-fs (loop0): 1 truncate cleaned up [ 33.326852][ T3852] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.352928][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.354134][ T3859] __nla_validate_parse: 1 callbacks suppressed [ 33.354146][ T3859] netlink: 8 bytes leftover after parsing attributes in process `syz.1.115'. [ 33.368784][ T3832] loop9: detected capacity change from 0 to 7 [ 33.383840][ T3832] Buffer I/O error on dev loop9, logical block 0, async page read [ 33.395226][ T3832] Buffer I/O error on dev loop9, logical block 0, async page read [ 33.403199][ T3832] loop9: unable to read partition table [ 33.410261][ T3832] loop_reread_partitions: partition scan of loop9 (袻xdGݡ [ 33.410261][ T3832] ) failed (rc=-5) [ 33.439910][ T3862] random: crng reseeded on system resumption [ 33.494121][ T3871] FAULT_INJECTION: forcing a failure. [ 33.494121][ T3871] name failslab, interval 1, probability 0, space 0, times 0 [ 33.506757][ T3871] CPU: 0 UID: 0 PID: 3871 Comm: syz.1.120 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 33.506845][ T3871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 33.506856][ T3871] Call Trace: [ 33.506861][ T3871] [ 33.506868][ T3871] __dump_stack+0x1d/0x30 [ 33.506886][ T3871] dump_stack_lvl+0xe8/0x140 [ 33.506902][ T3871] dump_stack+0x15/0x1b [ 33.506967][ T3871] should_fail_ex+0x265/0x280 [ 33.506986][ T3871] should_failslab+0x8c/0xb0 [ 33.507006][ T3871] __kmalloc_node_noprof+0xa9/0x410 [ 33.507028][ T3871] ? alloc_slab_obj_exts+0x31/0x80 [ 33.507053][ T3871] alloc_slab_obj_exts+0x31/0x80 [ 33.507116][ T3871] __memcg_slab_post_alloc_hook+0x23f/0x580 [ 33.507144][ T3871] kmem_cache_alloc_noprof+0x220/0x310 [ 33.507253][ T3871] ? __inet_hash_connect+0x7a2/0x1350 [ 33.507286][ T3871] __inet_hash_connect+0x7a2/0x1350 [ 33.507306][ T3871] ? __pfx___inet6_check_established+0x10/0x10 [ 33.507351][ T3871] inet6_hash_connect+0xaf/0xc0 [ 33.507374][ T3871] tcp_v6_connect+0x983/0xc30 [ 33.507404][ T3871] ? refill_obj_stock+0x254/0x2e0 [ 33.507437][ T3871] __inet_stream_connect+0x169/0x7e0 [ 33.507462][ T3871] ? tcp_sendmsg_fastopen+0x172/0x520 [ 33.507488][ T3871] ? should_failslab+0x8c/0xb0 [ 33.507511][ T3871] ? __kmalloc_cache_noprof+0x189/0x320 [ 33.507600][ T3871] tcp_sendmsg_fastopen+0x43a/0x520 [ 33.507624][ T3871] tcp_sendmsg_locked+0x26e1/0x2c00 [ 33.507668][ T3871] ? mntput_no_expire+0x6f/0x460 [ 33.507695][ T3871] ? __rcu_read_unlock+0x4f/0x70 [ 33.507745][ T3871] ? avc_has_perm_noaudit+0x1b1/0x200 [ 33.507801][ T3871] ? avc_has_perm+0xf7/0x180 [ 33.507819][ T3871] ? sysvec_call_function_single+0xe/0x80 [ 33.507838][ T3871] ? __pfx_tcp_sendmsg+0x10/0x10 [ 33.507928][ T3871] ? _raw_spin_unlock_bh+0x36/0x40 [ 33.507986][ T3871] ? __pfx_tcp_sendmsg+0x10/0x10 [ 33.508129][ T3871] tcp_sendmsg+0x2f/0x50 [ 33.508154][ T3871] inet6_sendmsg+0x76/0xd0 [ 33.508178][ T3871] __sock_sendmsg+0x8b/0x180 [ 33.508203][ T3871] __sys_sendto+0x268/0x330 [ 33.508245][ T3871] __x64_sys_sendto+0x76/0x90 [ 33.508272][ T3871] x64_sys_call+0x2d05/0x2ff0 [ 33.508289][ T3871] do_syscall_64+0xd2/0x200 [ 33.508342][ T3871] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.508403][ T3871] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 33.508427][ T3871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.508524][ T3871] RIP: 0033:0x7f89ffbcebe9 [ 33.508539][ T3871] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.508555][ T3871] RSP: 002b:00007f89fe637038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 33.508575][ T3871] RAX: ffffffffffffffda RBX: 00007f89ffdf5fa0 RCX: 00007f89ffbcebe9 [ 33.508588][ T3871] RDX: 0000000000000003 RSI: 0000200000000280 RDI: 0000000000000005 [ 33.508599][ T3871] RBP: 00007f89fe637090 R08: 00002000000001c0 R09: 000000000000001c [ 33.508609][ T3871] R10: 0000000020000045 R11: 0000000000000246 R12: 0000000000000001 [ 33.508619][ T3871] R13: 00007f89ffdf6038 R14: 00007f89ffdf5fa0 R15: 00007ffeccc2f428 [ 33.508702][ T3871] [ 33.831726][ T3876] FAULT_INJECTION: forcing a failure. [ 33.831726][ T3876] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.844802][ T3876] CPU: 0 UID: 0 PID: 3876 Comm: syz.0.121 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 33.844827][ T3876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 33.844837][ T3876] Call Trace: [ 33.844911][ T3876] [ 33.844917][ T3876] __dump_stack+0x1d/0x30 [ 33.844936][ T3876] dump_stack_lvl+0xe8/0x140 [ 33.844952][ T3876] dump_stack+0x15/0x1b [ 33.844965][ T3876] should_fail_ex+0x265/0x280 [ 33.844984][ T3876] should_fail+0xb/0x20 [ 33.845052][ T3876] should_fail_usercopy+0x1a/0x20 [ 33.845071][ T3876] strncpy_from_user+0x25/0x230 [ 33.845094][ T3876] ? kmem_cache_alloc_noprof+0x186/0x310 [ 33.845184][ T3876] ? getname_flags+0x80/0x3b0 [ 33.845209][ T3876] getname_flags+0xae/0x3b0 [ 33.845281][ T3876] do_sys_openat2+0x60/0x110 [ 33.845352][ T3876] __x64_sys_openat+0xf2/0x120 [ 33.845378][ T3876] x64_sys_call+0x2e9c/0x2ff0 [ 33.845396][ T3876] do_syscall_64+0xd2/0x200 [ 33.845435][ T3876] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.845454][ T3876] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 33.845474][ T3876] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.845497][ T3876] RIP: 0033:0x7f30fd64ebe9 [ 33.845510][ T3876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.845560][ T3876] RSP: 002b:00007f30fc0af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 33.845576][ T3876] RAX: ffffffffffffffda RBX: 00007f30fd875fa0 RCX: 00007f30fd64ebe9 [ 33.845586][ T3876] RDX: 0000000000105480 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 33.845602][ T3876] RBP: 00007f30fc0af090 R08: 0000000000000000 R09: 0000000000000000 [ 33.845613][ T3876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.845623][ T3876] R13: 00007f30fd876038 R14: 00007f30fd875fa0 R15: 00007fff4bb65b78 [ 33.845672][ T3876] [ 34.035776][ T3878] netlink: 40 bytes leftover after parsing attributes in process `syz.5.122'. [ 34.085171][ T3884] loop2: detected capacity change from 0 to 1024 [ 34.115003][ T3884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.146850][ T3895] random: crng reseeded on system resumption [ 34.188490][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.190902][ T3901] netlink: 40 bytes leftover after parsing attributes in process `syz.0.133'. [ 34.232810][ T3901] netlink: 28 bytes leftover after parsing attributes in process `syz.0.133'. [ 34.252864][ T3910] loop2: detected capacity change from 0 to 512 [ 34.270012][ T3910] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 34.278104][ T3910] EXT4-fs (loop2): orphan cleanup on readonly fs [ 34.286635][ T3910] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.134: corrupted inode contents [ 34.309742][ T3919] atomic_op ffff888106c62128 conn xmit_atomic 0000000000000000 [ 34.325076][ T3910] EXT4-fs (loop2): Remounting filesystem read-only [ 34.332211][ T3910] EXT4-fs (loop2): 1 truncate cleaned up [ 34.337921][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 34.348498][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 34.353400][ T3928] loop0: detected capacity change from 0 to 512 [ 34.360459][ T31] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 34.377667][ T3919] loop5: detected capacity change from 0 to 128 [ 34.384433][ T3910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.413904][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.424160][ T3919] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.424705][ T3928] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 34.445128][ T3919] ext4 filesystem being mounted at /7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.477136][ T3928] EXT4-fs (loop0): orphan cleanup on readonly fs [ 34.488593][ T3928] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.142: corrupted inode contents [ 34.500807][ T3928] EXT4-fs (loop0): Remounting filesystem read-only [ 34.507413][ T3928] EXT4-fs (loop0): 1 truncate cleaned up [ 34.596631][ T1654] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 34.607316][ T1654] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 34.618264][ T1654] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 34.640404][ T3940] random: crng reseeded on system resumption [ 34.650385][ T3928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.722738][ T3686] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.751057][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.777181][ T3942] FAULT_INJECTION: forcing a failure. [ 34.777181][ T3942] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.790286][ T3942] CPU: 0 UID: 0 PID: 3942 Comm: syz.4.149 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 34.790446][ T3942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 34.790458][ T3942] Call Trace: [ 34.790465][ T3942] [ 34.790472][ T3942] __dump_stack+0x1d/0x30 [ 34.790490][ T3942] dump_stack_lvl+0xe8/0x140 [ 34.790508][ T3942] dump_stack+0x15/0x1b [ 34.790525][ T3942] should_fail_ex+0x265/0x280 [ 34.790588][ T3942] should_fail+0xb/0x20 [ 34.790602][ T3942] should_fail_usercopy+0x1a/0x20 [ 34.790623][ T3942] strncpy_from_user+0x25/0x230 [ 34.790649][ T3942] ? __rcu_read_unlock+0x4f/0x70 [ 34.790670][ T3942] strncpy_from_user_nofault+0x68/0xf0 [ 34.790694][ T3942] bpf_bprintf_prepare+0x88f/0xd90 [ 34.790731][ T3942] ? __rcu_read_unlock+0x4f/0x70 [ 34.790747][ T3942] ? bpf_trace_run2+0xf5/0x1c0 [ 34.790766][ T3942] bpf_trace_printk+0x84/0x1c0 [ 34.790795][ T3942] ? bpf_trace_run2+0xf5/0x1c0 [ 34.790864][ T3942] ? __rcu_read_unlock+0x34/0x70 [ 34.790919][ T3942] bpf_prog_7c77c7e0f6645ad8+0x3e/0x44 [ 34.790933][ T3942] bpf_trace_run2+0x107/0x1c0 [ 34.790951][ T3942] ? security_compute_sid+0x11da/0x1290 [ 34.790979][ T3942] ? __rcu_read_unlock+0x4f/0x70 [ 34.791000][ T3942] ? security_compute_sid+0x11da/0x1290 [ 34.791020][ T3942] kfree+0x27b/0x320 [ 34.791043][ T3942] security_compute_sid+0x11da/0x1290 [ 34.791122][ T3942] ? obj_cgroup_charge_account+0x122/0x1a0 [ 34.791158][ T3942] security_transition_sid+0x5a/0x70 [ 34.791255][ T3942] inode_doinit_with_dentry+0x328/0x7a0 [ 34.791284][ T3942] selinux_d_instantiate+0x27/0x40 [ 34.791305][ T3942] security_d_instantiate+0x7a/0xa0 [ 34.791330][ T3942] d_instantiate+0x3f/0x80 [ 34.791358][ T3942] alloc_file_pseudo+0xa3/0x160 [ 34.791409][ T3942] __shmem_file_setup+0x1de/0x210 [ 34.791436][ T3942] shmem_file_setup+0x3b/0x50 [ 34.791461][ T3942] __se_sys_memfd_create+0x2c3/0x590 [ 34.791553][ T3942] __x64_sys_memfd_create+0x31/0x40 [ 34.791570][ T3942] x64_sys_call+0x2abe/0x2ff0 [ 34.791587][ T3942] do_syscall_64+0xd2/0x200 [ 34.791612][ T3942] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.791636][ T3942] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 34.791675][ T3942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.791697][ T3942] RIP: 0033:0x7f6193a6ebe9 [ 34.791734][ T3942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.791748][ T3942] RSP: 002b:00007f61924d6d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 34.791824][ T3942] RAX: ffffffffffffffda RBX: 00000000000005a8 RCX: 00007f6193a6ebe9 [ 34.791834][ T3942] RDX: 00007f61924d6dec RSI: 0000000000000000 RDI: 00007f6193af27e8 [ 34.791878][ T3942] RBP: 0000200000000700 R08: 00007f61924d6b07 R09: 0000000000000000 [ 34.791891][ T3942] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 34.791927][ T3942] R13: 00007f61924d6dec R14: 00007f61924d6df0 R15: 00007fffba5f1aa8 [ 34.791959][ T3942] [ 35.137298][ T3942] loop4: detected capacity change from 0 to 2048 [ 35.232641][ T3946] netlink: 'syz.1.150': attribute type 21 has an invalid length. [ 35.240671][ T3946] netlink: 156 bytes leftover after parsing attributes in process `syz.1.150'. [ 35.438817][ T3956] random: crng reseeded on system resumption [ 35.487977][ T3968] capability: warning: `syz.5.158' uses deprecated v2 capabilities in a way that may be insecure [ 35.504952][ T3968] loop5: detected capacity change from 0 to 1024 [ 35.513878][ T3968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.935999][ T3984] loop0: detected capacity change from 0 to 512 [ 36.059640][ T3984] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 36.083377][ T3984] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 546, start 22000003) [ 36.093564][ T3984] FAT-fs (loop0): Filesystem has been set read-only [ 36.103305][ T3984] FAT-fs (loop0): error, invalid access to FAT (entry 0x22000003) [ 36.114341][ T3984] geneve2: entered promiscuous mode [ 36.119674][ T3984] geneve2: entered allmulticast mode [ 36.137732][ T3989] lo speed is unknown, defaulting to 1000 [ 36.153523][ T3686] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.181324][ T3995] delete_channel: no stack [ 36.186040][ T3995] delete_channel: no stack [ 36.680147][ T4014] loop0: detected capacity change from 0 to 128 [ 36.704852][ T4014] SELinux: ebitmap: truncated map [ 36.722809][ T4014] SELinux: failed to load policy [ 36.775539][ T4019] netlink: 'syz.0.173': attribute type 1 has an invalid length. [ 36.783240][ T4019] netlink: 224 bytes leftover after parsing attributes in process `syz.0.173'. [ 36.894826][ T4027] loop0: detected capacity change from 0 to 128 [ 36.901576][ T4027] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 36.927105][ T4027] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 36.952662][ T1654] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 37.061621][ T4029] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4029 comm=syz.5.164 [ 37.086350][ T4029] netlink: 44 bytes leftover after parsing attributes in process `syz.5.164'. [ 37.143167][ T4031] netlink: 'syz.5.175': attribute type 1 has an invalid length. [ 37.320394][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 37.320437][ T29] audit: type=1400 audit(1755263993.159:770): avc: denied { mounton } for pid=4038 comm="syz.1.179" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 37.367015][ T4040] netlink: 'syz.1.179': attribute type 1 has an invalid length. [ 37.367876][ T4035] lo speed is unknown, defaulting to 1000 [ 37.540872][ T29] audit: type=1400 audit(1755263993.369:771): avc: denied { read write } for pid=4043 comm="syz.1.182" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.564378][ T29] audit: type=1400 audit(1755263993.369:772): avc: denied { open } for pid=4043 comm="syz.1.182" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.588666][ T29] audit: type=1326 audit(1755263993.419:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4043 comm="syz.1.182" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89ffbcebe9 code=0x0 [ 37.611520][ T4035] netlink: 8 bytes leftover after parsing attributes in process `syz.5.177'. [ 37.632230][ T4035] netlink: 256 bytes leftover after parsing attributes in process `syz.5.177'. [ 37.641462][ T29] audit: type=1400 audit(1755263993.469:774): avc: denied { write } for pid=4034 comm="syz.5.177" name="ip_vs" dev="proc" ino=4026533338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 37.666550][ T4035] netlink: 'syz.5.177': attribute type 21 has an invalid length. [ 37.752635][ T29] audit: type=1326 audit(1755263993.569:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.0.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f30fd64ebe9 code=0x7ffc0000 [ 37.775978][ T29] audit: type=1326 audit(1755263993.569:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.0.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f30fd64ebe9 code=0x7ffc0000 [ 37.799279][ T29] audit: type=1326 audit(1755263993.569:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.0.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f30fd64ebe9 code=0x7ffc0000 [ 37.822574][ T29] audit: type=1326 audit(1755263993.569:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.0.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f30fd64ebe9 code=0x7ffc0000 [ 37.845818][ T29] audit: type=1326 audit(1755263993.569:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.0.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f30fd64ebe9 code=0x7ffc0000 [ 37.909984][ T4070] loop5: detected capacity change from 0 to 512 [ 37.927092][ T4070] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 37.949775][ T4070] EXT4-fs (loop5): orphan cleanup on readonly fs [ 37.962733][ T4070] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.188: Failed to acquire dquot type 1 [ 38.002042][ T4084] FAULT_INJECTION: forcing a failure. [ 38.002042][ T4084] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.012396][ T4065] lo speed is unknown, defaulting to 1000 [ 38.015150][ T4084] CPU: 1 UID: 0 PID: 4084 Comm: syz.4.193 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 38.015244][ T4084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 38.015255][ T4084] Call Trace: [ 38.015261][ T4084] [ 38.015268][ T4084] __dump_stack+0x1d/0x30 [ 38.015362][ T4084] dump_stack_lvl+0xe8/0x140 [ 38.015386][ T4084] dump_stack+0x15/0x1b [ 38.015403][ T4084] should_fail_ex+0x265/0x280 [ 38.015470][ T4084] should_fail+0xb/0x20 [ 38.015486][ T4084] should_fail_usercopy+0x1a/0x20 [ 38.015544][ T4084] strncpy_from_user+0x25/0x230 [ 38.015570][ T4084] ? __kmalloc_cache_noprof+0x189/0x320 [ 38.015626][ T4084] __se_sys_memfd_create+0x1ff/0x590 [ 38.015648][ T4084] __x64_sys_memfd_create+0x31/0x40 [ 38.015667][ T4084] x64_sys_call+0x2abe/0x2ff0 [ 38.015753][ T4084] do_syscall_64+0xd2/0x200 [ 38.015777][ T4084] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.015799][ T4084] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.015846][ T4084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.015866][ T4084] RIP: 0033:0x7f6193a6ebe9 [ 38.015880][ T4084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.015897][ T4084] RSP: 002b:00007f61924d6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 38.015928][ T4084] RAX: ffffffffffffffda RBX: 00000000000004ee RCX: 00007f6193a6ebe9 [ 38.015941][ T4084] RDX: 00007f61924d6ef0 RSI: 0000000000000000 RDI: 00007f6193af27e8 [ 38.015953][ T4084] RBP: 0000200000000880 R08: 00007f61924d6bb7 R09: 00007f61924d6e40 [ 38.015965][ T4084] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 38.015977][ T4084] R13: 00007f61924d6ef0 R14: 00007f61924d6eb0 R15: 00002000000000c0 [ 38.015994][ T4084] [ 38.034750][ T4070] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.188: bg 0: block 40: padding at end of block bitmap is not set [ 38.227394][ T4070] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 38.260482][ T4070] EXT4-fs (loop5): 1 truncate cleaned up [ 38.267733][ T4070] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.370066][ T3686] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.570828][ T4098] FAULT_INJECTION: forcing a failure. [ 38.570828][ T4098] name failslab, interval 1, probability 0, space 0, times 0 [ 38.583498][ T4098] CPU: 0 UID: 0 PID: 4098 Comm: syz.4.196 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 38.583526][ T4098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 38.583537][ T4098] Call Trace: [ 38.583542][ T4098] [ 38.583548][ T4098] __dump_stack+0x1d/0x30 [ 38.583567][ T4098] dump_stack_lvl+0xe8/0x140 [ 38.583583][ T4098] dump_stack+0x15/0x1b [ 38.583598][ T4098] should_fail_ex+0x265/0x280 [ 38.583618][ T4098] should_failslab+0x8c/0xb0 [ 38.583640][ T4098] kmem_cache_alloc_noprof+0x50/0x310 [ 38.583666][ T4098] ? mas_alloc_nodes+0x265/0x520 [ 38.583692][ T4098] mas_alloc_nodes+0x265/0x520 [ 38.583714][ T4098] mas_preallocate+0x33e/0x520 [ 38.583741][ T4098] __split_vma+0x240/0x650 [ 38.583768][ T4098] vms_gather_munmap_vmas+0x17a/0x7b0 [ 38.583792][ T4098] ? mas_find+0x608/0x700 [ 38.583814][ T4098] mmap_region+0x53f/0x1630 [ 38.583833][ T4098] ? __rcu_read_unlock+0x4f/0x70 [ 38.583849][ T4098] ? css_rstat_updated+0xb7/0x240 [ 38.583872][ T4098] ? __rcu_read_unlock+0x4f/0x70 [ 38.583905][ T4098] do_mmap+0x9b3/0xbe0 [ 38.583932][ T4098] __se_sys_remap_file_pages+0x55e/0x600 [ 38.583956][ T4098] ? fput+0x8f/0xc0 [ 38.583980][ T4098] __x64_sys_remap_file_pages+0x67/0x80 [ 38.583997][ T4098] x64_sys_call+0x23af/0x2ff0 [ 38.584014][ T4098] do_syscall_64+0xd2/0x200 [ 38.584037][ T4098] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.584060][ T4098] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.584082][ T4098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.584102][ T4098] RIP: 0033:0x7f6193a6ebe9 [ 38.584117][ T4098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.584132][ T4098] RSP: 002b:00007f61924b6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d8 [ 38.584147][ T4098] RAX: ffffffffffffffda RBX: 00007f6193c96090 RCX: 00007f6193a6ebe9 [ 38.584157][ T4098] RDX: 0000000000000000 RSI: 0000000000400d00 RDI: 000020000051c000 [ 38.584167][ T4098] RBP: 00007f61924b6090 R08: 0000000000000000 R09: 0000000000000000 [ 38.584177][ T4098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.584186][ T4098] R13: 00007f6193c96128 R14: 00007f6193c96090 R15: 00007fffba5f1aa8 [ 38.584204][ T4098] [ 38.997032][ T4109] loop0: detected capacity change from 0 to 2048 [ 39.504693][ T4145] loop5: detected capacity change from 0 to 512 [ 39.547088][ T4149] loop0: detected capacity change from 0 to 512 [ 39.555386][ T4145] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.569953][ T4149] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.591237][ T4145] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.611847][ T4149] EXT4-fs (loop0): 1 orphan inode deleted [ 39.617666][ T4149] EXT4-fs (loop0): 1 truncate cleaned up [ 39.625040][ T4149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.654113][ T4149] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 39.708480][ T4145] FAULT_INJECTION: forcing a failure. [ 39.708480][ T4145] name failslab, interval 1, probability 0, space 0, times 0 [ 39.721146][ T4145] CPU: 1 UID: 0 PID: 4145 Comm: syz.5.218 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 39.721171][ T4145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.721241][ T4145] Call Trace: [ 39.721248][ T4145] [ 39.721255][ T4145] __dump_stack+0x1d/0x30 [ 39.721276][ T4145] dump_stack_lvl+0xe8/0x140 [ 39.721295][ T4145] dump_stack+0x15/0x1b [ 39.721384][ T4145] should_fail_ex+0x265/0x280 [ 39.721405][ T4145] should_failslab+0x8c/0xb0 [ 39.721430][ T4145] kmem_cache_alloc_noprof+0x50/0x310 [ 39.721457][ T4145] ? mb_cache_entry_create+0xf0/0x540 [ 39.721553][ T4145] ? check_xattrs+0x5e3/0x7d0 [ 39.721579][ T4145] mb_cache_entry_create+0xf0/0x540 [ 39.721609][ T4145] ext4_xattr_get+0x298/0x470 [ 39.721632][ T4145] ext4_xattr_security_get+0x32/0x40 [ 39.721687][ T4145] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 39.721708][ T4145] __vfs_getxattr+0x2ad/0x2c0 [ 39.721746][ T4145] cap_inode_need_killpriv+0x2e/0x50 [ 39.721772][ T4145] security_inode_need_killpriv+0x36/0x70 [ 39.721802][ T4145] file_remove_privs_flags+0x123/0x320 [ 39.721891][ T4145] ? probe_sched_wakeup+0x85/0xa0 [ 39.721913][ T4145] ? __rcu_read_unlock+0x4f/0x70 [ 39.721942][ T4145] file_modified_flags+0x32/0x350 [ 39.721970][ T4145] file_modified+0x17/0x20 [ 39.722023][ T4145] ext4_buffered_write_iter+0x1d0/0x3c0 [ 39.722053][ T4145] ? ext4_file_write_iter+0xfe/0xf00 [ 39.722079][ T4145] ext4_file_write_iter+0x383/0xf00 [ 39.722130][ T4145] ? xfd_validate_state+0x45/0xf0 [ 39.722188][ T4145] ? save_fpregs_to_fpstate+0x100/0x160 [ 39.722215][ T4145] ? avc_policy_seqno+0x15/0x30 [ 39.722238][ T4145] ? selinux_file_permission+0x1e4/0x320 [ 39.722257][ T4145] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 39.722431][ T4145] vfs_write+0x527/0x960 [ 39.722453][ T4145] ksys_write+0xda/0x1a0 [ 39.722537][ T4145] __x64_sys_write+0x40/0x50 [ 39.722555][ T4145] x64_sys_call+0x27fe/0x2ff0 [ 39.722572][ T4145] do_syscall_64+0xd2/0x200 [ 39.722595][ T4145] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.722615][ T4145] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.722719][ T4145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.722739][ T4145] RIP: 0033:0x7faa7181ebe9 [ 39.722751][ T4145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.722765][ T4145] RSP: 002b:00007faa7027f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 39.722812][ T4145] RAX: ffffffffffffffda RBX: 00007faa71a45fa0 RCX: 00007faa7181ebe9 [ 39.722826][ T4145] RDX: 000000000000fcb5 RSI: 0000200000000380 RDI: 0000000000000006 [ 39.722839][ T4145] RBP: 00007faa7027f090 R08: 0000000000000000 R09: 0000000000000000 [ 39.722849][ T4145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.722859][ T4145] R13: 00007faa71a46038 R14: 00007faa71a45fa0 R15: 00007fff439e65c8 [ 39.722879][ T4145] [ 39.723218][ T4149] EXT4-fs (loop0): Remounting filesystem read-only [ 40.017958][ T4149] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 40.056328][ T3686] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.066917][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.172497][ T4170] FAULT_INJECTION: forcing a failure. [ 40.172497][ T4170] name failslab, interval 1, probability 0, space 0, times 0 [ 40.185154][ T4170] CPU: 0 UID: 0 PID: 4170 Comm: syz.5.226 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 40.185180][ T4170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.185192][ T4170] Call Trace: [ 40.185199][ T4170] [ 40.185219][ T4170] __dump_stack+0x1d/0x30 [ 40.185258][ T4170] dump_stack_lvl+0xe8/0x140 [ 40.185273][ T4170] dump_stack+0x15/0x1b [ 40.185286][ T4170] should_fail_ex+0x265/0x280 [ 40.185304][ T4170] should_failslab+0x8c/0xb0 [ 40.185353][ T4170] __kmalloc_cache_node_noprof+0x54/0x320 [ 40.185380][ T4170] ? __get_vm_area_node+0x106/0x1d0 [ 40.185404][ T4170] __get_vm_area_node+0x106/0x1d0 [ 40.185428][ T4170] __vmalloc_node_range_noprof+0x273/0xe00 [ 40.185478][ T4170] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.185504][ T4170] ? avc_has_perm_noaudit+0x1b1/0x200 [ 40.185525][ T4170] ? cred_has_capability+0x210/0x280 [ 40.185542][ T4170] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.185593][ T4170] __vmalloc_noprof+0x83/0xc0 [ 40.185621][ T4170] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.185648][ T4170] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.185738][ T4170] ? bpf_prog_alloc+0x2a/0x150 [ 40.185802][ T4170] bpf_prog_alloc+0x3c/0x150 [ 40.185822][ T4170] bpf_prog_load+0x514/0x1070 [ 40.185896][ T4170] ? security_bpf+0x2b/0x90 [ 40.185962][ T4170] __sys_bpf+0x462/0x7b0 [ 40.186063][ T4170] __x64_sys_bpf+0x41/0x50 [ 40.186087][ T4170] x64_sys_call+0x2aea/0x2ff0 [ 40.186106][ T4170] do_syscall_64+0xd2/0x200 [ 40.186126][ T4170] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.186229][ T4170] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.186254][ T4170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.186275][ T4170] RIP: 0033:0x7faa7181ebe9 [ 40.186290][ T4170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.186307][ T4170] RSP: 002b:00007faa7027f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.186395][ T4170] RAX: ffffffffffffffda RBX: 00007faa71a45fa0 RCX: 00007faa7181ebe9 [ 40.186466][ T4170] RDX: 0000000000000070 RSI: 0000200000000480 RDI: 0000000000000005 [ 40.186476][ T4170] RBP: 00007faa7027f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.186486][ T4170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.186499][ T4170] R13: 00007faa71a46038 R14: 00007faa71a45fa0 R15: 00007fff439e65c8 [ 40.186518][ T4170] [ 40.186525][ T4170] syz.5.226: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 40.357614][ T4173] loop0: detected capacity change from 0 to 512 [ 40.374997][ T4170] ,cpuset=/,mems_allowed=0 [ 40.375077][ T4170] CPU: 0 UID: 0 PID: 4170 Comm: syz.5.226 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 40.375098][ T4170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.375109][ T4170] Call Trace: [ 40.375116][ T4170] [ 40.375123][ T4170] __dump_stack+0x1d/0x30 [ 40.375186][ T4170] dump_stack_lvl+0xe8/0x140 [ 40.375205][ T4170] dump_stack+0x15/0x1b [ 40.375220][ T4170] warn_alloc+0x12b/0x1a0 [ 40.375252][ T4170] __vmalloc_node_range_noprof+0x297/0xe00 [ 40.375318][ T4170] ? avc_has_perm_noaudit+0x1b1/0x200 [ 40.375344][ T4170] ? cred_has_capability+0x210/0x280 [ 40.375365][ T4170] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.375462][ T4170] __vmalloc_noprof+0x83/0xc0 [ 40.375566][ T4170] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.375595][ T4170] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 40.375618][ T4170] ? bpf_prog_alloc+0x2a/0x150 [ 40.375642][ T4170] bpf_prog_alloc+0x3c/0x150 [ 40.375666][ T4170] bpf_prog_load+0x514/0x1070 [ 40.375770][ T4170] ? security_bpf+0x2b/0x90 [ 40.375799][ T4170] __sys_bpf+0x462/0x7b0 [ 40.375829][ T4170] __x64_sys_bpf+0x41/0x50 [ 40.375871][ T4170] x64_sys_call+0x2aea/0x2ff0 [ 40.375898][ T4170] do_syscall_64+0xd2/0x200 [ 40.375922][ T4170] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.375989][ T4170] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.376011][ T4170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.376080][ T4170] RIP: 0033:0x7faa7181ebe9 [ 40.376118][ T4170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.376134][ T4170] RSP: 002b:00007faa7027f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.376151][ T4170] RAX: ffffffffffffffda RBX: 00007faa71a45fa0 RCX: 00007faa7181ebe9 [ 40.376163][ T4170] RDX: 0000000000000070 RSI: 0000200000000480 RDI: 0000000000000005 [ 40.376175][ T4170] RBP: 00007faa7027f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.376187][ T4170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.376260][ T4170] R13: 00007faa71a46038 R14: 00007faa71a45fa0 R15: 00007fff439e65c8 [ 40.376278][ T4170] [ 40.376295][ T4170] Mem-Info: [ 40.445189][ T4180] loop2: detected capacity change from 0 to 512 [ 40.446314][ T4170] active_anon:4048 inactive_anon:19 isolated_anon:0 [ 40.446314][ T4170] active_file:8669 inactive_file:2226 isolated_file:0 [ 40.446314][ T4170] unevictable:5 dirty:0 writeback:0 [ 40.446314][ T4170] slab_reclaimable:3297 slab_unreclaimable:15195 [ 40.446314][ T4170] mapped:29084 shmem:373 pagetables:1236 [ 40.446314][ T4170] sec_pagetables:0 bounce:0 [ 40.446314][ T4170] kernel_misc_reclaimable:0 [ 40.446314][ T4170] free:1833215 free_pcp:77930 free_cma:0 [ 40.455081][ T4173] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.227: corrupted inode contents [ 40.463129][ T4170] Node 0 active_anon:16308kB inactive_anon:76kB active_file:34676kB inactive_file:8904kB unevictable:20kB isolated(anon):0kB isolated(file):0kB mapped:116336kB dirty:68kB writeback:0kB shmem:1492kB kernel_stack:3472kB pagetables:4944kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 40.463178][ T4170] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 40.475593][ T4173] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.227: mark_inode_dirty error [ 40.476504][ T4170] lowmem_reserve[]: 0 2883 7862 7862 [ 40.476533][ T4170] Node 0 [ 40.479739][ T4173] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.227: corrupted inode contents [ 40.483770][ T4170] DMA32 free:2949312kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952844kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 40.488652][ T4173] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.227: mark_inode_dirty error [ 40.492511][ T4170] lowmem_reserve[]: 0 0 4978 [ 40.498576][ T4173] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.227: corrupted inode contents [ 40.502654][ T4170] 4978 [ 40.508056][ T4173] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 40.513242][ T4170] [ 40.513248][ T4170] Node 0 Normal free:4368188kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:16308kB inactive_anon:76kB active_file:34676kB inactive_file:8904kB unevictable:20kB writepending:68kB present:5242880kB managed:5098240kB mlocked:44kB bounce:0kB free_pcp:308096kB local_pcp:120396kB free_cma:0kB [ 40.522068][ T4173] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.227: corrupted inode contents [ 40.523503][ T4170] lowmem_reserve[]: 0 0 0 0 [ 40.523528][ T4170] Node 0 DMA: 0*4kB [ 40.529490][ T4173] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.227: mark_inode_dirty error [ 40.534476][ T4170] 0*8kB [ 40.541228][ T4173] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 40.543754][ T4170] 0*16kB 0*32kB [ 40.548710][ T4173] EXT4-fs (loop0): 1 truncate cleaned up [ 40.552923][ T4170] 0*64kB [ 40.565161][ T4173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.566283][ T4170] 0*128kB 0*256kB 0*512kB 1*1024kB [ 40.583532][ T4173] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.588426][ T4170] (U) 1*2048kB (M) 3*4096kB [ 40.618821][ T4186] loop4: detected capacity change from 0 to 1024 [ 40.622698][ T4170] (M) = 15360kB [ 40.622714][ T4170] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 3*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949312kB [ 40.622927][ T4170] Node 0 Normal: 1758*4kB (UM) 870*8kB (UM) 472*16kB (UM) [ 40.640763][ T4180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.647020][ T4170] 324*32kB [ 40.657203][ T4180] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.662992][ T4170] (UM) 247*64kB [ 40.722101][ T4186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.731759][ T4170] (UME) 205*128kB (UM) 142*256kB (UME) 59*512kB (UME) 81*1024kB (UME) 54*2048kB (UM) 987*4096kB (UM) = 4376808kB [ 41.095890][ T4170] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 41.105177][ T4170] 11463 total pagecache pages [ 41.109851][ T4170] 17 pages in swap cache [ 41.114074][ T4170] Free swap = 124760kB [ 41.118201][ T4170] Total swap = 124996kB [ 41.122370][ T4170] 2097051 pages RAM [ 41.126154][ T4170] 0 pages HighMem/MovableOnly [ 41.130892][ T4170] 80440 pages reserved [ 41.136457][ T41] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 41.158115][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.181444][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.190912][ T4194] netlink: 56 bytes leftover after parsing attributes in process `syz.5.235'. [ 41.201991][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.262411][ T4207] wireguard0: entered promiscuous mode [ 41.267893][ T4207] wireguard0: entered allmulticast mode [ 41.287185][ T4209] random: crng reseeded on system resumption [ 41.301788][ T4205] netlink: 8 bytes leftover after parsing attributes in process `syz.0.240'. [ 41.310673][ T4205] netlink: 8 bytes leftover after parsing attributes in process `syz.0.240'. [ 41.337879][ T4214] FAULT_INJECTION: forcing a failure. [ 41.337879][ T4214] name failslab, interval 1, probability 0, space 0, times 0 [ 41.350596][ T4214] CPU: 1 UID: 0 PID: 4214 Comm: syz.4.242 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 41.350620][ T4214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.350629][ T4214] Call Trace: [ 41.350635][ T4214] [ 41.350641][ T4214] __dump_stack+0x1d/0x30 [ 41.350678][ T4214] dump_stack_lvl+0xe8/0x140 [ 41.350805][ T4214] dump_stack+0x15/0x1b [ 41.350818][ T4214] should_fail_ex+0x265/0x280 [ 41.350836][ T4214] should_failslab+0x8c/0xb0 [ 41.350856][ T4214] kmem_cache_alloc_node_noprof+0x57/0x320 [ 41.350944][ T4214] ? __alloc_skb+0x101/0x320 [ 41.350972][ T4214] __alloc_skb+0x101/0x320 [ 41.351013][ T4214] netlink_alloc_large_skb+0xba/0xf0 [ 41.351045][ T4214] netlink_sendmsg+0x3cf/0x6b0 [ 41.351068][ T4214] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.351113][ T4214] __sock_sendmsg+0x142/0x180 [ 41.351147][ T4214] ____sys_sendmsg+0x31e/0x4e0 [ 41.351171][ T4214] ___sys_sendmsg+0x17b/0x1d0 [ 41.351201][ T4214] __x64_sys_sendmsg+0xd4/0x160 [ 41.351227][ T4214] x64_sys_call+0x191e/0x2ff0 [ 41.351252][ T4214] do_syscall_64+0xd2/0x200 [ 41.351277][ T4214] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.351302][ T4214] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.351345][ T4214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.351366][ T4214] RIP: 0033:0x7f6193a6ebe9 [ 41.351378][ T4214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.351474][ T4214] RSP: 002b:00007f61924d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.351490][ T4214] RAX: ffffffffffffffda RBX: 00007f6193c95fa0 RCX: 00007f6193a6ebe9 [ 41.351501][ T4214] RDX: 0000000000040080 RSI: 0000200000000000 RDI: 0000000000000006 [ 41.351559][ T4214] RBP: 00007f61924d7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.351572][ T4214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.351585][ T4214] R13: 00007f6193c96038 R14: 00007f6193c95fa0 R15: 00007fffba5f1aa8 [ 41.351647][ T4214] [ 41.356976][ T4215] tipc: Started in network mode [ 41.564388][ T4215] tipc: Node identity 4, cluster identity 4711 [ 41.570574][ T4215] tipc: Node number set to 4 [ 41.576339][ T4225] FAULT_INJECTION: forcing a failure. [ 41.576339][ T4225] name failslab, interval 1, probability 0, space 0, times 0 [ 41.589041][ T4225] CPU: 1 UID: 0 PID: 4225 Comm: syz.4.246 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 41.589081][ T4225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.589091][ T4225] Call Trace: [ 41.589097][ T4225] [ 41.589159][ T4225] __dump_stack+0x1d/0x30 [ 41.589177][ T4225] dump_stack_lvl+0xe8/0x140 [ 41.589191][ T4225] dump_stack+0x15/0x1b [ 41.589248][ T4225] should_fail_ex+0x265/0x280 [ 41.589265][ T4225] should_failslab+0x8c/0xb0 [ 41.589284][ T4225] kmem_cache_alloc_node_noprof+0x57/0x320 [ 41.589344][ T4225] ? dup_task_struct+0x70/0x6a0 [ 41.589394][ T4225] dup_task_struct+0x70/0x6a0 [ 41.589415][ T4225] copy_process+0x399/0x2000 [ 41.589467][ T4225] ? copy_clone_args_from_user+0x3ce/0x490 [ 41.589498][ T4225] kernel_clone+0x16c/0x5c0 [ 41.589548][ T4225] __se_sys_clone3+0x1c2/0x200 [ 41.589577][ T4225] __x64_sys_clone3+0x31/0x40 [ 41.589664][ T4225] x64_sys_call+0x1fc9/0x2ff0 [ 41.589681][ T4225] do_syscall_64+0xd2/0x200 [ 41.589702][ T4225] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.589744][ T4225] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.589763][ T4225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.589780][ T4225] RIP: 0033:0x7f6193a6ebe9 [ 41.589823][ T4225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.589851][ T4225] RSP: 002b:00007f61924d6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 41.589866][ T4225] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f6193a6ebe9 [ 41.589875][ T4225] RDX: 00007f61924d6f20 RSI: 0000000000000058 RDI: 00007f61924d6f20 [ 41.589936][ T4225] RBP: 00007f61924d7090 R08: 0000000000000000 R09: 0000000000000058 [ 41.589947][ T4225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.589958][ T4225] R13: 00007f6193c96038 R14: 00007f6193c95fa0 R15: 00007fffba5f1aa8 [ 41.589978][ T4225] [ 41.782738][ T4215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4215 comm=syz.2.232 [ 41.875044][ T4228] random: crng reseeded on system resumption [ 41.986827][ T4238] loop4: detected capacity change from 0 to 256 [ 42.052590][ T4238] FAT-fs (loop4): codepage cp874 not found [ 42.060797][ T4238] batadv0: entered allmulticast mode [ 42.068887][ T4238] wg2: entered promiscuous mode [ 42.073825][ T4238] wg2: entered allmulticast mode [ 42.152147][ T4241] FAULT_INJECTION: forcing a failure. [ 42.152147][ T4241] name failslab, interval 1, probability 0, space 0, times 0 [ 42.164940][ T4241] CPU: 1 UID: 0 PID: 4241 Comm: syz.5.252 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 42.164963][ T4241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.164973][ T4241] Call Trace: [ 42.164986][ T4241] [ 42.164995][ T4241] __dump_stack+0x1d/0x30 [ 42.165018][ T4241] dump_stack_lvl+0xe8/0x140 [ 42.165043][ T4241] dump_stack+0x15/0x1b [ 42.165060][ T4241] should_fail_ex+0x265/0x280 [ 42.165144][ T4241] should_failslab+0x8c/0xb0 [ 42.165166][ T4241] kmem_cache_alloc_node_noprof+0x57/0x320 [ 42.165216][ T4241] ? __alloc_skb+0x101/0x320 [ 42.165241][ T4241] __alloc_skb+0x101/0x320 [ 42.165347][ T4241] ? audit_log_start+0x365/0x6c0 [ 42.165372][ T4241] audit_log_start+0x380/0x6c0 [ 42.165402][ T4241] audit_seccomp+0x48/0x100 [ 42.165478][ T4241] ? __seccomp_filter+0x68c/0x10d0 [ 42.165500][ T4241] __seccomp_filter+0x69d/0x10d0 [ 42.165523][ T4241] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 42.165543][ T4241] ? plist_check_list+0x1e4/0x210 [ 42.165637][ T4241] ? perf_cgroup_switch+0x10c/0x480 [ 42.165661][ T4241] __secure_computing+0x82/0x150 [ 42.165678][ T4241] syscall_trace_enter+0xcf/0x1e0 [ 42.165699][ T4241] do_syscall_64+0xac/0x200 [ 42.165719][ T4241] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.165745][ T4241] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.165769][ T4241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.165820][ T4241] RIP: 0033:0x7faa7181ebe9 [ 42.165835][ T4241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.165850][ T4241] RSP: 002b:00007faa7027f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000100 [ 42.165866][ T4241] RAX: ffffffffffffffda RBX: 00007faa71a45fa0 RCX: 00007faa7181ebe9 [ 42.165876][ T4241] RDX: 0000000000000000 RSI: 0000000080000001 RDI: 0000000000000000 [ 42.165887][ T4241] RBP: 00007faa7027f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.165948][ T4241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.165959][ T4241] R13: 00007faa71a46038 R14: 00007faa71a45fa0 R15: 00007fff439e65c8 [ 42.165985][ T4241] [ 42.535758][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 42.535786][ T29] audit: type=1326 audit(1755263998.249:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7faa7181d5fc code=0x7ffc0000 [ 42.565202][ T29] audit: type=1326 audit(1755263998.249:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7faa7181d69f code=0x7ffc0000 [ 42.588472][ T29] audit: type=1326 audit(1755263998.249:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faa7181d84a code=0x7ffc0000 [ 42.611677][ T29] audit: type=1326 audit(1755263998.249:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 42.635089][ T29] audit: type=1326 audit(1755263998.249:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.5.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 42.658363][ T29] audit: type=1400 audit(1755263998.359:1256): avc: denied { connect } for pid=4242 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 42.820499][ T4248] netlink: 'syz.1.256': attribute type 7 has an invalid length. [ 42.842061][ T4250] program syz.5.257 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.874639][ T29] audit: type=1326 audit(1755263998.709:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4251 comm="syz.2.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2609ebe9 code=0x7ffc0000 [ 42.908995][ T4250] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 42.928551][ T29] audit: type=1326 audit(1755263998.729:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4251 comm="syz.2.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2609ebe9 code=0x7ffc0000 [ 42.951961][ T29] audit: type=1400 audit(1755263998.739:1259): avc: denied { ioctl } for pid=4252 comm="syz.0.258" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 43.049985][ T4262] netlink: 'syz.2.262': attribute type 4 has an invalid length. [ 43.092326][ T4264] syzkaller1: entered promiscuous mode [ 43.097809][ T4264] syzkaller1: entered allmulticast mode [ 43.185404][ T29] audit: type=1326 audit(1755263998.819:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4251 comm="syz.2.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba2609ebe9 code=0x7ffc0000 [ 43.255071][ T4270] random: crng reseeded on system resumption [ 43.546122][ T4280] loop0: detected capacity change from 0 to 1024 [ 43.565660][ T4258] loop9: detected capacity change from 0 to 7 [ 43.572320][ T4258] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.581342][ T4258] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.589414][ T4258] loop9: unable to read partition table [ 43.595244][ T4258] loop_reread_partitions: partition scan of loop9 (袻xdGݡ [ 43.595244][ T4258] ) failed (rc=-5) [ 43.599780][ T4280] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.656879][ T4299] FAULT_INJECTION: forcing a failure. [ 43.656879][ T4299] name failslab, interval 1, probability 0, space 0, times 0 [ 43.669555][ T4299] CPU: 1 UID: 0 PID: 4299 Comm: syz.5.276 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 43.669581][ T4299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 43.669592][ T4299] Call Trace: [ 43.669598][ T4299] [ 43.669606][ T4299] __dump_stack+0x1d/0x30 [ 43.669725][ T4299] dump_stack_lvl+0xe8/0x140 [ 43.669744][ T4299] dump_stack+0x15/0x1b [ 43.669761][ T4299] should_fail_ex+0x265/0x280 [ 43.669810][ T4299] should_failslab+0x8c/0xb0 [ 43.669831][ T4299] kmem_cache_alloc_node_noprof+0x57/0x320 [ 43.669918][ T4299] ? __alloc_skb+0x101/0x320 [ 43.669989][ T4299] __alloc_skb+0x101/0x320 [ 43.670016][ T4299] ? kthread_insert_work+0x104/0x1f0 [ 43.670108][ T4299] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 43.670134][ T4299] nfc_genl_device_removed+0x39/0x1d0 [ 43.670162][ T4299] nfc_unregister_device+0x1b/0x130 [ 43.670187][ T4299] nci_unregister_device+0x146/0x160 [ 43.670220][ T4299] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 43.670245][ T4299] virtual_ncidev_close+0x2a/0x50 [ 43.670265][ T4299] __fput+0x29b/0x650 [ 43.670359][ T4299] ____fput+0x1c/0x30 [ 43.670382][ T4299] task_work_run+0x12e/0x1a0 [ 43.670418][ T4299] exit_to_user_mode_loop+0xe4/0x100 [ 43.670436][ T4299] do_syscall_64+0x1d6/0x200 [ 43.670459][ T4299] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.670478][ T4299] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 43.670512][ T4299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.670575][ T4299] RIP: 0033:0x7faa7181ebe9 [ 43.670590][ T4299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.670687][ T4299] RSP: 002b:00007faa7027f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 43.670706][ T4299] RAX: 0000000000000000 RBX: 00007faa71a45fa0 RCX: 00007faa7181ebe9 [ 43.670718][ T4299] RDX: 0200000000000000 RSI: ffffffffffffffff RDI: 0000000000000007 [ 43.670730][ T4299] RBP: 00007faa7027f090 R08: 0000000000000000 R09: 0000000000000000 [ 43.670740][ T4299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.670759][ T4299] R13: 00007faa71a46038 R14: 00007faa71a45fa0 R15: 00007fff439e65c8 [ 43.670774][ T4299] [ 43.673378][ T4280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.032818][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.143682][ T4326] netlink: 32 bytes leftover after parsing attributes in process `syz.1.280'. [ 44.245934][ T4320] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 44.252470][ T4320] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 44.260007][ T4320] vhci_hcd vhci_hcd.0: Device attached [ 44.336233][ T4330] vhci_hcd: cannot find the pending unlink 6 [ 44.444944][ T4333] lo speed is unknown, defaulting to 1000 [ 44.569573][ T4330] vhci_hcd: connection closed [ 44.589614][ T12] vhci_hcd: stop threads [ 44.598565][ T12] vhci_hcd: release socket [ 44.603020][ T12] vhci_hcd: disconnect device [ 45.092094][ T4352] netlink: 'syz.2.291': attribute type 1 has an invalid length. [ 45.120994][ T4352] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.147738][ T4352] netlink: 4 bytes leftover after parsing attributes in process `syz.2.291'. [ 45.178902][ T4352] bond1 (unregistering): Released all slaves [ 45.298689][ T4356] netlink: 8 bytes leftover after parsing attributes in process `syz.1.292'. [ 45.376058][ T4363] random: crng reseeded on system resumption [ 45.708714][ T4383] FAULT_INJECTION: forcing a failure. [ 45.708714][ T4383] name failslab, interval 1, probability 0, space 0, times 0 [ 45.721392][ T4383] CPU: 1 UID: 0 PID: 4383 Comm: syz.2.301 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 45.721456][ T4383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.721468][ T4383] Call Trace: [ 45.721475][ T4383] [ 45.721482][ T4383] __dump_stack+0x1d/0x30 [ 45.721501][ T4383] dump_stack_lvl+0xe8/0x140 [ 45.721516][ T4383] dump_stack+0x15/0x1b [ 45.721530][ T4383] should_fail_ex+0x265/0x280 [ 45.721579][ T4383] should_failslab+0x8c/0xb0 [ 45.721600][ T4383] kmem_cache_alloc_noprof+0x50/0x310 [ 45.721654][ T4383] ? skb_clone+0x151/0x1f0 [ 45.721677][ T4383] skb_clone+0x151/0x1f0 [ 45.721696][ T4383] __netlink_deliver_tap+0x2c9/0x500 [ 45.721716][ T4383] netlink_unicast+0x66b/0x690 [ 45.721749][ T4383] netlink_sendmsg+0x58b/0x6b0 [ 45.721846][ T4383] ? __pfx_netlink_sendmsg+0x10/0x10 [ 45.721867][ T4383] __sock_sendmsg+0x142/0x180 [ 45.721919][ T4383] ____sys_sendmsg+0x31e/0x4e0 [ 45.721944][ T4383] ___sys_sendmsg+0x17b/0x1d0 [ 45.721976][ T4383] __x64_sys_sendmsg+0xd4/0x160 [ 45.722001][ T4383] x64_sys_call+0x191e/0x2ff0 [ 45.722023][ T4383] do_syscall_64+0xd2/0x200 [ 45.722103][ T4383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.722126][ T4383] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.722150][ T4383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.722262][ T4383] RIP: 0033:0x7fba2609ebe9 [ 45.722276][ T4383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.722311][ T4383] RSP: 002b:00007fba24b07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.722332][ T4383] RAX: ffffffffffffffda RBX: 00007fba262c5fa0 RCX: 00007fba2609ebe9 [ 45.722345][ T4383] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000003 [ 45.722356][ T4383] RBP: 00007fba24b07090 R08: 0000000000000000 R09: 0000000000000000 [ 45.722366][ T4383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.722409][ T4383] R13: 00007fba262c6038 R14: 00007fba262c5fa0 R15: 00007ffd848d4798 [ 45.722425][ T4383] [ 45.789548][ T4383] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 45.949925][ T4386] FAULT_INJECTION: forcing a failure. [ 45.949925][ T4386] name failslab, interval 1, probability 0, space 0, times 0 [ 45.962570][ T4386] CPU: 1 UID: 0 PID: 4386 Comm: syz.0.303 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 45.962594][ T4386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.962604][ T4386] Call Trace: [ 45.962609][ T4386] [ 45.962687][ T4386] __dump_stack+0x1d/0x30 [ 45.962708][ T4386] dump_stack_lvl+0xe8/0x140 [ 45.962728][ T4386] dump_stack+0x15/0x1b [ 45.962742][ T4386] should_fail_ex+0x265/0x280 [ 45.962758][ T4386] ? __se_sys_mount+0xef/0x2e0 [ 45.962784][ T4386] should_failslab+0x8c/0xb0 [ 45.962854][ T4386] __kmalloc_cache_noprof+0x4c/0x320 [ 45.962882][ T4386] ? memdup_user+0x99/0xd0 [ 45.962909][ T4386] __se_sys_mount+0xef/0x2e0 [ 45.962930][ T4386] ? fput+0x8f/0xc0 [ 45.962992][ T4386] ? ksys_write+0x192/0x1a0 [ 45.963013][ T4386] __x64_sys_mount+0x67/0x80 [ 45.963032][ T4386] x64_sys_call+0x2b4d/0x2ff0 [ 45.963051][ T4386] do_syscall_64+0xd2/0x200 [ 45.963074][ T4386] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.963168][ T4386] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.963190][ T4386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.963209][ T4386] RIP: 0033:0x7f30fd64ebe9 [ 45.963221][ T4386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.963251][ T4386] RSP: 002b:00007f30fc0af038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 45.963267][ T4386] RAX: ffffffffffffffda RBX: 00007f30fd875fa0 RCX: 00007f30fd64ebe9 [ 45.963278][ T4386] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 45.963329][ T4386] RBP: 00007f30fc0af090 R08: 0000200000000300 R09: 0000000000000000 [ 45.963342][ T4386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.963354][ T4386] R13: 00007f30fd876038 R14: 00007f30fd875fa0 R15: 00007fff4bb65b78 [ 45.963371][ T4386] [ 46.212301][ T4404] loop5: detected capacity change from 0 to 2048 [ 46.297237][ T4404] EXT4-fs (loop5): failed to initialize system zone (-117) [ 46.307526][ T4409] loop2: detected capacity change from 0 to 512 [ 46.314480][ T4404] EXT4-fs (loop5): mount failed [ 46.321362][ T4406] netlink: 32 bytes leftover after parsing attributes in process `syz.4.296'. [ 46.392338][ T4409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.429568][ T4409] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.846721][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.911900][ T4428] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 46.924775][ T4438] FAULT_INJECTION: forcing a failure. [ 46.924775][ T4438] name failslab, interval 1, probability 0, space 0, times 0 [ 46.946583][ T4438] CPU: 0 UID: 0 PID: 4438 Comm: syz.5.318 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 46.946694][ T4438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 46.946705][ T4438] Call Trace: [ 46.946712][ T4438] [ 46.946720][ T4438] __dump_stack+0x1d/0x30 [ 46.946742][ T4438] dump_stack_lvl+0xe8/0x140 [ 46.946768][ T4438] dump_stack+0x15/0x1b [ 46.946785][ T4438] should_fail_ex+0x265/0x280 [ 46.946806][ T4438] should_failslab+0x8c/0xb0 [ 46.946830][ T4438] kmem_cache_alloc_node_noprof+0x57/0x320 [ 46.946893][ T4438] ? __alloc_skb+0x101/0x320 [ 46.946920][ T4438] __alloc_skb+0x101/0x320 [ 46.946946][ T4438] ? audit_log_start+0x365/0x6c0 [ 46.946993][ T4438] audit_log_start+0x380/0x6c0 [ 46.947020][ T4438] audit_seccomp+0x48/0x100 [ 46.947090][ T4438] ? __seccomp_filter+0x68c/0x10d0 [ 46.947110][ T4438] __seccomp_filter+0x69d/0x10d0 [ 46.947131][ T4438] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 46.947171][ T4438] ? vfs_write+0x7e8/0x960 [ 46.947195][ T4438] __secure_computing+0x82/0x150 [ 46.947213][ T4438] syscall_trace_enter+0xcf/0x1e0 [ 46.947233][ T4438] do_syscall_64+0xac/0x200 [ 46.947257][ T4438] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.947349][ T4438] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.947369][ T4438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.947390][ T4438] RIP: 0033:0x7faa7181ebe9 [ 46.947404][ T4438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.947429][ T4438] RSP: 002b:00007faa7027f038 EFLAGS: 00000246 ORIG_RAX: 000000000000005d [ 46.947471][ T4438] RAX: ffffffffffffffda RBX: 00007faa71a45fa0 RCX: 00007faa7181ebe9 [ 46.947482][ T4438] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 46.947492][ T4438] RBP: 00007faa7027f090 R08: 0000000000000000 R09: 0000000000000000 [ 46.947502][ T4438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.947540][ T4438] R13: 00007faa71a46038 R14: 00007faa71a45fa0 R15: 00007fff439e65c8 [ 46.947559][ T4438] [ 47.266311][ T4445] IPv6: Can't replace route, no match found [ 47.273792][ T4445] netlink: 28 bytes leftover after parsing attributes in process `syz.5.321'. [ 47.282756][ T4445] netlink: 28 bytes leftover after parsing attributes in process `syz.5.321'. [ 48.082600][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 48.082614][ T29] audit: type=1326 audit(1755264003.919:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.146853][ T4465] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 48.178960][ T4467] loop5: detected capacity change from 0 to 256 [ 48.189208][ T29] audit: type=1326 audit(1755264003.919:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.212467][ T29] audit: type=1326 audit(1755264003.919:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa718514a5 code=0x7ffc0000 [ 48.235815][ T29] audit: type=1326 audit(1755264003.919:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.259227][ T29] audit: type=1326 audit(1755264003.919:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.282552][ T29] audit: type=1326 audit(1755264003.919:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.305989][ T29] audit: type=1326 audit(1755264003.919:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.329334][ T29] audit: type=1326 audit(1755264003.919:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.352670][ T29] audit: type=1326 audit(1755264003.919:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.376018][ T29] audit: type=1326 audit(1755264003.919:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4456 comm="syz.5.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa7181ebe9 code=0x7ffc0000 [ 48.778478][ T4484] netlink: 'syz.5.333': attribute type 1 has an invalid length. [ 48.786397][ T4475] ================================================================== [ 48.786429][ T4475] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 48.801025][ T4475] [ 48.803336][ T4475] write to 0xffff88810a7f2190 of 264 bytes by interrupt on cpu 1: [ 48.811125][ T4475] __bpf_get_stackid+0x761/0x800 [ 48.816059][ T4475] bpf_get_stackid+0xee/0x120 [ 48.820732][ T4475] bpf_get_stackid_raw_tp+0xf6/0x120 [ 48.826010][ T4475] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 48.831453][ T4475] bpf_trace_run2+0x107/0x1c0 [ 48.836128][ T4475] __traceiter_kfree+0x2e/0x50 [ 48.840883][ T4475] kfree+0x27b/0x320 [ 48.844772][ T4475] __sk_destruct+0x3b6/0x4c0 [ 48.849347][ T4475] rcu_core+0x5a7/0xc30 [ 48.853494][ T4475] rcu_core_si+0xd/0x20 [ 48.857637][ T4475] handle_softirqs+0xba/0x290 [ 48.862313][ T4475] __irq_exit_rcu+0x3a/0xc0 [ 48.866816][ T4475] sysvec_apic_timer_interrupt+0x74/0x80 [ 48.872451][ T4475] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 48.878431][ T4475] console_flush_all+0x55b/0x730 [ 48.883355][ T4475] console_unlock+0xa1/0x330 [ 48.887926][ T4475] vprintk_emit+0x388/0x650 [ 48.892410][ T4475] vprintk_default+0x26/0x30 [ 48.896979][ T4475] vprintk+0x1d/0x30 [ 48.900859][ T4475] _printk+0x79/0xa0 [ 48.904747][ T4475] __nla_validate_parse+0x1227/0x1d00 [ 48.910105][ T4475] __nla_parse+0x40/0x60 [ 48.914332][ T4475] rtnl_newlink+0x793/0x12d0 [ 48.918912][ T4475] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 48.923834][ T4475] netlink_rcv_skb+0x123/0x220 [ 48.928578][ T4475] rtnetlink_rcv+0x1c/0x30 [ 48.932980][ T4475] netlink_unicast+0x5bd/0x690 [ 48.937734][ T4475] netlink_sendmsg+0x58b/0x6b0 [ 48.942481][ T4475] __sock_sendmsg+0x142/0x180 [ 48.947143][ T4475] ____sys_sendmsg+0x31e/0x4e0 [ 48.951892][ T4475] ___sys_sendmsg+0x17b/0x1d0 [ 48.956548][ T4475] __x64_sys_sendmsg+0xd4/0x160 [ 48.961381][ T4475] x64_sys_call+0x191e/0x2ff0 [ 48.966044][ T4475] do_syscall_64+0xd2/0x200 [ 48.970536][ T4475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.976414][ T4475] [ 48.978718][ T4475] read to 0xffff88810a7f21d8 of 8 bytes by task 4475 on cpu 0: [ 48.986239][ T4475] bcmp+0x23/0x90 [ 48.989861][ T4475] __bpf_get_stackid+0x371/0x800 [ 48.994787][ T4475] bpf_get_stackid+0xee/0x120 [ 48.999448][ T4475] bpf_get_stackid_raw_tp+0xf6/0x120 [ 49.004720][ T4475] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 49.010160][ T4475] bpf_trace_run2+0x107/0x1c0 [ 49.014821][ T4475] __traceiter_kfree+0x2e/0x50 [ 49.019569][ T4475] kfree+0x27b/0x320 [ 49.023450][ T4475] ___sys_recvmsg+0x135/0x370 [ 49.028108][ T4475] do_recvmmsg+0x1ef/0x540 [ 49.032508][ T4475] __x64_sys_recvmmsg+0xe5/0x170 [ 49.037431][ T4475] x64_sys_call+0x27a6/0x2ff0 [ 49.042095][ T4475] do_syscall_64+0xd2/0x200 [ 49.046586][ T4475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.052461][ T4475] [ 49.054764][ T4475] value changed: 0xffffffff8567beb2 -> 0xffffffff813a0c4a [ 49.061846][ T4475] [ 49.064147][ T4475] Reported by Kernel Concurrency Sanitizer on: [ 49.070274][ T4475] CPU: 0 UID: 0 PID: 4475 Comm: syz.1.330 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 49.082584][ T4475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.092621][ T4475] ==================================================================