last executing test programs: 1m33.579681315s ago: executing program 4 (id=13): mount$9p_rdma(0x0, 0x0, 0x0, 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=r']) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x12) 1m33.26590684s ago: executing program 4 (id=15): vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) brk(0x200000001000) 1m31.592457216s ago: executing program 4 (id=30): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000007c577e1700000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/32, 0x20}, {&(0x7f0000000380)=""/173, 0xad}], 0x2}, 0x101) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6, 0x0, 0xffffffff}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000002f40)=""/4098, 0x1002) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x409d0) 1m30.758687103s ago: executing program 4 (id=38): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000002500)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000000}, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@dax_never}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000480)="$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") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x80) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x33, &(0x7f00000004c0)={0x0, 0x4660, 0x40, 0x3, 0x208}, &(0x7f0000000540)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0xdfb, 0xcc70, 0xe1, &(0x7f00000000c0)={[0xe]}, 0x8) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m30.758419042s ago: executing program 32 (id=38): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000002500)={[{@nojournal_checksum}, {@noblock_validity}, {@discard}, {@errors_remount}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000000}, 0x0}, {@nouid32}, {@noload}, {@nodiscard}, {@mblk_io_submit}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@init_itable}, {@noinit_itable}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@bh}, {@dax_never}, {@resgid}], [{@audit}, {@subj_user={'subj_user', 0x3d, 'audit'}}], 0x2c}, 0xa, 0x525, &(0x7f0000000480)="$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") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x80) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x33, &(0x7f00000004c0)={0x0, 0x4660, 0x40, 0x3, 0x208}, &(0x7f0000000540)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0xdfb, 0xcc70, 0xe1, &(0x7f00000000c0)={[0xe]}, 0x8) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m0.577110553s ago: executing program 2 (id=448): getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410884, &(0x7f00000001c0)={[{@nouid32}, {@acl}]}, 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') r2 = open(&(0x7f0000000180)='./bus\x00', 0x14923e, 0x18) fallocate(r2, 0x1, 0x0, 0x1001f0) pwritev2(r2, &(0x7f0000000240)=[{}], 0x1, 0x33000, 0x7, 0x3) 1m0.473536171s ago: executing program 2 (id=451): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000002300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x6f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe80000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x810}, 0x140) sendto$packet(r0, &(0x7f0000000180)="a6bea8a120e5f8320c30ce5086dda5e986f34c10d8c39c3002de8ec445ae083a4b7fc08a086fc691", 0x28, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ad446050e878"}, 0x14) 1m0.12148393s ago: executing program 2 (id=458): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r1], 0x1c}, 0x7ffffffe, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="414601"], 0x4) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setfsuid(0xee00) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r8 = msgget$private(0x0, 0xfffffffffffffffd) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getgroups(0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xee01]) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000680)={{0x3, 0x0, r9, 0x0, r10, 0xa2, 0x8000}, 0x0, 0x0, 0x0, 0x1, 0x5, 0x200000002bde, 0xffffffffffffff27, 0x9, 0x5, 0x9}) setregid(0x0, r9) fsetxattr$system_posix_acl(r6, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x4}, [{}, {0x2, 0x7}, {0x2, 0x1}, {}, {0x2, 0x2}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x6, 0xee00}], {0x4, 0x6}, [{0x8, 0x3, r9}], {0x10, 0x1}, {0x20, 0x2}}, 0x64, 0x3) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[], 0x84}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000) 59.726530431s ago: executing program 2 (id=465): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x3}, {0x0}, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x40, 0x4}}], 0x48}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4008662c, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f00000000c0)={0x76, 0x1, {0xffffffffffffffff, 0x2, 0x4, 0x2, 0x2}, 0x3}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r6, 0x0, 0xf7}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@resgid={'resgid', 0x3d, 0xee00}}, {}, {@grpquota}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@mblk_io_submit}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f00000006c0)="$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") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x2) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) setresuid(0x0, 0xee00, 0xee00) 59.62427747s ago: executing program 3 (id=466): socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000280000007"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) 59.419123476s ago: executing program 2 (id=467): socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000280000007"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) 59.418835146s ago: executing program 3 (id=468): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000002300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x6f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe8000"/18], 0x68}, 0x1, 0x0, 0x0, 0x810}, 0x140) sendto$packet(r0, &(0x7f0000000180)="a6bea8a120e5f8320c30ce5086dda5e986f34c10d8c39c3002de8ec445ae083a4b7fc08a086fc691", 0x28, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ad446050e878"}, 0x14) 59.040030507s ago: executing program 2 (id=469): socket$kcm(0x10, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000fbdbdf251c0000001800018014000200626f6e643000000000000000000000002a5e7dd22e6137027fc409dc49963de2f980c5f6c2fd1cae35c3c23bf3e5818adb4f8151a6e11355e06b560451fd8f6eca00b40bd25c79ba4d4c365c4050dfd7fc82663b50ecaa7379b06bca2b430696d8d842dd223deff9e44bcc87096917b7769684252986cfa3f3ccb852b4f60390cd5204d09f987e771bc172419566cf7134bac3e6b7ad553813ff3955a0"], 0x2c}}, 0x40006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x100) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") socket(0x200000000000011, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x12000000, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x40004, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001940)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffff44, 0x0, 0x2, 0x2, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaeaaaaaaaaaaaaaaaaaaaa0800450000240000e000ff119078000000000000000000004e2200109078cbe66f1099d3a415"], 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x1}, 0xc) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r6) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$SCSI_IOCTL_START_UNIT(r8, 0x5) r9 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x400}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {}, {0x5}}, [@filter_kind_options=@f_flower={{0xb}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @local}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @empty}]}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', r10, 0x4, 0x40, 0x4, 0x3, 0x2b, @loopback, @loopback, 0x700, 0x8, 0x7fffffff, 0xb6f3}}) r12 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xa8d, 0x3, 0x28, r5, 0x3, '\x00', r11, r6, 0x0, 0x0, 0x1, 0x80002}, 0x50) getsockopt$inet6_mreq(r12, 0x29, 0x15, &(0x7f0000000180)={@ipv4={""/10, ""/2, @multicast2}}, &(0x7f00000001c0)=0x14) 59.039725586s ago: executing program 3 (id=470): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r2) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x84, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1, 0x0, 0x0, 0x6ebf}, {0x6, 0x0, 0x0, 0x1000000}]}, 0x10) sendmmsg$unix(r5, &(0x7f00000000c0), 0x3f, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r7, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000380)=']:\xa7$,+*\x00', &(0x7f00000004c0)="3f598cf8992d2457772a20375625a5264375b3f3d8915a3ac2bda9f591499162dea8fe686a0385bba640193f4ed335e8b3153232ba22630f3527dc77e6761189de231d13d8000962d09a55613ce9245b245260076d4d4ec9d083d80d823625020cc02b0f69633c2e2a734610f63b9fbc0409a88c6279c2de73873e5805a6a73209", 0x81) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) fcntl$setlease(r9, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a0b0400000000000000000200000034000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c617374000000000900010073797a30000000000900020073797a32"], 0x88}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0700000004000000200100000102000000bc5e1d6e455676460a8f53d0c3e128"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x18) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 58.931081245s ago: executing program 33 (id=469): socket$kcm(0x10, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000fbdbdf251c0000001800018014000200626f6e643000000000000000000000002a5e7dd22e6137027fc409dc49963de2f980c5f6c2fd1cae35c3c23bf3e5818adb4f8151a6e11355e06b560451fd8f6eca00b40bd25c79ba4d4c365c4050dfd7fc82663b50ecaa7379b06bca2b430696d8d842dd223deff9e44bcc87096917b7769684252986cfa3f3ccb852b4f60390cd5204d09f987e771bc172419566cf7134bac3e6b7ad553813ff3955a0"], 0x2c}}, 0x40006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x100) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/jsd3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Wf8k+g==") socket(0x200000000000011, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x12000000, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x40004, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001940)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffff44, 0x0, 0x2, 0x2, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaeaaaaaaaaaaaaaaaaaaaa0800450000240000e000ff119078000000000000000000004e2200109078cbe66f1099d3a415"], 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x1}, 0xc) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) close(r6) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$SCSI_IOCTL_START_UNIT(r8, 0x5) r9 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x400}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {}, {0x5}}, [@filter_kind_options=@f_flower={{0xb}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @local}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @empty}]}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', r10, 0x4, 0x40, 0x4, 0x3, 0x2b, @loopback, @loopback, 0x700, 0x8, 0x7fffffff, 0xb6f3}}) r12 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xa8d, 0x3, 0x28, r5, 0x3, '\x00', r11, r6, 0x0, 0x0, 0x1, 0x80002}, 0x50) getsockopt$inet6_mreq(r12, 0x29, 0x15, &(0x7f0000000180)={@ipv4={""/10, ""/2, @multicast2}}, &(0x7f00000001c0)=0x14) 58.137104419s ago: executing program 3 (id=478): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0x3}, {0x0}, &(0x7f0000000280)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, 0x40, 0x4}}], 0x48}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4008662c, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f00000000c0)={0x76, 0x1, {0xffffffffffffffff, 0x2, 0x4, 0x2, 0x2}, 0x3}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r6, 0x0, 0xf7}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@resgid={'resgid', 0x3d, 0xee00}}, {}, {@grpquota}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@mblk_io_submit}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f00000006c0)="$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") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x2) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) setresuid(0x0, 0xee00, 0xee00) 57.855691182s ago: executing program 3 (id=479): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0xd9f7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) munlockall() sendmmsg$inet(0xffffffffffffffff, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x70}}], 0x1, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r1, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) 57.314503876s ago: executing program 3 (id=486): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000007c577e1700000000dace", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(0x0, 0x5) fsetxattr$security_selinux(r2, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) 57.308412046s ago: executing program 34 (id=486): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000007c577e1700000000dace", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(0x0, 0x5) fsetxattr$security_selinux(r2, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) 24.422291104s ago: executing program 0 (id=829): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1800000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\r'], 0x20) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000240), &(0x7f00000003c0)=r10}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r8, r5, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) r12 = socket$nl_route(0x10, 0x3, 0x0) getgroups(0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000680)={{0x3, 0x0, 0x0, 0x0, r13, 0x80, 0x8}, 0x0, 0x0, 0x0, 0x19, 0x5, 0x2bde, 0xffffffffffffff27, 0xc7, 0x2, 0x9, r14}) sendmmsg$unix(r3, &(0x7f00000023c0)=[{{&(0x7f0000000600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000040)="258b3f4018383a187ced8bd453d5b6120b4dab1ad2c7524ca9ddd4174f2d", 0x1e}, {&(0x7f0000000680)="e5e1cee1946d11679c0638d1a78a9029b218c687f2ecab279ffb7e18e92559ffa8ffc0020c8b4e8c25efc03fe41011ba2e08702e93fad3d67b771a018c6b7197bbd62109ae84dbb2ab4885934819c8458e6c59bfe09e514ec69015735697e60e9d55cc160b674e3f9a47a40af550ae071c29dbbd7713136eee8f7e243a032f510b4752e6fef11999c1b88aaf166dca6b8fe57200", 0x94}, {&(0x7f0000000740)="95baebfd79dfd5a596802fa3976a50ce339d5af561fc1c576d2964d45dbe8b8d866030cbf60d59b416dbd142a7efe174098db8925596dfffcf98db2cdd1048a78ca978b2ea072c5f36b38f7c5aced91f4992cd3fb8de2c8f84f3d4900e3e312ceb5ff1b58f484f18de028596a67382c21369c4da58ecda5f619ed76ff2546764545fd5207097c1859ceb4ab59ab8863cd87841c91fe52cd493a3a0d5274183fb3151559afb7396b6f784fa61b24b6fce2bf58435b201", 0xb6}, {&(0x7f00000001c0)="af9976f294784eb54b80e300e2674118279f7e9e6481410fc525a124f905bc5bd90ab0c4549ab4e3b51b791a19957b3653046e3ead030b2d6cdc23fc2a", 0x3d}], 0x4, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x4000844}}, {{&(0x7f0000000900)=@file={0x0, './file1/../file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="800db4f630a37a0285d43a5db7138dd979dca896dd482973dd62bf5d1eacb7261750583fe81234096d8c6b4f318e55e62b4d1e559f362b0c1821b77aa32e7d292e412d49bd187c462ca96bac23dcd3a3f1d0bf1bbb629ec64002a48a1126be03c25886c0f66bab6b10dc5e7094031907c5e0be0702f8bfd8fb49c250f5bb3bd0", 0x80}, {&(0x7f0000000980)="9af1d2b7c70ffa67ddbfe946074be57bce8753b4ab73e3a991faa0d3ffc96aeb7e3cb2a9c8e229", 0x27}], 0x3, &(0x7f0000001b00)=[@rights={{0x1c, 0x1, 0x1, [r11, r9, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r12, r9, r2, r12, r11, r2, 0xffffffffffffffff]}}], 0x70, 0x8008}}, {{&(0x7f0000001b80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001c00)="2995ada837c1c11cdd868d2bf865b0bb1af415b3c0971ffad2f89459ddef70a6e730a7edc881b04d9e1cc543dd6d7027bb992d1ea75538913764cd997e6c08164a7cc0f28516d82952834538146176cfc62e15a35317c0a490ee11e9ddd3e9978f935829bd9864158d9ead8df05429897e7e426bd1bf7470094b06c764318314d80b36a824b93a845b882d512a096911c0b85b9d1152c8d4e2ef60b9ab414df3c326a612b02d4b7af3bcdb007368c0df272694", 0xb3}, {&(0x7f0000001cc0)="3eb7e9a722310346178809281b479c4267a7c21232bed74e18298bef13f493b1332fd216af83d5fe7b1e0d010d22ee625ee6e28b58a882cc7942c7a75c92097280e83a986af505fe707898f4de0a1a", 0x4f}, {&(0x7f0000001d40)="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", 0xff}, {&(0x7f0000001e40)="348c5bec387feaa1509a0337b130dac3877c41ee19273ea1874a3cf87b26878bbd64585c1e762c5f59353aa6bf38a328e1c8e7ffed820c844ccafe63ebaba16a71d9eb53ab59196f3aa7708d088b77c82f3c0a25f6f70ac2bfd030430461b024533d5e64ccb0b9430c9c678eff684a851aabc336c037684fee28b516b9f09334ad23f23d31b6c027d261fe331094dc909641f7654d5cd3669c96a9dff5187f62b4e95a8ed8ccedd31e0444cd0a5c4c9691c47a9ec5ef34f2e3c8e5a39f515a47b31ebd1ae759e1bf610e5949a1dbc5fd8cea2604a0951d975b47d7069ab5a6910ebc9edc62a6fc", 0xe7}], 0x4, &(0x7f0000002100)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60, 0x20040084}}, {{&(0x7f0000002180)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000002200)="0fe86f2c6d519f5ce9c184578605331f4f9b440f364f0507befeaa99fa45df65dd8c5dc01cea8e930e9e120c7a58092fb48c705afb5a1ab572089d220c9d02b52a76d02ed82b6b669fdc7dcbe898a391e7688bc5558bd46880106fe7e0b59870e06ca799430eb574b3451f0a1a49207fba5dd10ef8c04bbff23ad5118207", 0x7e}, {&(0x7f0000002280)="a1bcb87a6102e9b73ce563044f16247e830ea80c334ca714ff991ecd5e4bc467c55e4b81d40d8ec5d64874bde5cbf01befd29d4bf5abbe83f7394551e2b16f3cb9aaf9d2e59d0031f6c1b5715990521c15ab9c99f093f2f2bd36d9a3bbca2e7c8d87829d46b73b82921ab0621c61f5673ba33e80210455802550e35e0493fd240df90c0be4", 0x85}], 0x2, &(0x7f0000002380)=[@rights={{0x18, 0x1, 0x1, [r8, r7]}}], 0x18, 0x400c014}}], 0x4, 0x4040) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c000000100001002abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="8201000000420000140003006272696467655f736c6176655f30000008000400d4000000600016805c00018010000200"], 0x9c}}, 0x0) 24.230364069s ago: executing program 0 (id=834): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100002878941a289677a187d0e6871b4c516d2a3d62481691bb8841f1", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000010000000000240012800b00010067726574617000001400028006000e000100000008000700ac14142808000a15", @ANYRES32=r3, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xb, 0x7, 0x10001, 0x2, 0x9886d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r6, r6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) gettid() r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="d04d00000000000008020000d900000000000000d557ec6c8421b1aa2bfb45fc630501fd6cb5d9b72351708ac228cd08874d57cbb4347d71e5200351b76187239574db53b15f3106bda28c74561d248af2d5a62de0533dab89f09ddca5fc0628cd4870d35d52e759051c817580b08c341d9df3fcc4a53653209f0ad1ff091df3a20049493750d4cbd6fe7330032ff309604a22ab92edc87efd77d834951b41f36927d51919e77604c24ca36229", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r7, @ANYRES32=r5], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080), 0xc1, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r11}, 0x18) r12 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r12, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x2c, 0xffffffffffbffff8) dup2(r9, r10) 23.2222884s ago: executing program 0 (id=842): r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) lseek(r0, 0x1, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r0], 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") r3 = inotify_init1(0x80800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) rt_sigprocmask(0x1, &(0x7f0000000400)={[0x9ffb]}, &(0x7f0000000440), 0x8) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r7, @ANYBLOB="080003"], 0x44}}, 0x0) inotify_add_watch(r3, &(0x7f00000002c0)='./file0/file0\x00', 0x10000421) stat(0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x240c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711214000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x1200) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r8, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r8, 0x40089413, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000f80)=ANY=[@ANYRESDEC, @ANYBLOB="302b6eff52a55a9c3ff89c5391ed0178b7d6df01911c727d8c7a8d340a26ff2cb8921987aab69a1fb47fa5edf3bee3d2ca09657d8f2cc07be31fc642150b9ef2713becedbcc15cb8f783369416847ab9e77cd53f9026e0c77fe6f2fbff2b1a332c4344eb249088cd52895b0e1a309825e5cf51c5cbe8a460cbe94538496111b394f5dc09b64e9dbd25085e14659cd3203fd7c10cb02800b7360fd3d69ca5eabca7c397a554c715df475d5dd4820a47", @ANYRES16=r8, @ANYRES64=r8, @ANYRESOCT, @ANYRES16, @ANYBLOB="0ffe05", @ANYRES8, @ANYBLOB="e8fa88e70da1b9c76cfaf3d80659ae68eb29563234049e665da79cebc620be16778776225013943b37faa22e2cf1c8182f9f145839b2c310bbb276b81cf5e8f79bbcdaca26dc11e2aac8f915fd6f248216e714865dc635d6f0f3b375b0dbba056bdf18a7f200de6a9e995dca5fa8beda1ef93e1a9b241640634e6a6687d44c4cb189bcdfa08b86714d70495d799a713d0b284c17e515c6f31fb7427d327feaf324", @ANYBLOB="8e992400028447ab6903d457b10100c104a0b14ac8f07d96cff44ef48944010165fbcfdd", @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r11, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r9, @ANYRESOCT, @ANYBLOB='\b', @ANYRES32=r10, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES16=r10], 0x94, 0x1) quotactl_fd$Q_GETFMT(0xffffffffffffffff, 0xffffffff80000400, r9, &(0x7f0000000040)) setxattr$security_capability(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x2}, {0xfffffff9, 0x2}], r9}, 0x18, 0x0) 22.885634707s ago: executing program 0 (id=849): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x55a3, '\x00', 0x0, r0, 0x2, 0x4, 0x2}, 0x50) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4004550d, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@empty, @dev, 0x0}, &(0x7f0000000300)=0xc) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func={0x0, 0x0, 0x0, 0xc, 0x4}, @restrict={0x9, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000001cc0)=""/4096, 0x32, 0x1000, 0x2, 0xcd6}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000680)=""/89, 0x59, 0x0, &(0x7f0000000700)=""/117, 0x75}}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000001040)={0x1a, {"a2e3ad21ed6b52f99cfbf4c087f71e9b230963ff7fc6e5539b9b3b09719b711b5d39101b080d29428f0e1ac6e7049b3468959b189a242a9b45f3988f7ef319520100ffe8d178708c523c921b1b23380a169b63d336cd3b78130daa61d8e81aea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae11a973735b36d5b1b63e91c00305d9be7bd1d020000000000000075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801000000005b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c580263093ca9a34af674f3f39fe23491e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6fa94fc488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b412435111c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269caf12c31357c8219793e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a687974e7b4ab01b7f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da3710ac000000001a527777a5371f87d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ef06e288e810bac9c766000a5e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1386abdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f103000000416d59fdee5325928974d12dad99dac44c3f0008047096a44060fb30e900caab415db6578b4779415d97b9a6d601005c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3c901cd34e5c92f76cc4c24eeb8bc4e9ac292d9e53803ed000000009737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ffffff7f000000007f889b09114edb8e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca405d8c5f64fdb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb67ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe529003d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb40800000077d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e5e2c664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85e654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd84e935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba30b4279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53dc10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227edff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fa6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b30f0b932a4d02da711b757fe43c06d21e759595e4e98b27faea8aa12bc8040000000000000033eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d0000010000000000fcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d080e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed704887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6ff7ffb1d62458d0741a12830052fcc460db043afe525629b40d7cee65802cb5e930ed624806c43a006dc9336d07c2b8081c188d26558f48261f7897084c2a1a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c0ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf475bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264c7b34252600c9654e502dcea39cb0800eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc640df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c02b5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadbb25c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa7082ead01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058093fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d060000008926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0), 0x101080, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)=@generic={&(0x7f0000000940)='./file0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0xe, 0x28, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x9, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x2e}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xb0, &(0x7f00000004c0)=""/176, 0x41000, 0x40, '\x00', r4, @fallback=0x23, r5, 0x8, &(0x7f0000000600)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xb, 0x8001, 0x974}, 0x10, r6, 0xffffffffffffffff, 0x7, &(0x7f0000002cc0)=[r8, r9, r10, r11, 0xffffffffffffffff, r12, 0x1, r13], &(0x7f0000002d00)=[{0x3, 0x3, 0x9, 0x7}, {0x0, 0x2, 0x1, 0x4}, {0x4, 0x1, 0x9, 0x5}, {0x1, 0x1, 0x9, 0x8}, {0x2, 0x5, 0x8, 0x1}, {0x2, 0x3, 0x1}, {0x4, 0x3, 0x3, 0xa}]}, 0x94) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0), 0x111242, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500)={0x1, 0xffffffffffffffff}, 0x4) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0x1, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000140)='GPL\x00', 0x100, 0x8f, &(0x7f0000000300)=""/143, 0x41100, 0x4, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xa, 0x5, 0x800}, 0x10, r6, 0xffffffffffffffff, 0x1, &(0x7f0000000680)=[r14, r15, r16, r17], &(0x7f00000006c0)=[{0x1, 0x2, 0x4, 0x5}], 0x10, 0x8}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') syz_emit_ethernet(0x76, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e400ff", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @dev}, [], "17c11d58674e624c1a146558aab57fff"}}}}}}}, 0x0) 22.784135056s ago: executing program 0 (id=850): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r3, 0x0, 0x1000000000000000}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg$inet(r7, &(0x7f0000002c40)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000880)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}, {&(0x7f0000000440)="cb5c65f1ff6b063b3dc141018540b12c9d740a6107a6ade5d1f49dd3c7beea4f4c50fa1d1c98287c19e34c0bf83c344fec6f39174dfc2a98a078fd95e1e8af24709df773b556ab4c6ab8fad10fa2c0d1117ccf79c2015e59b82ab006ac5d98fb8534c744a5e782a94e9789eb57580d34b7ba332231a55485bb759921f714e6d7c098957df016a2fec2bfe220ed2bfedc5fe570f3a61a50128dcefd187c1d438adee0f7905cedd199368ebc09cefb0f7b939541cd5ee6604f66020f3a97b6925e2a62bba1b093ad701d70bccbf45431ac7c527e3f51d3ea5cc04e198f9b6bdfa6981f73ae"}, {&(0x7f0000000580)="fc31c902a3070c0857e8e9f0949181bda02638a89d59c725dd779291401f90f1c3e0099f89c6b63a8cb41719df13e5f88a7cc590a6471d32f83a7aa428f0090ace56708aa8126b79d9e51def1e76798106600a3169100f7c2e53eef03e8868b96fb03d9184ec6feb0f8e96977267a9dca797022b12a0c2f0e7d8bc3bc62d00b01a208a61652d546ce8cbe61c8d8c423be5f9c44d937802a5a191608a02427686876ad7a22fbe806bc04d0d8d3c4bea4abf5d74881e36a2f9280c4472f518929647e57a18af9ee0c9832d03c5aa8a362e79da036e29010dc67dfc3ad3fd7fa7135fb14716040e7e2915102c40ff6a60f4f696e4f23d"}, {&(0x7f0000000900)="39fd469b98fd36a917df9b445beb3a63dd01e0e4ee30c3bb66c437693f3fcaa5d24cb8b7c933dbbb022697208c53e1e791485c1917de48f4df6f4d8f2c800c957e4e7cd0a5d2663d7061334eb13dd4605fe98e05546b33037bc3176332e047395dc7af70b39d333e71c6a3b75defaec555c62b5fbf294f55fa44ee5558911554b66bf38796dd6ee41a69d903b15352ee8e5ce21e436ddbe5820fbd5e282418a3b839c5033926b5bf55c945d045d0ad529111ca77d7ff6d0e26"}, {&(0x7f0000000800)="83186ea4dc5d44804293f637b478584697c0f7730ba4dbbd34f776ec4e719680c50d37dc4fb7f4476b910ce07d1064eec6810e417d382f5d04a3d42dced44a680e19f455e9ada6aa31150c5fb7b57804e0692ffb191e6e3a41b34e4836e6ddb4c0792ec542bef87041dc015df1"}, {&(0x7f0000000280)="373b4e4638688e8616af942b210436d2b743e54012f304fdcaab8bb8124f2b188380b1b812d1ccbc2278bdc3fdbe7ac3ea1c1d7af87e5c3df53660303544c6bb"}], 0x1}}], 0x400000000000292, 0x0) readahead(0xffffffffffffffff, 0xfffffffffffffffa, 0x4) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x42, 0x0) copy_file_range(r9, 0x0, r9, &(0x7f00000000c0)=0xc, 0x3, 0x0) 22.522574667s ago: executing program 0 (id=851): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setresuid(0x0, 0xee00, 0xee00) 22.522211307s ago: executing program 35 (id=851): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setresuid(0x0, 0xee00, 0xee00) 3.599396621s ago: executing program 7 (id=1073): creat(&(0x7f0000000300)='./file0\x00', 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_clone(0x300, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1, r3}}, 0x40) (fail_nth: 4) 3.23508975s ago: executing program 7 (id=1074): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) (async) r1 = socket(0x28, 0x5, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000008000000000000000200000d0200000003000000020000000000000000000000060000000000000c010000000000005f00002e"], 0x0, 0x48}, 0x28) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) (async) listen(r1, 0x5) r3 = socket(0x28, 0x5, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="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"], 0x50) (async) getpeername$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) (async) r6 = memfd_secret(0x80000) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r9, 0x0, 0x7}, 0x18) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) (async) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r11, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r7}, 0x10) (async) r12 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getparam(r12, &(0x7f0000000000)) fcntl$setlease(r6, 0x400, 0x0) (async) close(r6) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r13, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%pK \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xc}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x31, &(0x7f0000000400)=""/49, 0x40f00, 0x1, '\x00', r5, 0x19, r6, 0x8, &(0x7f00000004c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0x5, 0x8, 0x5b}, 0x10, 0x1c817, r0, 0x1, &(0x7f0000000600)=[r13, r14], &(0x7f0000000640)=[{0x2, 0x4, 0xa, 0x8}], 0x10, 0x6}, 0x94) (async) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) (async) setrlimit(0x40000000000008, &(0x7f0000000000)) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000024c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004885}, 0x40004) 2.918260645s ago: executing program 7 (id=1077): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffe}, 0x0, 0x0, 0x1, 0x7, 0x3e41, 0x8, 0x80000001, 0x1, 0x7, 0x7, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r5], 0x48) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x3) r11 = getegid() ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r7, 0x40089413, &(0x7f0000000080)=0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="feb6efdf1565f3204919a7f33aba470e9a8266198b80cb121534f49587ccac1692acc32b49d6e4ae362e3229f249d9a835745e1e0531a2729cca86b584bb92b1b415aa892a3524ae8ae77fc0283127d82c0ba0e4683cfbe13ab9cda4f42d62b3a90b56b800fe6e4458586104168db44cefdc70f135a8318710f82ae9cb3bf978ff8f46010ae92a8ee8886d6dd2671e67a0da8066e38e918532ebdd3f5a732fb17a64d16e1ea6672375b05acabfc2a47d116ba8ce29779bae5b85d9908f8bfa06d9f0a0ebc218a5f693637dae4488d4c12ab8da27b2e0d97a1a352d83eb140c7c051fbe571790b9070cf9a4f97b77e91bf587117031d5c2", @ANYRES64=r7, @ANYRESOCT, @ANYRES16=r6, @ANYRESOCT=r1, @ANYRES64=0xffffffffffffffff, @ANYRES8=r9, @ANYRESHEX=r9, @ANYRES64, @ANYBLOB="0200", @ANYRES32=0xee00, @ANYRES8=r10, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r8, @ANYRESOCT, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES32=r11, @ANYBLOB="10000440000000070000000000000000"], 0x94, 0x1) stat(&(0x7f0000000780)='./file1/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r13) lstat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r15, r15) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000000600)=[0x0, r13, r14, r15, r16]) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040001000000000008000300", @ANYRES32=0x0, @ANYBLOB="c002010062fb7cbf8a9b94425fad2f5d2c531989a29ef860be5ae62d262af2b211103e4a4f235904c47b9aaa87dbd08ec43f403f772b9f2c63ffe8b417736716acc30ecd6e9e12f352d965a58613e5afdf5632ddec3db8a2f5ad522e1407e289acc40e52fad43de1c3b89719149ed09b78c4e4fb559ec02f2c5784368c175414bca353628db2df646e717303a39bf23cd41eb2254b26b2594b7c", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES8=r12, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=r16, @ANYBLOB="10000200000000002000020000000000"], 0x74, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.891696368s ago: executing program 7 (id=1080): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000100000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r2}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r1, r4, 0x25, 0x1, @void}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x84) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="5500000020007fafb72d13b2a4a27193020000236925001900fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade00000000000000", 0x55}], 0x1}, 0x0) 2.832539932s ago: executing program 7 (id=1084): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) read(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r7, &(0x7f0000032440)=""/102364, 0x18fdc) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r8, 0x0) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.473330091s ago: executing program 8 (id=1089): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d0800067c7c09e8fe0ba1bc0008000600000003600e120800110002000401a8000600200e02400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db79800951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920323f9a94100"/216, 0xd8}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x16, &(0x7f0000000280)=ANY=[], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) fchdir(0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe54, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x14}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000a80)='qgroup_update_counters\x00', 0xffffffffffffffff, 0x0, 0x10000}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000f40)=ANY=[@ANYBLOB="800000001000030500"/20, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYBLOB="08f7ff0000000000080008000a00000045000900890000000600c5401e930000080008000ce8ffff040009", @ANYBLOB="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"], 0x80}}, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x35, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000a40), &(0x7f00000005c0), 0x8, 0xd2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000206010200000000000000000500000005000100060000000d000300686173683a6e6574000000000900020073797a31000000000c00078008000640000000400500050002000000050004"], 0x54}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000dc0)=ANY=[@ANYRESHEX=r4, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xf, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRESHEX=r6, @ANYRES32=r2], 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x18) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r8, &(0x7f0000000700)={&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="81", 0x1}], 0x1}, 0x24000881) 2.220332771s ago: executing program 8 (id=1092): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000280000007"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) 2.093496272s ago: executing program 8 (id=1093): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 1.822600764s ago: executing program 8 (id=1096): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 1.808835515s ago: executing program 7 (id=1100): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80080, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) mkdirat(r5, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) 1.781442837s ago: executing program 6 (id=1101): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) capset(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa8) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x220) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtaction={0x14, 0x1e, 0x109, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x2b1e}, 0x0) read$qrtrtun(r0, 0x0, 0xeffd) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x5, 0x2, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0xfd, 0x0, 0x0, 0xfc}, 0xe) 1.761265389s ago: executing program 8 (id=1102): vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) brk(0x200000001000) 1.630959119s ago: executing program 5 (id=1108): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x70bd2d, 0x0, {0x22}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x63}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x0) 1.596983952s ago: executing program 5 (id=1109): r0 = gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001e00)={0x18, 0x2d, 0x1, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x144, 0x0, 0x0, @u32=0x3}]}, 0x18}], 0x1, 0x0, 0x0, 0x20000000}, 0xc000) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7fffffff, 0x400, 0x1, 0xd, 0x1, 0x6, 0x6}, 0x1c) recvmmsg$unix(r4, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) 912.852387ms ago: executing program 6 (id=1116): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 898.077948ms ago: executing program 1 (id=1117): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000600)}], 0x1, 0x0, 0x480}, 0x0, 0x50, 0x1}) r2 = syz_io_uring_setup(0x223d, &(0x7f0000000100)={0x0, 0x64, 0x800, 0x2, 0x5cc}, &(0x7f0000000280)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, 0x0, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2}) io_uring_enter(r2, 0x749e, 0x4, 0x0, 0x0, 0x0) 892.834338ms ago: executing program 6 (id=1118): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffe}, 0x0, 0x0, 0x1, 0x7, 0x3e41, 0x8, 0x80000001, 0x1, 0x7, 0x7, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r5], 0x48) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x3) r11 = getegid() ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r7, 0x40089413, &(0x7f0000000080)=0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="feb6efdf1565f3204919a7f33aba470e9a8266198b80cb121534f49587ccac1692acc32b49d6e4ae362e3229f249d9a835745e1e0531a2729cca86b584bb92b1b415aa892a3524ae8ae77fc0283127d82c0ba0e4683cfbe13ab9cda4f42d62b3a90b56b800fe6e4458586104168db44cefdc70f135a8318710f82ae9cb3bf978ff8f46010ae92a8ee8886d6dd2671e67a0da8066e38e918532ebdd3f5a732fb17a64d16e1ea6672375b05acabfc2a47d116ba8ce29779bae5b85d9908f8bfa06d9f0a0ebc218a5f693637dae4488d4c12ab8da27b2e0d97a1a352d83eb140c7c051fbe571790b9070cf9a4f97b77e91bf587117031d5c2", @ANYRES64=r7, @ANYRESOCT, @ANYRES16=r6, @ANYRESOCT=r1, @ANYRES64=0xffffffffffffffff, @ANYRES8=r9, @ANYRESHEX=r9, @ANYRES64, @ANYBLOB="0200", @ANYRES32=0xee00, @ANYRES8=r10, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r8, @ANYRESOCT, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES32=r11, @ANYBLOB="10000440000000070000000000000000"], 0x94, 0x1) stat(&(0x7f0000000780)='./file1/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r13) lstat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r15, r15) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000000600)=[0x0, r13, r14, r15, r16]) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040001000000000008000300", @ANYRES32=0x0, @ANYBLOB="c002010062fb7cbf8a9b94425fad2f5d2c531989a29ef860be5ae62d262af2b211103e4a4f235904c47b9aaa87dbd08ec43f403f772b9f2c63ffe8b417736716acc30ecd6e9e12f352d965a58613e5afdf5632ddec3db8a2f5ad522e1407e289acc40e52fad43de1c3b89719149ed09b78c4e4fb559ec02f2c5784368c175414bca353628db2df646e717303a39bf23cd41eb2254b26b2594b7c", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES8=r12, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=r16, @ANYBLOB="10000200000000002000020000000000"], 0x74, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x40000) r17 = io_uring_setup(0x7ca9, &(0x7f00000000c0)={0x0, 0x753e, 0x8, 0x2, 0x1fa}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) close_range(r17, 0xffffffffffffffff, 0x0) 846.854272ms ago: executing program 6 (id=1119): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 765.204879ms ago: executing program 1 (id=1120): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x6}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000000)=0x1007, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f00000002c0)=""/17, &(0x7f0000000280)=0x11) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000000)="56bbee268ed90aa02a3e7c0338cb", 0xe, 0xfffffffffffffffd) r6 = socket$tipc(0x1e, 0x5, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r8, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x4, 0x0, 0x2}, {0x0, 0x7ff, 0x913d, 0x0, 0x6, 0xf42, 0x7}, {0x0, 0x0, 0x0, 0xfffefffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in6=@empty, 0xfffffffd, 0x0, 0x2, 0x4, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0x7}, 0x18) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000050c0200000c0a01030000000000000000070000080900020073797a31000000000900010073797a3000000000e0010380dc010080080003400000000273000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000000e14000180090001006c617374"], 0x290}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r12, 0x0, 0x80}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 764.578729ms ago: executing program 8 (id=1121): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) read(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r7, &(0x7f0000032440)=""/102364, 0x18fdc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r8, 0x0) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 764.252369ms ago: executing program 6 (id=1122): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0xd9f7, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) munlockall() sendmmsg$inet(0xffffffffffffffff, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x70}}], 0x1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) 726.853902ms ago: executing program 5 (id=1123): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$can_raw(r0, 0x0, 0x0) 672.401266ms ago: executing program 1 (id=1124): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 610.428231ms ago: executing program 5 (id=1125): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x7f}, 0x100, 0x0, 0x0, 0x1, 0x8, 0x20005, 0xe, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000057c0)=ANY=[@ANYBLOB="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"], &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) fcntl$setlease(r0, 0x400, 0x2) 575.330604ms ago: executing program 1 (id=1126): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x4, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)}], 0x1}, 0x0) recvmsg(r0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000014c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x300, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@lsrr={0x83, 0xb, 0x0, [@dev, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x32, 0x2, [{0x0, 0x5, "df6116"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x8, "02a20948fd74"}, {0x7, 0xd, "ccf0294e2a3bdb4aa40b24"}]}]}}}}}}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x7, 0x6, 0x8c}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000095000005000000006848045ad3c8cbea6f47d94a8ad59e000200002b10e65fc0a8398b404e1e32d22a76de33b470037539444bcac8c322c70ce0c8b4d3c9e3547bedfb96a9c0421de28d8446103ab09e2d3ac957e8731a3b600fe0cfea3f70"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fremovexattr(r2, &(0x7f0000000080)=@random={'system.', '!],)[\x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = io_uring_setup(0x6c4, &(0x7f0000000240)={0x0, 0x4075, 0x2, 0x3, 0x20a}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 238.628311ms ago: executing program 1 (id=1127): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa, &(0x7f0000000180)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000001c0), &(0x7f0000000240), 0x8, 0x6b, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000019400)=ANY=[@ANYBLOB="e800000000010104000000000000000002000000240001801400018008000100ac26db1108000200000000030c0002800500010000000000240002801400018008000100ac14140008000200ac1414280c0002800500010000000000080007400000000084000d8008000200e0000001080001000000000014000400000000000000000000000000000000012c000380060002"], 0xe8}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 116.791111ms ago: executing program 5 (id=1128): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x6}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000000)=0x1007, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f00000002c0)=""/17, &(0x7f0000000280)=0x11) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000000)="56bbee268ed90aa02a3e7c0338cb", 0xe, 0xfffffffffffffffd) r6 = socket$tipc(0x1e, 0x5, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r8, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x4, 0x0, 0x2}, {0x0, 0x7ff, 0x913d, 0x0, 0x6, 0xf42, 0x7}, {0x0, 0x0, 0x0, 0xfffefffffffffffe}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in6=@empty, 0xfffffffd, 0x0, 0x2, 0x4, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0x7}, 0x18) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000050c0200000c0a01030000000000000000070000080900020073797a31000000000900010073797a3000000000e0010380dc010080080003400000000273000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000000e14000180090001006c617374"], 0x290}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r12, 0x0, 0x80}, 0x18) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 115.451061ms ago: executing program 6 (id=1129): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 39.880737ms ago: executing program 5 (id=1130): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffe}, 0x0, 0x0, 0x1, 0x7, 0x3e41, 0x8, 0x80000001, 0x1, 0x7, 0x7, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2, {0x0, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r5], 0x48) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x3) r11 = getegid() ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r7, 0x40089413, &(0x7f0000000080)=0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="feb6efdf1565f3204919a7f33aba470e9a8266198b80cb121534f49587ccac1692acc32b49d6e4ae362e3229f249d9a835745e1e0531a2729cca86b584bb92b1b415aa892a3524ae8ae77fc0283127d82c0ba0e4683cfbe13ab9cda4f42d62b3a90b56b800fe6e4458586104168db44cefdc70f135a8318710f82ae9cb3bf978ff8f46010ae92a8ee8886d6dd2671e67a0da8066e38e918532ebdd3f5a732fb17a64d16e1ea6672375b05acabfc2a47d116ba8ce29779bae5b85d9908f8bfa06d9f0a0ebc218a5f693637dae4488d4c12ab8da27b2e0d97a1a352d83eb140c7c051fbe571790b9070cf9a4f97b77e91bf587117031d5c2", @ANYRES64=r7, @ANYRESOCT, @ANYRES16=r6, @ANYRESOCT=r1, @ANYRES64=0xffffffffffffffff, @ANYRES8=r9, @ANYRESHEX=r9, @ANYRES64, @ANYBLOB="0200", @ANYRES32=0xee00, @ANYRES8=r10, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r8, @ANYRESOCT, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES32=r11, @ANYBLOB="10000440000000070000000000000000"], 0x94, 0x1) stat(&(0x7f0000000780)='./file1/file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r13) lstat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r15, r15) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000000600)=[0x0, r13, r14, r15, r16]) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040001000000000008000300", @ANYRES32=0x0, @ANYBLOB="c002010062fb7cbf8a9b94425fad2f5d2c531989a29ef860be5ae62d262af2b211103e4a4f235904c47b9aaa87dbd08ec43f403f772b9f2c63ffe8b417736716acc30ecd6e9e12f352d965a58613e5afdf5632ddec3db8a2f5ad522e1407e289acc40e52fad43de1c3b89719149ed09b78c4e4fb559ec02f2c5784368c175414bca353628db2df646e717303a39bf23cd41eb2254b26b2594b7c", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES8=r12, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=r16, @ANYBLOB="10000200000000002000020000000000"], 0x74, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) r17 = io_uring_setup(0x7ca9, &(0x7f00000000c0)={0x0, 0x753e, 0x8, 0x2, 0x1fa}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) close_range(r17, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=1131): ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x8) pwrite64(r0, &(0x7f0000000000)="61affd260dcfd8a9829ee509a64aefb0e8745222289d57f7c69e54a27f047033c372c79870831e", 0x27, 0xc7a) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200200, 0x50) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x200, 0x6) socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r0, 0x1000) r2 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000000040)=""/231) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) kernel console output (not intermixed with test programs): e: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.160374][ T5613] RSP: 002b:00007f5554047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 81.160395][ T5613] RAX: ffffffffffffffda RBX: 00007f5555805fa0 RCX: 00007f55555debe9 [ 81.160410][ T5613] RDX: 0000000000000018 RSI: 0000200000000400 RDI: 0000000000000006 [ 81.160425][ T5613] RBP: 00007f5554047090 R08: 0000000000000000 R09: 0000000000000000 [ 81.160436][ T5613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.160449][ T5613] R13: 00007f5555806038 R14: 00007f5555805fa0 R15: 00007ffeafdca4d8 [ 81.160468][ T5613] [ 81.383027][ T5607] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.495832][ T5619] FAULT_INJECTION: forcing a failure. [ 81.495832][ T5619] name failslab, interval 1, probability 0, space 0, times 0 [ 81.508591][ T5619] CPU: 0 UID: 0 PID: 5619 Comm: syz.6.613 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.508670][ T5619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.508709][ T5619] Call Trace: [ 81.508717][ T5619] [ 81.508727][ T5619] __dump_stack+0x1d/0x30 [ 81.508752][ T5619] dump_stack_lvl+0xe8/0x140 [ 81.508771][ T5619] dump_stack+0x15/0x1b [ 81.508821][ T5619] should_fail_ex+0x265/0x280 [ 81.508843][ T5619] should_failslab+0x8c/0xb0 [ 81.508942][ T5619] kmem_cache_alloc_noprof+0x50/0x310 [ 81.508966][ T5619] ? dst_alloc+0xbd/0x100 [ 81.509060][ T5619] ? __rcu_read_unlock+0x4f/0x70 [ 81.509085][ T5619] dst_alloc+0xbd/0x100 [ 81.509104][ T5619] ip_route_input_rcu+0x177d/0x1d00 [ 81.509135][ T5619] ip_route_input_noref+0x5f/0x90 [ 81.509290][ T5619] ip_rcv_finish_core+0x315/0xb40 [ 81.509317][ T5619] ip_rcv_finish+0x100/0x1c0 [ 81.509342][ T5619] ip_rcv+0x62/0x140 [ 81.509363][ T5619] ? __pfx_ip_rcv_finish+0x10/0x10 [ 81.509431][ T5619] ? __pfx_ip_rcv+0x10/0x10 [ 81.509451][ T5619] __netif_receive_skb+0xff/0x270 [ 81.509474][ T5619] ? tun_rx_batched+0xc7/0x430 [ 81.509556][ T5619] netif_receive_skb+0x4b/0x2e0 [ 81.509582][ T5619] ? tun_rx_batched+0xc7/0x430 [ 81.509650][ T5619] tun_rx_batched+0xfc/0x430 [ 81.509683][ T5619] tun_get_user+0x1eb6/0x2680 [ 81.509730][ T5619] ? ref_tracker_alloc+0x1f2/0x2f0 [ 81.509755][ T5619] tun_chr_write_iter+0x15e/0x210 [ 81.509805][ T5619] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 81.509891][ T5619] vfs_write+0x52a/0x960 [ 81.509917][ T5619] ksys_write+0xda/0x1a0 [ 81.510034][ T5619] __x64_sys_write+0x40/0x50 [ 81.510060][ T5619] x64_sys_call+0x27fe/0x2ff0 [ 81.510085][ T5619] do_syscall_64+0xd2/0x200 [ 81.510115][ T5619] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.510221][ T5619] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 81.510324][ T5619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.510343][ T5619] RIP: 0033:0x7f37e138d69f [ 81.510358][ T5619] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 81.510376][ T5619] RSP: 002b:00007f37dfdf7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 81.510402][ T5619] RAX: ffffffffffffffda RBX: 00007f37e15b5fa0 RCX: 00007f37e138d69f [ 81.510417][ T5619] RDX: 000000000000003a RSI: 00002000000000c0 RDI: 00000000000000c8 [ 81.510432][ T5619] RBP: 00007f37dfdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.510445][ T5619] R10: 000000000000003a R11: 0000000000000293 R12: 0000000000000001 [ 81.510459][ T5619] R13: 00007f37e15b6038 R14: 00007f37e15b5fa0 R15: 00007ffcc7956508 [ 81.510479][ T5619] [ 81.511808][ T5607] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.789409][ T5628] smc: net device bond0 applied user defined pnetid SYZ2 [ 81.824787][ T5607] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.878822][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.890396][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.907685][ T5634] loop6: detected capacity change from 0 to 2048 [ 81.963571][ T56] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.978612][ T5641] block device autoloading is deprecated and will be removed. [ 81.998376][ T5636] loop0: detected capacity change from 0 to 512 [ 82.005631][ T5636] /dev/loop0: Can't open blockdev [ 82.013667][ T5634] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.016707][ T56] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.140863][ T5655] FAULT_INJECTION: forcing a failure. [ 82.140863][ T5655] name failslab, interval 1, probability 0, space 0, times 0 [ 82.153697][ T5655] CPU: 0 UID: 0 PID: 5655 Comm: syz.7.627 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.153726][ T5655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.153736][ T5655] Call Trace: [ 82.153744][ T5655] [ 82.153751][ T5655] __dump_stack+0x1d/0x30 [ 82.153805][ T5655] dump_stack_lvl+0xe8/0x140 [ 82.153858][ T5655] dump_stack+0x15/0x1b [ 82.153874][ T5655] should_fail_ex+0x265/0x280 [ 82.153893][ T5655] should_failslab+0x8c/0xb0 [ 82.153917][ T5655] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 82.153964][ T5655] ? security_context_to_sid_core+0x69/0x3b0 [ 82.153989][ T5655] kmemdup_nul+0x36/0xc0 [ 82.154059][ T5655] security_context_to_sid_core+0x69/0x3b0 [ 82.154081][ T5655] ? avc_has_perm_noaudit+0x1b1/0x200 [ 82.154113][ T5655] security_context_to_sid+0x2e/0x40 [ 82.154136][ T5655] selinux_lsm_setattr+0x2dc/0x660 [ 82.154164][ T5655] selinux_setprocattr+0x4f/0x70 [ 82.154260][ T5655] security_setprocattr+0x1a4/0x1d0 [ 82.154283][ T5655] proc_pid_attr_write+0x1eb/0x220 [ 82.154310][ T5655] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 82.154336][ T5655] vfs_write+0x269/0x960 [ 82.154415][ T5655] ? __rcu_read_unlock+0x4f/0x70 [ 82.154433][ T5655] ? __fget_files+0x184/0x1c0 [ 82.154456][ T5655] ksys_write+0xda/0x1a0 [ 82.154481][ T5655] __x64_sys_write+0x40/0x50 [ 82.154509][ T5655] x64_sys_call+0x27fe/0x2ff0 [ 82.154532][ T5655] do_syscall_64+0xd2/0x200 [ 82.154563][ T5655] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.154584][ T5655] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.154781][ T5655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.154844][ T5655] RIP: 0033:0x7f55555debe9 [ 82.154857][ T5655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.154899][ T5655] RSP: 002b:00007f5554047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 82.154921][ T5655] RAX: ffffffffffffffda RBX: 00007f5555805fa0 RCX: 00007f55555debe9 [ 82.154935][ T5655] RDX: 000000000000001d RSI: 0000200000000100 RDI: 0000000000000003 [ 82.154949][ T5655] RBP: 00007f5554047090 R08: 0000000000000000 R09: 0000000000000000 [ 82.154960][ T5655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.154971][ T5655] R13: 00007f5555806038 R14: 00007f5555805fa0 R15: 00007ffeafdca4d8 [ 82.154987][ T5655] [ 82.401578][ T5658] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 82.417405][ T5653] netlink: 48 bytes leftover after parsing attributes in process `syz.6.619'. [ 82.519978][ T4979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.584065][ T5681] bridge0: entered promiscuous mode [ 82.611380][ T5681] macsec1: entered promiscuous mode [ 82.631858][ T5681] bridge0: port 3(macsec1) entered blocking state [ 82.638524][ T5681] bridge0: port 3(macsec1) entered disabled state [ 82.645757][ T5681] macsec1: entered allmulticast mode [ 82.651065][ T5681] bridge0: entered allmulticast mode [ 82.658860][ T5681] macsec1: left allmulticast mode [ 82.664148][ T5681] bridge0: left allmulticast mode [ 82.666143][ T5668] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 82.681424][ T5681] bridge0: left promiscuous mode [ 83.413694][ T5711] netlink: 12 bytes leftover after parsing attributes in process `syz.0.639'. [ 83.422751][ T5711] netlink: 28 bytes leftover after parsing attributes in process `syz.0.639'. [ 83.431610][ T5711] netlink: 12 bytes leftover after parsing attributes in process `syz.0.639'. [ 83.441394][ T5711] netlink: 28 bytes leftover after parsing attributes in process `syz.0.639'. [ 83.450417][ T5711] netlink: 'syz.0.639': attribute type 6 has an invalid length. [ 83.453644][ T5709] netlink: 57 bytes leftover after parsing attributes in process `syz.1.638'. [ 83.516071][ T5715] capability: warning: `syz.1.641' uses 32-bit capabilities (legacy support in use) [ 83.538520][ T5717] netlink: 2032 bytes leftover after parsing attributes in process `syz.0.640'. [ 83.547846][ T5717] netlink: 24 bytes leftover after parsing attributes in process `syz.0.640'. [ 83.572273][ T5715] Falling back ldisc for ttyS3. [ 83.674058][ T5725] loop6: detected capacity change from 0 to 2048 [ 83.833795][ T5725] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.944976][ T5753] netlink: 48 bytes leftover after parsing attributes in process `syz.6.642'. [ 84.419012][ T5768] audit_log_lost: 152 callbacks suppressed [ 84.419074][ T5768] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 84.420520][ T29] audit: type=1326 audit(1756484384.438:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5724 comm="syz.6.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 84.425074][ T5768] audit: out of memory in audit_log_start [ 84.498446][ T5765] lo speed is unknown, defaulting to 1000 [ 84.503090][ T29] audit: type=1326 audit(1756484384.488:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5724 comm="syz.6.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 84.543972][ T5771] netlink: 57 bytes leftover after parsing attributes in process `syz.0.651'. [ 84.563729][ T5773] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 84.589799][ T5773] bridge_slave_0: left allmulticast mode [ 84.595556][ T5773] bridge_slave_0: left promiscuous mode [ 84.601428][ T5773] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.647772][ T4979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.681629][ T29] audit: type=1400 audit(1756484384.588:1228): avc: denied { ioctl } for pid=5764 comm="syz.5.649" path="socket:[12210]" dev="sockfs" ino=12210 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.692447][ T5773] bridge_slave_1: left allmulticast mode [ 84.712397][ T5773] bridge_slave_1: left promiscuous mode [ 84.718176][ T5773] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.830010][ T5773] bond0: (slave bond_slave_0): Releasing backup interface [ 84.866351][ T5773] bond0: (slave bond_slave_1): Releasing backup interface [ 84.897462][ T5773] team0: Port device team_slave_0 removed [ 84.906295][ T5773] team0: Port device team_slave_1 removed [ 84.913394][ T5773] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.920839][ T5773] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.934077][ T5773] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.941596][ T5773] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.125942][ T5801] loop0: detected capacity change from 0 to 2048 [ 85.211284][ T5801] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.244520][ T5801] GUP no longer grows the stack in syz.0.656 (5801): 200000005000-200000008000 (200000001000) [ 85.255053][ T5801] CPU: 1 UID: 0 PID: 5801 Comm: syz.0.656 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.255158][ T5801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.255169][ T5801] Call Trace: [ 85.255176][ T5801] [ 85.255183][ T5801] __dump_stack+0x1d/0x30 [ 85.255207][ T5801] dump_stack_lvl+0xe8/0x140 [ 85.255228][ T5801] dump_stack+0x15/0x1b [ 85.255307][ T5801] __get_user_pages+0x198d/0x1fa0 [ 85.255336][ T5801] ? __sbitmap_queue_get+0x15/0x20 [ 85.255362][ T5801] ? __blk_mq_get_tag+0x104/0x260 [ 85.255424][ T5801] __gup_longterm_locked+0x8f4/0xe60 [ 85.255447][ T5801] ? __rcu_read_unlock+0x34/0x70 [ 85.255468][ T5801] ? try_get_folio+0x379/0x3c0 [ 85.255498][ T5801] ? mod_node_page_state+0x1c/0xa0 [ 85.255591][ T5801] gup_fast_fallback+0x1f5/0x1420 [ 85.255629][ T5801] pin_user_pages_fast+0x5f/0x90 [ 85.255658][ T5801] iov_iter_extract_pages+0x253/0x420 [ 85.255794][ T5801] bio_iov_iter_get_pages+0x2ad/0xab0 [ 85.255815][ T5801] ? bio_associate_blkg+0xc7/0xe0 [ 85.255847][ T5801] ? bio_alloc_bioset+0x906/0xac0 [ 85.255887][ T5801] iomap_dio_bio_iter+0x829/0xd20 [ 85.255989][ T5801] __iomap_dio_rw+0x985/0x1250 [ 85.256029][ T5801] ? ext4_journal_check_start+0x11a/0x1b0 [ 85.256055][ T5801] iomap_dio_rw+0x40/0x90 [ 85.256091][ T5801] ext4_file_write_iter+0xad9/0xf00 [ 85.256133][ T5801] do_iter_readv_writev+0x499/0x540 [ 85.256160][ T5801] vfs_writev+0x2df/0x8b0 [ 85.256192][ T5801] __se_sys_pwritev2+0xfc/0x1c0 [ 85.256262][ T5801] __x64_sys_pwritev2+0x67/0x80 [ 85.256290][ T5801] x64_sys_call+0x2c55/0x2ff0 [ 85.256389][ T5801] do_syscall_64+0xd2/0x200 [ 85.256421][ T5801] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.256446][ T5801] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.256483][ T5801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.256509][ T5801] RIP: 0033:0x7f7ec8a3ebe9 [ 85.256526][ T5801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.256545][ T5801] RSP: 002b:00007f7ec7486038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 85.256565][ T5801] RAX: ffffffffffffffda RBX: 00007f7ec8c66090 RCX: 00007f7ec8a3ebe9 [ 85.256578][ T5801] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000009 [ 85.256590][ T5801] RBP: 00007f7ec8ac1e19 R08: 0000000000000000 R09: 0000000000000000 [ 85.256676][ T5801] R10: 0000000000001400 R11: 0000000000000246 R12: 0000000000000000 [ 85.256691][ T5801] R13: 00007f7ec8c66128 R14: 00007f7ec8c66090 R15: 00007ffdda81c4b8 [ 85.256712][ T5801] [ 85.526369][ T5826] FAULT_INJECTION: forcing a failure. [ 85.526369][ T5826] name failslab, interval 1, probability 0, space 0, times 0 [ 85.539076][ T5826] CPU: 1 UID: 0 PID: 5826 Comm: syz.5.662 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.539108][ T5826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.539122][ T5826] Call Trace: [ 85.539128][ T5826] [ 85.539159][ T5826] __dump_stack+0x1d/0x30 [ 85.539183][ T5826] dump_stack_lvl+0xe8/0x140 [ 85.539200][ T5826] dump_stack+0x15/0x1b [ 85.539215][ T5826] should_fail_ex+0x265/0x280 [ 85.539234][ T5826] should_failslab+0x8c/0xb0 [ 85.539309][ T5826] __kmalloc_node_noprof+0xa9/0x410 [ 85.539333][ T5826] ? __vmalloc_node_range_noprof+0x3f9/0xe00 [ 85.539438][ T5826] __vmalloc_node_range_noprof+0x3f9/0xe00 [ 85.539475][ T5826] ? cred_has_capability+0x210/0x280 [ 85.539494][ T5826] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 85.539568][ T5826] __vmalloc_noprof+0x83/0xc0 [ 85.539626][ T5826] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 85.539651][ T5826] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 85.539673][ T5826] ? bpf_prog_alloc+0x2a/0x150 [ 85.539703][ T5826] bpf_prog_alloc+0x3c/0x150 [ 85.539826][ T5826] bpf_prog_load+0x514/0x1070 [ 85.539863][ T5826] ? security_bpf+0x2b/0x90 [ 85.539938][ T5826] __sys_bpf+0x462/0x7b0 [ 85.539991][ T5826] __x64_sys_bpf+0x41/0x50 [ 85.540017][ T5826] x64_sys_call+0x2aea/0x2ff0 [ 85.540117][ T5826] do_syscall_64+0xd2/0x200 [ 85.540201][ T5826] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.540246][ T5826] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.540286][ T5826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.540310][ T5826] RIP: 0033:0x7f014c45ebe9 [ 85.540327][ T5826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.540424][ T5826] RSP: 002b:00007f014aec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 85.540443][ T5826] RAX: ffffffffffffffda RBX: 00007f014c685fa0 RCX: 00007f014c45ebe9 [ 85.540457][ T5826] RDX: 0000000000000094 RSI: 0000200000000180 RDI: 0000000000000005 [ 85.540471][ T5826] RBP: 00007f014aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.540482][ T5826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.540496][ T5826] R13: 00007f014c686038 R14: 00007f014c685fa0 R15: 00007ffc455f6e98 [ 85.540647][ T5826] [ 85.540727][ T5826] syz.5.662: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 85.650501][ T29] audit: type=1400 audit(1756484385.628:1229): avc: denied { append } for pid=5797 comm="syz.0.656" path="/134/file1/cpuacct.usage_sys" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 85.654331][ T5826] ,cpuset=/,mems_allowed=0 [ 85.654368][ T5826] CPU: 1 UID: 0 PID: 5826 Comm: syz.5.662 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.654393][ T5826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.654405][ T5826] Call Trace: [ 85.654412][ T5826] [ 85.654420][ T5826] __dump_stack+0x1d/0x30 [ 85.654535][ T5826] dump_stack_lvl+0xe8/0x140 [ 85.654554][ T5826] dump_stack+0x15/0x1b [ 85.654571][ T5826] warn_alloc+0x12b/0x1a0 [ 85.654600][ T5826] ? should_failslab+0x8c/0xb0 [ 85.654699][ T5826] __vmalloc_node_range_noprof+0x497/0xe00 [ 85.654757][ T5826] ? cred_has_capability+0x210/0x280 [ 85.654780][ T5826] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 85.654805][ T5826] __vmalloc_noprof+0x83/0xc0 [ 85.654849][ T5826] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 85.654875][ T5826] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 85.654898][ T5826] ? bpf_prog_alloc+0x2a/0x150 [ 85.655002][ T5826] bpf_prog_alloc+0x3c/0x150 [ 85.655039][ T5826] bpf_prog_load+0x514/0x1070 [ 85.655070][ T5826] ? security_bpf+0x2b/0x90 [ 85.655099][ T5826] __sys_bpf+0x462/0x7b0 [ 85.655189][ T5826] __x64_sys_bpf+0x41/0x50 [ 85.655213][ T5826] x64_sys_call+0x2aea/0x2ff0 [ 85.655235][ T5826] do_syscall_64+0xd2/0x200 [ 85.655262][ T5826] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.655344][ T5826] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.655369][ T5826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.655392][ T5826] RIP: 0033:0x7f014c45ebe9 [ 85.655408][ T5826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.655425][ T5826] RSP: 002b:00007f014aec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 85.655444][ T5826] RAX: ffffffffffffffda RBX: 00007f014c685fa0 RCX: 00007f014c45ebe9 [ 85.655497][ T5826] RDX: 0000000000000094 RSI: 0000200000000180 RDI: 0000000000000005 [ 85.655509][ T5826] RBP: 00007f014aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.655558][ T5826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.655577][ T5826] R13: 00007f014c686038 R14: 00007f014c685fa0 R15: 00007ffc455f6e98 [ 85.655595][ T5826] [ 85.655601][ T5826] Mem-Info: [ 85.658801][ T29] audit: type=1400 audit(1756484385.628:1230): avc: denied { lock } for pid=5797 comm="syz.0.656" path="/134/file1/cpuacct.usage_sys" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 85.663268][ T5826] active_anon:8521 inactive_anon:0 isolated_anon:0 [ 85.663268][ T5826] active_file:20974 inactive_file:2230 isolated_file:0 [ 85.663268][ T5826] unevictable:0 dirty:321 writeback:0 [ 85.663268][ T5826] slab_reclaimable:3397 slab_unreclaimable:17740 [ 85.663268][ T5826] mapped:29551 shmem:827 pagetables:1583 [ 85.663268][ T5826] sec_pagetables:0 bounce:0 [ 85.663268][ T5826] kernel_misc_reclaimable:0 [ 85.663268][ T5826] free:1863348 free_pcp:28349 free_cma:0 [ 85.667969][ T29] audit: type=1400 audit(1756484385.628:1231): avc: denied { validate_trans } for pid=5797 comm="syz.0.656" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 85.672468][ T5826] Node 0 active_anon:34084kB inactive_anon:0kB active_file:83896kB inactive_file:8920kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118204kB dirty:1284kB writeback:0kB shmem:3308kB kernel_stack:3872kB pagetables:6332kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 86.144031][ T5826] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 86.172863][ T5826] lowmem_reserve[]: 0 2883 7862 7862 [ 86.178181][ T5826] Node 0 DMA32 free:2949196kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 86.209456][ T5826] lowmem_reserve[]: 0 0 4978 4978 [ 86.214606][ T5826] Node 0 Normal free:4486980kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:34200kB inactive_anon:0kB active_file:83896kB inactive_file:8920kB unevictable:0kB writepending:1284kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:106156kB local_pcp:51964kB free_cma:0kB [ 86.246961][ T5826] lowmem_reserve[]: 0 0 0 0 [ 86.251527][ T5826] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 86.264593][ T5826] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949196kB [ 86.280910][ T5826] Node 0 Normal: 35*4kB (UM) 128*8kB (UME) 62*16kB (UM) 13*32kB (UME) 22*64kB (UM) 15*128kB (UME) 11*256kB (UME) 2*512kB (ME) 6*1024kB (UME) 7*2048kB (UM) 1088*4096kB (UM) = 4486668kB [ 86.300180][ T5826] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 86.310102][ T5826] 24024 total pagecache pages [ 86.314867][ T5826] 0 pages in swap cache [ 86.319034][ T5826] Free swap = 124996kB [ 86.323220][ T5826] Total swap = 124996kB [ 86.327408][ T5826] 2097051 pages RAM [ 86.331326][ T5826] 0 pages HighMem/MovableOnly [ 86.336040][ T5826] 80444 pages reserved [ 86.341969][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.359121][ T5892] siw: device registration error -23 [ 86.414251][ T5896] netlink: 57 bytes leftover after parsing attributes in process `syz.1.666'. [ 86.492586][ T29] audit: type=1400 audit(1756484386.508:1232): avc: denied { create } for pid=5906 comm="syz.7.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 86.492634][ T29] audit: type=1400 audit(1756484386.508:1233): avc: denied { ioctl } for pid=5906 comm="syz.7.672" path="socket:[14343]" dev="sockfs" ino=14343 ioctlcmd=0x4947 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 86.611443][ T5915] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.839843][ T5918] loop7: detected capacity change from 0 to 512 [ 86.879573][ T5918] ext4: Unknown parameter 'fowner' [ 86.973822][ T5915] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.083865][ T5915] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.133979][ T5915] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.199192][ T12] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.232326][ T12] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.251082][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.268382][ T5932] syz.6.679 uses obsolete (PF_INET,SOCK_PACKET) [ 87.274484][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.300121][ T5937] FAULT_INJECTION: forcing a failure. [ 87.300121][ T5937] name failslab, interval 1, probability 0, space 0, times 0 [ 87.313335][ T5937] CPU: 1 UID: 0 PID: 5937 Comm: syz.7.680 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.313374][ T5937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.313387][ T5937] Call Trace: [ 87.313394][ T5937] [ 87.313401][ T5937] __dump_stack+0x1d/0x30 [ 87.313426][ T5937] dump_stack_lvl+0xe8/0x140 [ 87.313449][ T5937] dump_stack+0x15/0x1b [ 87.313477][ T5937] should_fail_ex+0x265/0x280 [ 87.313526][ T5937] should_failslab+0x8c/0xb0 [ 87.313586][ T5937] __kmalloc_node_noprof+0xa9/0x410 [ 87.313664][ T5937] ? __vmalloc_node_range_noprof+0x3f9/0xe00 [ 87.313699][ T5937] __vmalloc_node_range_noprof+0x3f9/0xe00 [ 87.313784][ T5937] ? cred_has_capability+0x210/0x280 [ 87.313805][ T5937] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.313836][ T5937] __vmalloc_noprof+0x83/0xc0 [ 87.313930][ T5937] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.313953][ T5937] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.314059][ T5937] ? bpf_prog_alloc+0x2a/0x150 [ 87.314086][ T5937] bpf_prog_alloc+0x3c/0x150 [ 87.314117][ T5937] bpf_prog_load+0x514/0x1070 [ 87.314208][ T5937] ? security_bpf+0x2b/0x90 [ 87.314244][ T5937] __sys_bpf+0x462/0x7b0 [ 87.314275][ T5937] __x64_sys_bpf+0x41/0x50 [ 87.314361][ T5937] x64_sys_call+0x2aea/0x2ff0 [ 87.314381][ T5937] do_syscall_64+0xd2/0x200 [ 87.314404][ T5937] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.314430][ T5937] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.314458][ T5937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.314483][ T5937] RIP: 0033:0x7f55555debe9 [ 87.314564][ T5937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.314584][ T5937] RSP: 002b:00007f5554047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 87.314607][ T5937] RAX: ffffffffffffffda RBX: 00007f5555805fa0 RCX: 00007f55555debe9 [ 87.314622][ T5937] RDX: 0000000000000094 RSI: 0000200000000180 RDI: 0000000000000005 [ 87.314714][ T5937] RBP: 00007f5554047090 R08: 0000000000000000 R09: 0000000000000000 [ 87.314726][ T5937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.314740][ T5937] R13: 00007f5555806038 R14: 00007f5555805fa0 R15: 00007ffeafdca4d8 [ 87.314757][ T5937] [ 87.547770][ T5940] FAULT_INJECTION: forcing a failure. [ 87.547770][ T5940] name failslab, interval 1, probability 0, space 0, times 0 [ 87.560526][ T5940] CPU: 1 UID: 0 PID: 5940 Comm: syz.1.678 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.560584][ T5940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.560596][ T5940] Call Trace: [ 87.560602][ T5940] [ 87.560610][ T5940] __dump_stack+0x1d/0x30 [ 87.560640][ T5940] dump_stack_lvl+0xe8/0x140 [ 87.560660][ T5940] dump_stack+0x15/0x1b [ 87.560719][ T5940] should_fail_ex+0x265/0x280 [ 87.560747][ T5940] should_failslab+0x8c/0xb0 [ 87.560848][ T5940] __kmalloc_cache_node_noprof+0x54/0x320 [ 87.560914][ T5940] ? __get_vm_area_node+0x106/0x1d0 [ 87.560981][ T5940] __get_vm_area_node+0x106/0x1d0 [ 87.561013][ T5940] __vmalloc_node_range_noprof+0x273/0xe00 [ 87.561125][ T5940] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.561153][ T5940] ? _parse_integer_limit+0x170/0x190 [ 87.561178][ T5940] ? _parse_integer+0x27/0x40 [ 87.561229][ T5940] ? __rcu_read_unlock+0x4f/0x70 [ 87.561251][ T5940] ? avc_has_perm_noaudit+0x1b1/0x200 [ 87.561277][ T5940] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.561304][ T5940] __vmalloc_noprof+0x83/0xc0 [ 87.561357][ T5940] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.561422][ T5940] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 87.561450][ T5940] ? bpf_prog_alloc+0x2a/0x150 [ 87.561479][ T5940] bpf_prog_alloc+0x3c/0x150 [ 87.561561][ T5940] bpf_prog_create_from_user+0x7d/0x260 [ 87.561586][ T5940] ? __pfx_seccomp_check_filter+0x10/0x10 [ 87.561612][ T5940] do_seccomp+0x5ef/0xa40 [ 87.561649][ T5940] ? fput+0x8f/0xc0 [ 87.561677][ T5940] ? ksys_write+0x192/0x1a0 [ 87.561699][ T5940] __x64_sys_seccomp+0x40/0x50 [ 87.561756][ T5940] x64_sys_call+0x2ad4/0x2ff0 [ 87.561778][ T5940] do_syscall_64+0xd2/0x200 [ 87.561805][ T5940] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.561829][ T5940] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.561931][ T5940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.561954][ T5940] RIP: 0033:0x7feae562ebe9 [ 87.561970][ T5940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.561986][ T5940] RSP: 002b:00007feae408f038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 87.562005][ T5940] RAX: ffffffffffffffda RBX: 00007feae5855fa0 RCX: 00007feae562ebe9 [ 87.562059][ T5940] RDX: 0000200000002140 RSI: 000000000000001b RDI: 0000000000000001 [ 87.562076][ T5940] RBP: 00007feae408f090 R08: 0000000000000000 R09: 0000000000000000 [ 87.562087][ T5940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.562098][ T5940] R13: 00007feae5856038 R14: 00007feae5855fa0 R15: 00007fff2dffb7d8 [ 87.562115][ T5940] [ 87.975205][ T5956] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.982587][ T5956] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.525760][ T5973] smc: net device bond0 applied user defined pnetid SYZ2 [ 88.534861][ T5973] __nla_validate_parse: 2 callbacks suppressed [ 88.534875][ T5973] netlink: 14 bytes leftover after parsing attributes in process `syz.5.695'. [ 88.568853][ T5973] smc: removing net device bond0 with user defined pnetid SYZ2 [ 88.585471][ T5973] bond0 (unregistering): Released all slaves [ 88.674504][ T5982] FAULT_INJECTION: forcing a failure. [ 88.674504][ T5982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.687668][ T5982] CPU: 0 UID: 0 PID: 5982 Comm: syz.0.698 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.687694][ T5982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.687705][ T5982] Call Trace: [ 88.687713][ T5982] [ 88.687721][ T5982] __dump_stack+0x1d/0x30 [ 88.687766][ T5982] dump_stack_lvl+0xe8/0x140 [ 88.687783][ T5982] dump_stack+0x15/0x1b [ 88.687839][ T5982] should_fail_ex+0x265/0x280 [ 88.687858][ T5982] should_fail+0xb/0x20 [ 88.687873][ T5982] should_fail_usercopy+0x1a/0x20 [ 88.687914][ T5982] _copy_to_user+0x20/0xa0 [ 88.687957][ T5982] simple_read_from_buffer+0xb5/0x130 [ 88.687978][ T5982] proc_fail_nth_read+0x10e/0x150 [ 88.688002][ T5982] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 88.688059][ T5982] vfs_read+0x1a8/0x770 [ 88.688081][ T5982] ? __rcu_read_unlock+0x4f/0x70 [ 88.688100][ T5982] ? __fget_files+0x184/0x1c0 [ 88.688156][ T5982] ksys_read+0xda/0x1a0 [ 88.688179][ T5982] __x64_sys_read+0x40/0x50 [ 88.688214][ T5982] x64_sys_call+0x27bc/0x2ff0 [ 88.688278][ T5982] do_syscall_64+0xd2/0x200 [ 88.688305][ T5982] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 88.688351][ T5982] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.688373][ T5982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.688392][ T5982] RIP: 0033:0x7f7ec8a3d5fc [ 88.688407][ T5982] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 88.688561][ T5982] RSP: 002b:00007f7ec74a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.688583][ T5982] RAX: ffffffffffffffda RBX: 00007f7ec8c65fa0 RCX: 00007f7ec8a3d5fc [ 88.688596][ T5982] RDX: 000000000000000f RSI: 00007f7ec74a70a0 RDI: 0000000000000005 [ 88.688610][ T5982] RBP: 00007f7ec74a7090 R08: 0000000000000000 R09: 0000000000000000 [ 88.688622][ T5982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.688633][ T5982] R13: 00007f7ec8c66038 R14: 00007f7ec8c65fa0 R15: 00007ffdda81c4b8 [ 88.688687][ T5982] [ 88.924774][ T5984] netlink: 28 bytes leftover after parsing attributes in process `syz.6.699'. [ 89.095197][ T5999] loop0: detected capacity change from 0 to 2048 [ 89.137500][ T5999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.234373][ T6003] netlink: 48 bytes leftover after parsing attributes in process `syz.0.706'. [ 89.435198][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 89.435216][ T29] audit: type=1326 audit(1756484389.448:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.465043][ T29] audit: type=1326 audit(1756484389.448:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.488582][ T29] audit: type=1326 audit(1756484389.448:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.512108][ T29] audit: type=1326 audit(1756484389.448:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.535431][ T29] audit: type=1326 audit(1756484389.448:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.558889][ T29] audit: type=1326 audit(1756484389.448:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.582295][ T29] audit: type=1326 audit(1756484389.448:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.606002][ T29] audit: type=1326 audit(1756484389.448:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.629934][ T29] audit: type=1326 audit(1756484389.448:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.653518][ T29] audit: type=1326 audit(1756484389.448:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6009 comm="syz.6.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 89.704968][ T6010] loop6: detected capacity change from 0 to 2048 [ 89.742785][ T6010] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.761095][ T6010] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.813853][ T6010] geneve2: entered promiscuous mode [ 89.819142][ T6010] geneve2: entered allmulticast mode [ 89.830782][ T41] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 37586 - 0 [ 89.839798][ T41] netdevsim netdevsim6 netdevsim0: set [1, 2] type 2 family 0 port 51511 - 0 [ 89.851882][ T41] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 37586 - 0 [ 89.860819][ T41] netdevsim netdevsim6 netdevsim1: set [1, 2] type 2 family 0 port 51511 - 0 [ 89.877449][ T6010] bond1: entered promiscuous mode [ 89.882682][ T6010] bond1: entered allmulticast mode [ 89.889662][ T6010] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.899944][ T6010] bond1 (unregistering): Released all slaves [ 89.915845][ T41] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 37586 - 0 [ 89.924816][ T41] netdevsim netdevsim6 netdevsim2: set [1, 2] type 2 family 0 port 51511 - 0 [ 89.936238][ T56] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 37586 - 0 [ 89.945232][ T56] netdevsim netdevsim6 netdevsim3: set [1, 2] type 2 family 0 port 51511 - 0 [ 89.970078][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.056447][ T6020] netlink: 76 bytes leftover after parsing attributes in process `syz.6.712'. [ 90.273043][ T6018] loop0: detected capacity change from 0 to 32768 [ 90.315277][ T6027] FAULT_INJECTION: forcing a failure. [ 90.315277][ T6027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.328624][ T6027] CPU: 1 UID: 0 PID: 6027 Comm: syz.0.711 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.328651][ T6027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.328726][ T6027] Call Trace: [ 90.328733][ T6027] [ 90.328740][ T6027] __dump_stack+0x1d/0x30 [ 90.328763][ T6027] dump_stack_lvl+0xe8/0x140 [ 90.328783][ T6027] dump_stack+0x15/0x1b [ 90.328798][ T6027] should_fail_ex+0x265/0x280 [ 90.328889][ T6027] should_fail+0xb/0x20 [ 90.328905][ T6027] should_fail_usercopy+0x1a/0x20 [ 90.328925][ T6027] copy_fpstate_to_sigframe+0x628/0x7d0 [ 90.329000][ T6027] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 90.329027][ T6027] ? kmem_cache_free+0xdf/0x300 [ 90.329120][ T6027] ? x86_task_fpu+0x36/0x60 [ 90.329146][ T6027] get_sigframe+0x34d/0x490 [ 90.329231][ T6027] ? get_signal+0xdc8/0xf70 [ 90.329324][ T6027] x64_setup_rt_frame+0xa8/0x580 [ 90.329343][ T6027] arch_do_signal_or_restart+0x27c/0x480 [ 90.329429][ T6027] exit_to_user_mode_loop+0x7a/0x100 [ 90.329453][ T6027] do_syscall_64+0x1d6/0x200 [ 90.329477][ T6027] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.329509][ T6027] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.329533][ T6027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.329551][ T6027] RIP: 0033:0x7f7ec8a3ebe9 [ 90.329566][ T6027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.329592][ T6027] RSP: 002b:00007f7ec7486038 EFLAGS: 00000246 ORIG_RAX: 000000000000000d [ 90.329621][ T6027] RAX: 0000000000000000 RBX: 00007f7ec8c66090 RCX: 00007f7ec8a3ebe9 [ 90.329705][ T6027] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 000000000000000e [ 90.329729][ T6027] RBP: 00007f7ec7486090 R08: 0000200000000200 R09: 0000000000000000 [ 90.329740][ T6027] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 90.329751][ T6027] R13: 00007f7ec8c66128 R14: 00007f7ec8c66090 R15: 00007ffdda81c4b8 [ 90.329776][ T6027] [ 90.736350][ T6032] loop7: detected capacity change from 0 to 2048 [ 90.785487][ T6032] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.083032][ T5045] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.189362][ T6047] netlink: 57 bytes leftover after parsing attributes in process `syz.7.720'. [ 91.338893][ T6049] vhci_hcd: invalid port number 96 [ 91.344217][ T6049] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 91.476347][ T6051] loop0: detected capacity change from 0 to 2048 [ 91.495698][ T6051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.534477][ T6051] netlink: 48 bytes leftover after parsing attributes in process `syz.0.721'. [ 91.613624][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.383638][ T6075] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.623097][ T6083] netlink: 57 bytes leftover after parsing attributes in process `syz.0.733'. [ 92.813890][ T6075] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.863749][ T6097] FAULT_INJECTION: forcing a failure. [ 92.863749][ T6097] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.876986][ T6097] CPU: 1 UID: 0 PID: 6097 Comm: syz.0.739 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.877016][ T6097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.877030][ T6097] Call Trace: [ 92.877037][ T6097] [ 92.877046][ T6097] __dump_stack+0x1d/0x30 [ 92.877071][ T6097] dump_stack_lvl+0xe8/0x140 [ 92.877096][ T6097] dump_stack+0x15/0x1b [ 92.877116][ T6097] should_fail_ex+0x265/0x280 [ 92.877138][ T6097] should_fail+0xb/0x20 [ 92.877157][ T6097] should_fail_usercopy+0x1a/0x20 [ 92.877249][ T6097] _copy_from_iter+0xd2/0xe80 [ 92.877278][ T6097] ? __build_skb_around+0x1a0/0x200 [ 92.877381][ T6097] ? __alloc_skb+0x223/0x320 [ 92.877479][ T6097] netlink_sendmsg+0x471/0x6b0 [ 92.877513][ T6097] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.877537][ T6097] __sock_sendmsg+0x145/0x180 [ 92.877612][ T6097] ____sys_sendmsg+0x345/0x4e0 [ 92.877640][ T6097] ___sys_sendmsg+0x17b/0x1d0 [ 92.877671][ T6097] __sys_sendmmsg+0x178/0x300 [ 92.877753][ T6097] __x64_sys_sendmmsg+0x57/0x70 [ 92.877815][ T6097] x64_sys_call+0x1c4a/0x2ff0 [ 92.877836][ T6097] do_syscall_64+0xd2/0x200 [ 92.877867][ T6097] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.877887][ T6097] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.877927][ T6097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.878028][ T6097] RIP: 0033:0x7f7ec8a3ebe9 [ 92.878044][ T6097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.878093][ T6097] RSP: 002b:00007f7ec74a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 92.878116][ T6097] RAX: ffffffffffffffda RBX: 00007f7ec8c65fa0 RCX: 00007f7ec8a3ebe9 [ 92.878131][ T6097] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000006 [ 92.878206][ T6097] RBP: 00007f7ec74a7090 R08: 0000000000000000 R09: 0000000000000000 [ 92.878220][ T6097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.878234][ T6097] R13: 00007f7ec8c66038 R14: 00007f7ec8c65fa0 R15: 00007ffdda81c4b8 [ 92.878255][ T6097] [ 93.103220][ T6075] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.153949][ T6075] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.227658][ T6110] FAULT_INJECTION: forcing a failure. [ 93.227658][ T6110] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 93.240976][ T6110] CPU: 1 UID: 0 PID: 6110 Comm: syz.6.746 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.241004][ T6110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.241018][ T6110] Call Trace: [ 93.241026][ T6110] [ 93.241035][ T6110] __dump_stack+0x1d/0x30 [ 93.241057][ T6110] dump_stack_lvl+0xe8/0x140 [ 93.241126][ T6110] dump_stack+0x15/0x1b [ 93.241145][ T6110] should_fail_ex+0x265/0x280 [ 93.241215][ T6110] should_fail_alloc_page+0xf2/0x100 [ 93.241240][ T6110] __alloc_frozen_pages_noprof+0xff/0x360 [ 93.241289][ T6110] alloc_pages_mpol+0xb3/0x250 [ 93.241337][ T6110] vma_alloc_folio_noprof+0x1aa/0x300 [ 93.241370][ T6110] handle_mm_fault+0xec2/0x2c20 [ 93.241395][ T6110] ? check_vma_flags+0x26e/0x340 [ 93.241456][ T6110] __get_user_pages+0x102e/0x1fa0 [ 93.241491][ T6110] __gup_longterm_locked+0x8f4/0xe60 [ 93.241519][ T6110] ? exc_page_fault+0x62/0xa0 [ 93.241543][ T6110] ? should_fail_ex+0xdb/0x280 [ 93.241570][ T6110] pin_user_pages_remote+0x7e/0xb0 [ 93.241600][ T6110] process_vm_rw+0x484/0x960 [ 93.241710][ T6110] __x64_sys_process_vm_writev+0x78/0x90 [ 93.241743][ T6110] x64_sys_call+0x2a7c/0x2ff0 [ 93.241788][ T6110] do_syscall_64+0xd2/0x200 [ 93.241812][ T6110] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.241833][ T6110] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.241855][ T6110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.241929][ T6110] RIP: 0033:0x7f37e138ebe9 [ 93.241947][ T6110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.241968][ T6110] RSP: 002b:00007f37dfdf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 93.241987][ T6110] RAX: ffffffffffffffda RBX: 00007f37e15b5fa0 RCX: 00007f37e138ebe9 [ 93.241999][ T6110] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 000000000000009f [ 93.242011][ T6110] RBP: 00007f37dfdf7090 R08: 000000000000023a R09: 0000000000000000 [ 93.242022][ T6110] R10: 0000200000121000 R11: 0000000000000246 R12: 0000000000000001 [ 93.242117][ T6110] R13: 00007f37e15b6038 R14: 00007f37e15b5fa0 R15: 00007ffcc7956508 [ 93.242137][ T6110] [ 93.456068][ T41] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.467584][ T41] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.476076][ T41] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.483815][ T6113] loop0: detected capacity change from 0 to 256 [ 93.494595][ T41] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.656972][ T6132] FAULT_INJECTION: forcing a failure. [ 93.656972][ T6132] name failslab, interval 1, probability 0, space 0, times 0 [ 93.669756][ T6132] CPU: 1 UID: 0 PID: 6132 Comm: syz.7.755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.669786][ T6132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.669799][ T6132] Call Trace: [ 93.669806][ T6132] [ 93.669815][ T6132] __dump_stack+0x1d/0x30 [ 93.669901][ T6132] dump_stack_lvl+0xe8/0x140 [ 93.669923][ T6132] dump_stack+0x15/0x1b [ 93.669942][ T6132] should_fail_ex+0x265/0x280 [ 93.669966][ T6132] should_failslab+0x8c/0xb0 [ 93.670109][ T6132] kmem_cache_alloc_noprof+0x50/0x310 [ 93.670133][ T6132] ? alloc_vfsmnt+0x2d/0x300 [ 93.670217][ T6132] alloc_vfsmnt+0x2d/0x300 [ 93.670242][ T6132] clone_mnt+0x46/0x630 [ 93.670274][ T6132] copy_tree+0x2cd/0x8c0 [ 93.670306][ T6132] copy_mnt_ns+0x120/0x5c0 [ 93.670328][ T6132] ? kmem_cache_alloc_noprof+0x220/0x310 [ 93.670422][ T6132] ? create_new_namespaces+0x3c/0x3d0 [ 93.670455][ T6132] create_new_namespaces+0x83/0x3d0 [ 93.670538][ T6132] unshare_nsproxy_namespaces+0xe8/0x120 [ 93.670571][ T6132] ksys_unshare+0x3d0/0x6d0 [ 93.670666][ T6132] ? trace_sys_enter+0xd0/0xf0 [ 93.670693][ T6132] __x64_sys_unshare+0x1f/0x30 [ 93.670717][ T6132] x64_sys_call+0x2911/0x2ff0 [ 93.670736][ T6132] do_syscall_64+0xd2/0x200 [ 93.670902][ T6132] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.670928][ T6132] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.670955][ T6132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.671021][ T6132] RIP: 0033:0x7f55555debe9 [ 93.671037][ T6132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.671053][ T6132] RSP: 002b:00007f5554047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 93.671071][ T6132] RAX: ffffffffffffffda RBX: 00007f5555805fa0 RCX: 00007f55555debe9 [ 93.671083][ T6132] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002a020480 [ 93.671095][ T6132] RBP: 00007f5554047090 R08: 0000000000000000 R09: 0000000000000000 [ 93.671108][ T6132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 93.671195][ T6132] R13: 00007f5555806038 R14: 00007f5555805fa0 R15: 00007ffeafdca4d8 [ 93.671215][ T6132] [ 93.969066][ T6142] loop0: detected capacity change from 0 to 2048 [ 94.203495][ T6156] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.254635][ T6142] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.294434][ T6156] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.335172][ T6156] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.394919][ T6156] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.485321][ T56] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.508679][ T56] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.523016][ T56] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.531285][ T418] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.561559][ T6165] netlink: 8 bytes leftover after parsing attributes in process `syz.1.766'. [ 94.605252][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 94.605268][ T29] audit: type=1326 audit(1756484394.628:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6140 comm="syz.0.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 94.635070][ T29] audit: type=1326 audit(1756484394.628:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6140 comm="syz.0.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 94.668938][ T29] audit: type=1400 audit(1756484394.688:1374): avc: denied { setopt } for pid=6166 comm="syz.1.767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 94.725634][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.725678][ T6171] netlink: 8 bytes leftover after parsing attributes in process `syz.1.769'. [ 94.743755][ T6171] netlink: 12 bytes leftover after parsing attributes in process `syz.1.769'. [ 94.776971][ T6173] netlink: 57 bytes leftover after parsing attributes in process `syz.0.770'. [ 96.068574][ T6200] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 96.076334][ T6200] audit: out of memory in audit_log_start [ 96.084196][ T29] audit: type=1326 audit(1756484396.088:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6199 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 96.107788][ T29] audit: type=1326 audit(1756484396.088:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6199 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feae562d550 code=0x7ffc0000 [ 96.131497][ T29] audit: type=1326 audit(1756484396.088:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6199 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7feae562d69f code=0x7ffc0000 [ 96.161084][ T6189] vhci_hcd: invalid port number 96 [ 96.166301][ T6189] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 96.302327][ T29] audit: type=1326 audit(1756484396.138:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6199 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7feae562d5fc code=0x7ffc0000 [ 96.326314][ T29] audit: type=1326 audit(1756484396.138:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6199 comm="syz.1.780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7feae562d69f code=0x7ffc0000 [ 96.413050][ T6206] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.481673][ T6206] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.537656][ T6208] bridge1: entered allmulticast mode [ 96.657880][ T6210] netlink: 52 bytes leftover after parsing attributes in process `syz.6.781'. [ 96.695535][ T6206] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.755221][ T6206] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.825558][ T6216] loop0: detected capacity change from 0 to 512 [ 96.838750][ T41] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.851246][ T6216] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.786: error while reading EA inode 32 err=-116 [ 96.864043][ T4825] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.873803][ T4825] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.882919][ T4825] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.885851][ T6216] EXT4-fs (loop0): Remounting filesystem read-only [ 96.897705][ T6216] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 96.910755][ T6216] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 96.982304][ T6216] EXT4-fs (loop0): 1 orphan inode deleted [ 96.995735][ T6216] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.025511][ T6216] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.325827][ T6227] sd 0:0:1:0: device reset [ 97.541202][ T6232] pim6reg1: entered allmulticast mode [ 97.760147][ T6247] netlink: 52 bytes leftover after parsing attributes in process `syz.6.796'. [ 97.880315][ T6255] netlink: 277 bytes leftover after parsing attributes in process `syz.0.799'. [ 97.891587][ T6258] loop6: detected capacity change from 0 to 512 [ 97.910524][ T6258] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 97.923771][ T6258] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 97.933654][ T6258] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 98.107952][ T6276] netlink: 57 bytes leftover after parsing attributes in process `syz.6.809'. [ 98.384130][ T6282] loop6: detected capacity change from 0 to 2048 [ 98.439927][ T6282] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.582499][ T6292] netlink: 48 bytes leftover after parsing attributes in process `syz.6.811'. [ 98.614310][ T6298] FAULT_INJECTION: forcing a failure. [ 98.614310][ T6298] name failslab, interval 1, probability 0, space 0, times 0 [ 98.627312][ T6298] CPU: 0 UID: 0 PID: 6298 Comm: syz.5.816 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.627340][ T6298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.627355][ T6298] Call Trace: [ 98.627363][ T6298] [ 98.627373][ T6298] __dump_stack+0x1d/0x30 [ 98.627399][ T6298] dump_stack_lvl+0xe8/0x140 [ 98.627422][ T6298] dump_stack+0x15/0x1b [ 98.627513][ T6298] should_fail_ex+0x265/0x280 [ 98.627538][ T6298] should_failslab+0x8c/0xb0 [ 98.627565][ T6298] kmem_cache_alloc_noprof+0x50/0x310 [ 98.627607][ T6298] ? __anon_vma_prepare+0x70/0x2f0 [ 98.627624][ T6298] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 98.627681][ T6298] __anon_vma_prepare+0x70/0x2f0 [ 98.627790][ T6298] do_wp_page+0x1926/0x24e0 [ 98.627813][ T6298] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 98.627836][ T6298] ? css_rstat_updated+0xb7/0x240 [ 98.627861][ T6298] ? __rcu_read_lock+0x37/0x50 [ 98.627932][ T6298] handle_mm_fault+0x77d/0x2c20 [ 98.628070][ T6298] do_user_addr_fault+0x636/0x1090 [ 98.628169][ T6298] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 98.628205][ T6298] exc_page_fault+0x62/0xa0 [ 98.628284][ T6298] asm_exc_page_fault+0x26/0x30 [ 98.628344][ T6298] RIP: 0033:0x7f014c320ba3 [ 98.628359][ T6298] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 98.628375][ T6298] RSP: 002b:00007f014aec64a0 EFLAGS: 00010202 [ 98.628412][ T6298] RAX: 0000000000000400 RBX: 00007f014aec6540 RCX: 00007f0142aa7000 [ 98.628427][ T6298] RDX: 00007f014aec66e0 RSI: 0000000000000000 RDI: 00007f014aec65e0 [ 98.628441][ T6298] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a5 [ 98.628455][ T6298] R10: 00000000000000be R11: 00007f014aec6540 R12: 0000000000000001 [ 98.628504][ T6298] R13: 00007f014c4fda20 R14: 0000000000000020 R15: 00007f014aec65e0 [ 98.628523][ T6298] [ 98.628534][ T6298] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 98.828126][ T4979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.943393][ T6304] netlink: 'syz.5.818': attribute type 13 has an invalid length. [ 98.951329][ T6304] netlink: 'syz.5.818': attribute type 17 has an invalid length. [ 99.095679][ T6304] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 99.771988][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 99.772021][ T29] audit: type=1326 audit(1756484399.788:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 99.802093][ T29] audit: type=1326 audit(1756484399.788:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 99.825728][ T29] audit: type=1326 audit(1756484399.788:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 99.882627][ T29] audit: type=1326 audit(1756484399.868:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 100.074740][ T6338] loop6: detected capacity change from 0 to 512 [ 100.082729][ T6329] netlink: 48 bytes leftover after parsing attributes in process `syz.1.827'. [ 100.104020][ T6335] netlink: 72 bytes leftover after parsing attributes in process `syz.0.829'. [ 100.112959][ T6335] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 100.152563][ T6338] ext4: Unknown parameter 'mask' [ 100.199384][ T6346] netlink: 'syz.0.834': attribute type 1 has an invalid length. [ 100.222592][ T6346] 8021q: adding VLAN 0 to HW filter on device bond2 [ 100.455445][ T6352] loop0: detected capacity change from 0 to 2048 [ 100.463557][ T29] audit: type=1326 audit(1756484400.468:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.0.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 100.487208][ T29] audit: type=1326 audit(1756484400.468:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.0.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 100.510751][ T29] audit: type=1326 audit(1756484400.468:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.0.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 100.534404][ T29] audit: type=1326 audit(1756484400.468:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.0.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 100.557907][ T29] audit: type=1326 audit(1756484400.468:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.0.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 100.581415][ T29] audit: type=1326 audit(1756484400.468:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6345 comm="syz.0.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ec8a3ebe9 code=0x7ffc0000 [ 100.724230][ T6357] netlink: 52 bytes leftover after parsing attributes in process `syz.6.837'. [ 100.752777][ T6352] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.958035][ T6346] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.834: bg 0: block 120: padding at end of block bitmap is not set [ 101.170063][ T6369] netlink: 57 bytes leftover after parsing attributes in process `syz.7.839'. [ 101.216998][ T3300] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 101.382882][ T6378] loop0: detected capacity change from 0 to 1024 [ 101.403790][ T6378] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 101.413797][ T6378] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 101.453492][ T6378] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 101.513089][ T6378] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.842: iget: special inode unallocated [ 101.531180][ T6378] EXT4-fs (loop0): no journal found [ 101.536481][ T6378] EXT4-fs (loop0): can't get journal size [ 101.543926][ T6378] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.584804][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.881994][ T418] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.974742][ T418] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.129090][ T418] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.235820][ T418] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.287913][ T6398] lo speed is unknown, defaulting to 1000 [ 102.356443][ T418] bridge_slave_1: left allmulticast mode [ 102.362237][ T418] bridge_slave_1: left promiscuous mode [ 102.368092][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.403710][ T418] bridge_slave_0: left allmulticast mode [ 102.409485][ T418] bridge_slave_0: left promiscuous mode [ 102.415530][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.423661][ T6411] netlink: 57 bytes leftover after parsing attributes in process `syz.1.855'. [ 102.555324][ T418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.568580][ T418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.651347][ T418] bond0 (unregistering): Released all slaves [ 102.670189][ T418] bond1 (unregistering): Released all slaves [ 102.689418][ T418] bond2 (unregistering): Released all slaves [ 102.776308][ T418] hsr_slave_0: left promiscuous mode [ 102.784768][ T418] hsr_slave_1: left promiscuous mode [ 102.790459][ T418] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.798189][ T418] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.842656][ T418] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.850220][ T418] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.865313][ T6441] netlink: 48 bytes leftover after parsing attributes in process `syz.5.860'. [ 102.902293][ T418] veth1_macvtap: left promiscuous mode [ 102.907809][ T418] veth0_macvtap: left promiscuous mode [ 102.926010][ T418] veth1_vlan: left promiscuous mode [ 102.952554][ T418] veth0_vlan: left promiscuous mode [ 103.111199][ T418] team0 (unregistering): Port device team_slave_1 removed [ 103.125968][ T418] team0 (unregistering): Port device team_slave_0 removed [ 103.229207][ T9] lo speed is unknown, defaulting to 1000 [ 103.235056][ T9] infiniband syz0: ib_query_port failed (-19) [ 103.342444][ T6472] netlink: 48 bytes leftover after parsing attributes in process `syz.1.864'. [ 103.388771][ T6398] chnl_net:caif_netlink_parms(): no params data found [ 103.583055][ T6483] vhci_hcd: invalid port number 96 [ 103.588406][ T6483] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 103.933377][ T6398] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.940609][ T6398] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.960590][ T6475] loop7: detected capacity change from 0 to 2048 [ 103.973633][ T6398] bridge_slave_0: entered allmulticast mode [ 103.980166][ T6398] bridge_slave_0: entered promiscuous mode [ 103.994372][ T6398] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.001557][ T6398] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.022754][ T6475] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.042381][ T6475] EXT4-fs (loop7): can't mount with data=, fs mounted w/o journal [ 104.048099][ T6398] bridge_slave_1: entered allmulticast mode [ 104.080661][ T6398] bridge_slave_1: entered promiscuous mode [ 104.180736][ T6398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.246548][ T6398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.309701][ T6398] team0: Port device team_slave_0 added [ 104.324845][ T6509] netlink: 8 bytes leftover after parsing attributes in process `syz.7.872'. [ 104.332136][ T6398] team0: Port device team_slave_1 added [ 104.348731][ T6509] loop7: detected capacity change from 0 to 1024 [ 104.373401][ T6509] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 104.413843][ T6398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.420952][ T6398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.446938][ T6398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.496207][ T6523] netlink: 48 bytes leftover after parsing attributes in process `syz.6.875'. [ 104.512927][ T6398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.520037][ T6398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.540872][ T6526] netlink: 204 bytes leftover after parsing attributes in process `syz.1.874'. [ 104.546108][ T6398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.694531][ T6398] hsr_slave_0: entered promiscuous mode [ 104.702775][ T6398] hsr_slave_1: entered promiscuous mode [ 104.779038][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 104.779057][ T29] audit: type=1326 audit(1756484404.798:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6517 comm="syz.1.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 104.812355][ T29] audit: type=1326 audit(1756484404.798:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6517 comm="syz.1.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 104.898634][ T6539] FAULT_INJECTION: forcing a failure. [ 104.898634][ T6539] name failslab, interval 1, probability 0, space 0, times 0 [ 104.900081][ T29] audit: type=1400 audit(1756484404.918:1614): avc: denied { name_bind } for pid=6538 comm="syz.7.877" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 104.911401][ T6539] CPU: 0 UID: 0 PID: 6539 Comm: syz.7.877 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.911471][ T6539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.911483][ T6539] Call Trace: [ 104.911490][ T6539] [ 104.911497][ T6539] __dump_stack+0x1d/0x30 [ 104.911570][ T6539] dump_stack_lvl+0xe8/0x140 [ 104.911589][ T6539] dump_stack+0x15/0x1b [ 104.911605][ T6539] should_fail_ex+0x265/0x280 [ 104.911721][ T6539] should_failslab+0x8c/0xb0 [ 104.911745][ T6539] kmem_cache_alloc_node_noprof+0x57/0x320 [ 104.911771][ T6539] ? __alloc_skb+0x101/0x320 [ 104.911795][ T6539] ? tcp_chrono_stop+0x19d/0x210 [ 104.911816][ T6539] __alloc_skb+0x101/0x320 [ 104.911886][ T6539] tcp_stream_alloc_skb+0x2d/0x1d0 [ 104.911914][ T6539] tcp_connect+0xce9/0x2290 [ 104.911939][ T6539] ? tcp_fastopen_defer_connect+0x69/0x1e0 [ 104.912035][ T6539] tcp_v6_connect+0xb61/0xc30 [ 104.912073][ T6539] __inet_stream_connect+0x169/0x7e0 [ 104.912102][ T6539] ? tcp_sendmsg_fastopen+0x172/0x520 [ 104.912129][ T6539] ? should_failslab+0x8c/0xb0 [ 104.912200][ T6539] ? __kmalloc_cache_noprof+0x189/0x320 [ 104.912234][ T6539] tcp_sendmsg_fastopen+0x43a/0x520 [ 104.912263][ T6539] tcp_sendmsg_locked+0x26e1/0x2c00 [ 104.912289][ T6539] ? mntput_no_expire+0x6f/0x460 [ 104.912383][ T6539] ? __rcu_read_unlock+0x4f/0x70 [ 104.912404][ T6539] ? avc_has_perm_noaudit+0x1b1/0x200 [ 104.912505][ T6539] ? avc_has_perm+0xf7/0x180 [ 104.912529][ T6539] ? _raw_spin_unlock_bh+0x36/0x40 [ 104.912556][ T6539] ? __pfx_tcp_sendmsg+0x10/0x10 [ 104.912641][ T6539] tcp_sendmsg+0x2f/0x50 [ 104.912666][ T6539] inet6_sendmsg+0x76/0xd0 [ 104.912719][ T6539] __sock_sendmsg+0x8b/0x180 [ 104.912745][ T6539] __sys_sendto+0x268/0x330 [ 104.912770][ T6539] __x64_sys_sendto+0x76/0x90 [ 104.912789][ T6539] x64_sys_call+0x2d05/0x2ff0 [ 104.912885][ T6539] do_syscall_64+0xd2/0x200 [ 104.912910][ T6539] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.912932][ T6539] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.912975][ T6539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.912996][ T6539] RIP: 0033:0x7f55555debe9 [ 104.913013][ T6539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.913031][ T6539] RSP: 002b:00007f5554047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 104.913051][ T6539] RAX: ffffffffffffffda RBX: 00007f5555805fa0 RCX: 00007f55555debe9 [ 104.913064][ T6539] RDX: 0000000000000091 RSI: 0000000000000000 RDI: 0000000000000006 [ 104.913076][ T6539] RBP: 00007f5554047090 R08: 0000200000b63fe4 R09: 000000000000001c [ 104.913105][ T6539] R10: 0000000022004001 R11: 0000000000000246 R12: 0000000000000001 [ 104.913117][ T6539] R13: 00007f5555806038 R14: 00007f5555805fa0 R15: 00007ffeafdca4d8 [ 104.913135][ T6539] [ 105.335922][ T6549] FAULT_INJECTION: forcing a failure. [ 105.335922][ T6549] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.349140][ T6549] CPU: 0 UID: 0 PID: 6549 Comm: syz.6.881 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.349240][ T6549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.349254][ T6549] Call Trace: [ 105.349261][ T6549] [ 105.349270][ T6549] __dump_stack+0x1d/0x30 [ 105.349291][ T6549] dump_stack_lvl+0xe8/0x140 [ 105.349308][ T6549] dump_stack+0x15/0x1b [ 105.349323][ T6549] should_fail_ex+0x265/0x280 [ 105.349345][ T6549] should_fail+0xb/0x20 [ 105.349431][ T6549] should_fail_usercopy+0x1a/0x20 [ 105.349451][ T6549] _copy_from_iter+0xd2/0xe80 [ 105.349473][ T6549] ? __build_skb_around+0x1a0/0x200 [ 105.349577][ T6549] ? __alloc_skb+0x223/0x320 [ 105.349599][ T6549] netlink_sendmsg+0x471/0x6b0 [ 105.349623][ T6549] ? __pfx_netlink_sendmsg+0x10/0x10 [ 105.349691][ T6549] __sock_sendmsg+0x145/0x180 [ 105.349718][ T6549] ____sys_sendmsg+0x345/0x4e0 [ 105.349769][ T6549] ___sys_sendmsg+0x17b/0x1d0 [ 105.349797][ T6549] __sys_sendmmsg+0x178/0x300 [ 105.349883][ T6549] __x64_sys_sendmmsg+0x57/0x70 [ 105.349903][ T6549] x64_sys_call+0x1c4a/0x2ff0 [ 105.349922][ T6549] do_syscall_64+0xd2/0x200 [ 105.349949][ T6549] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.350027][ T6549] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 105.350055][ T6549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.350111][ T6549] RIP: 0033:0x7f37e138ebe9 [ 105.350176][ T6549] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.350193][ T6549] RSP: 002b:00007f37dfdf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 105.350213][ T6549] RAX: ffffffffffffffda RBX: 00007f37e15b5fa0 RCX: 00007f37e138ebe9 [ 105.350226][ T6549] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000005 [ 105.350270][ T6549] RBP: 00007f37dfdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 105.350281][ T6549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.350292][ T6549] R13: 00007f37e15b6038 R14: 00007f37e15b5fa0 R15: 00007ffcc7956508 [ 105.350308][ T6549] [ 105.612950][ T6398] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 105.683743][ T6398] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 105.693234][ T6551] vhci_hcd: invalid port number 96 [ 105.698459][ T6551] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 105.710505][ T6398] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 105.748709][ T6398] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 105.923692][ T6398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.998871][ T6398] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.012293][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.019533][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.044910][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.052195][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.068257][ T6398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.078765][ T6398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.417490][ T6398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.648011][ T29] audit: type=1400 audit(1756484406.628:1615): avc: denied { getopt } for pid=6587 comm="syz.7.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 106.730097][ T6606] netlink: 57 bytes leftover after parsing attributes in process `syz.1.894'. [ 106.749851][ T6605] loop7: detected capacity change from 0 to 2048 [ 106.785367][ T6398] veth0_vlan: entered promiscuous mode [ 106.792373][ T6605] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.797925][ T6398] veth1_vlan: entered promiscuous mode [ 106.822584][ T6398] veth0_macvtap: entered promiscuous mode [ 106.833003][ T6398] veth1_macvtap: entered promiscuous mode [ 106.843521][ T6398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.852483][ T6398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.878256][ T6617] netlink: 40 bytes leftover after parsing attributes in process `syz.5.896'. [ 106.898888][ T29] audit: type=1326 audit(1756484406.918:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6620 comm="syz.1.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 106.928365][ T29] audit: type=1326 audit(1756484406.948:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6620 comm="syz.1.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 106.952314][ T56] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.961821][ T56] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.971465][ T29] audit: type=1326 audit(1756484406.948:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6620 comm="syz.1.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 106.994753][ T29] audit: type=1326 audit(1756484406.948:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6620 comm="syz.1.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 107.012368][ T56] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.018524][ T29] audit: type=1326 audit(1756484406.948:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6620 comm="syz.1.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 107.027844][ T56] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.050779][ T29] audit: type=1326 audit(1756484406.948:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6620 comm="syz.1.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae562ebe9 code=0x7ffc0000 [ 107.193221][ T6628] vhci_hcd: invalid port number 96 [ 107.198399][ T6628] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 107.217190][ T6629] FAULT_INJECTION: forcing a failure. [ 107.217190][ T6629] name failslab, interval 1, probability 0, space 0, times 0 [ 107.229871][ T6629] CPU: 0 UID: 0 PID: 6629 Comm: syz.5.898 Not tainted syzkaller #0 PREEMPT(voluntary) [ 107.229999][ T6629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.230071][ T6629] Call Trace: [ 107.230078][ T6629] [ 107.230086][ T6629] __dump_stack+0x1d/0x30 [ 107.230107][ T6629] dump_stack_lvl+0xe8/0x140 [ 107.230190][ T6629] dump_stack+0x15/0x1b [ 107.230249][ T6629] should_fail_ex+0x265/0x280 [ 107.230272][ T6629] should_failslab+0x8c/0xb0 [ 107.230300][ T6629] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 107.230406][ T6629] ? shmem_alloc_inode+0x34/0x50 [ 107.230498][ T6629] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 107.230517][ T6629] shmem_alloc_inode+0x34/0x50 [ 107.230539][ T6629] alloc_inode+0x40/0x170 [ 107.230563][ T6629] new_inode+0x1d/0xe0 [ 107.230584][ T6629] shmem_get_inode+0x244/0x750 [ 107.230741][ T6629] shmem_mknod+0x46/0x180 [ 107.230804][ T6629] shmem_create+0x34/0x50 [ 107.230829][ T6629] ? __pfx_shmem_create+0x10/0x10 [ 107.230854][ T6629] path_openat+0x1105/0x2170 [ 107.230881][ T6629] do_filp_open+0x109/0x230 [ 107.230904][ T6629] do_sys_openat2+0xa6/0x110 [ 107.230950][ T6629] __x64_sys_open+0xe6/0x110 [ 107.230985][ T6629] x64_sys_call+0x1457/0x2ff0 [ 107.231072][ T6629] do_syscall_64+0xd2/0x200 [ 107.231095][ T6629] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.231119][ T6629] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 107.231148][ T6629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.231211][ T6629] RIP: 0033:0x7f014c45ebe9 [ 107.231239][ T6629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.231323][ T6629] RSP: 002b:00007f014aea6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 107.231344][ T6629] RAX: ffffffffffffffda RBX: 00007f014c686090 RCX: 00007f014c45ebe9 [ 107.231359][ T6629] RDX: 0000000000000000 RSI: 0000000000064842 RDI: 00002000000005c0 [ 107.231371][ T6629] RBP: 00007f014aea6090 R08: 0000000000000000 R09: 0000000000000000 [ 107.231382][ T6629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.231394][ T6629] R13: 00007f014c686128 R14: 00007f014c686090 R15: 00007ffc455f6e98 [ 107.231455][ T6629] [ 107.507404][ T6635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.901'. [ 107.516410][ T6635] netlink: 348 bytes leftover after parsing attributes in process `syz.1.901'. [ 107.526118][ T6635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.901'. [ 107.535123][ T6635] netlink: 348 bytes leftover after parsing attributes in process `syz.1.901'. [ 107.545798][ T6635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.901'. [ 107.588288][ T5045] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.741733][ T6646] loop6: detected capacity change from 0 to 1024 [ 107.798379][ T6653] lo speed is unknown, defaulting to 1000 [ 107.810661][ T6653] lo speed is unknown, defaulting to 1000 [ 107.818103][ T6646] EXT4-fs (loop6): Can't support bigalloc feature without extents feature [ 107.818103][ T6646] [ 107.828884][ T6646] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 107.841520][ T6653] lo speed is unknown, defaulting to 1000 [ 107.855634][ T6653] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 107.929933][ T6662] netlink: 48 bytes leftover after parsing attributes in process `syz.1.908'. [ 108.024697][ T6653] lo speed is unknown, defaulting to 1000 [ 108.042883][ T6653] lo speed is unknown, defaulting to 1000 [ 108.070682][ T6653] lo speed is unknown, defaulting to 1000 [ 108.077470][ T6653] lo speed is unknown, defaulting to 1000 [ 109.094260][ T6667] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.107414][ T6653] lo speed is unknown, defaulting to 1000 [ 109.122669][ T6671] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.132996][ T6671] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 109.143564][ T6671] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 2] type 2 family 0 port 51511 - 0 [ 109.256762][ T6671] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.267136][ T6671] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 109.277532][ T6671] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 2] type 2 family 0 port 51511 - 0 [ 109.435074][ T6671] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.445593][ T6671] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 109.456001][ T6671] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 2] type 2 family 0 port 51511 - 0 [ 109.964771][ T6671] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.975160][ T6671] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 109.985548][ T6671] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 2] type 2 family 0 port 51511 - 0 [ 110.049726][ T5005] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 51511 - 0 [ 110.058268][ T5005] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 37586 - 0 [ 110.066587][ T5005] netdevsim netdevsim6 eth0: set [1, 2] type 2 family 0 port 6081 - 0 [ 110.095714][ T5005] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 51511 - 0 [ 110.104157][ T5005] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 37586 - 0 [ 110.112959][ T5005] netdevsim netdevsim6 eth1: set [1, 2] type 2 family 0 port 6081 - 0 [ 110.186666][ T6684] capability: warning: `syz.1.918' uses deprecated v2 capabilities in a way that may be insecure [ 110.212160][ T5005] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 51511 - 0 [ 110.220483][ T5005] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 37586 - 0 [ 110.228905][ T5005] netdevsim netdevsim6 eth2: set [1, 2] type 2 family 0 port 6081 - 0 [ 110.237950][ T5005] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 51511 - 0 [ 110.246407][ T5005] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 37586 - 0 [ 110.254777][ T5005] netdevsim netdevsim6 eth3: set [1, 2] type 2 family 0 port 6081 - 0 [ 110.277501][ T6689] pim6reg: entered allmulticast mode [ 110.320626][ T6692] FAULT_INJECTION: forcing a failure. [ 110.320626][ T6692] name failslab, interval 1, probability 0, space 0, times 0 [ 110.334011][ T6692] CPU: 1 UID: 0 PID: 6692 Comm: syz.1.921 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.334047][ T6692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.334059][ T6692] Call Trace: [ 110.334065][ T6692] [ 110.334073][ T6692] __dump_stack+0x1d/0x30 [ 110.334095][ T6692] dump_stack_lvl+0xe8/0x140 [ 110.334127][ T6692] dump_stack+0x15/0x1b [ 110.334233][ T6692] should_fail_ex+0x265/0x280 [ 110.334292][ T6692] should_failslab+0x8c/0xb0 [ 110.334379][ T6692] __kvmalloc_node_noprof+0x123/0x4e0 [ 110.334474][ T6692] ? io_alloc_cache_init+0x31/0xa0 [ 110.334542][ T6692] io_alloc_cache_init+0x31/0xa0 [ 110.334574][ T6692] io_ring_ctx_alloc+0x2b7/0x6a0 [ 110.334605][ T6692] io_uring_create+0x10f/0x610 [ 110.334713][ T6692] __se_sys_io_uring_setup+0x1f7/0x210 [ 110.334805][ T6692] __x64_sys_io_uring_setup+0x31/0x40 [ 110.334824][ T6692] x64_sys_call+0x2b21/0x2ff0 [ 110.334868][ T6692] do_syscall_64+0xd2/0x200 [ 110.334894][ T6692] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.334922][ T6692] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.334952][ T6692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.335006][ T6692] RIP: 0033:0x7feae562ebe9 [ 110.335023][ T6692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.335044][ T6692] RSP: 002b:00007feae408efc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 110.335067][ T6692] RAX: ffffffffffffffda RBX: 00007feae5855fa0 RCX: 00007feae562ebe9 [ 110.335100][ T6692] RDX: 0000200000000040 RSI: 0000200000000280 RDI: 0000000000001113 [ 110.335166][ T6692] RBP: 0000200000000280 R08: 0000000000000000 R09: 0000200000000040 [ 110.335177][ T6692] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 110.335191][ T6692] R13: 0000200000000000 R14: 0000000000001113 R15: 0000200000000040 [ 110.335209][ T6692] [ 110.534520][ T6689] netlink: 9004 bytes leftover after parsing attributes in process `syz.6.919'. [ 110.554430][ T6689] pim6reg: left allmulticast mode [ 110.559759][ T6697] loop7: detected capacity change from 0 to 512 [ 110.569301][ T6697] EXT4-fs (loop7): inodes count not valid: 114 vs 32 [ 110.639619][ T6703] loop7: detected capacity change from 0 to 2048 [ 110.735226][ T6703] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.751434][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 110.751496][ T29] audit: type=1326 audit(1756484410.768:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.751708][ T29] audit: type=1326 audit(1756484410.768:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.751822][ T29] audit: type=1326 audit(1756484410.768:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.752450][ T29] audit: type=1326 audit(1756484410.768:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.752562][ T29] audit: type=1326 audit(1756484410.768:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.752588][ T29] audit: type=1326 audit(1756484410.778:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.752682][ T29] audit: type=1326 audit(1756484410.778:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.753201][ T29] audit: type=1326 audit(1756484410.778:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.757906][ T29] audit: type=1326 audit(1756484410.778:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 110.757936][ T29] audit: type=1326 audit(1756484410.778:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.7.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f55555debe9 code=0x7ffc0000 [ 111.204686][ T5045] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.573594][ T6735] loop6: detected capacity change from 0 to 512 [ 111.580011][ T6735] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.608210][ T6667] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.629279][ T6735] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=2843c018, mo2=0002] [ 111.629313][ T6735] System zones: 0-2, 18-18, 34-34 [ 111.635295][ T6735] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.657005][ T6735] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.706258][ T6743] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 112.189953][ T6750] __nla_validate_parse: 1 callbacks suppressed [ 112.189997][ T6750] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 112.204810][ T6750] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 112.353972][ T4979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.414604][ T6667] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.464983][ T6667] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.576609][ T6766] loop6: detected capacity change from 0 to 512 [ 112.583757][ T41] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.597478][ T6766] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.946: error while reading EA inode 32 err=-116 [ 112.603196][ T41] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.618899][ T41] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.627138][ T41] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.636556][ T6766] EXT4-fs (loop6): Remounting filesystem read-only [ 112.643194][ T6766] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 112.654284][ T6766] EXT4-fs (loop6): 1 orphan inode deleted [ 112.660513][ T6766] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.673395][ T6766] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.953393][ T6782] loop8: detected capacity change from 0 to 512 [ 113.050759][ T6782] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.093006][ T6782] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.117219][ T6782] netlink: 4 bytes leftover after parsing attributes in process `syz.8.952'. [ 113.126273][ T6782] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.133770][ T6782] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.150285][ T6782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.157873][ T6782] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.226841][ T6795] netlink: 8 bytes leftover after parsing attributes in process `syz.5.954'. [ 113.235712][ T6795] netlink: 8 bytes leftover after parsing attributes in process `syz.5.954'. [ 113.245390][ T6797] FAULT_INJECTION: forcing a failure. [ 113.245390][ T6797] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 113.258681][ T6797] CPU: 0 UID: 0 PID: 6797 Comm: syz.7.955 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.258782][ T6797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.258795][ T6797] Call Trace: [ 113.258803][ T6797] [ 113.258812][ T6797] __dump_stack+0x1d/0x30 [ 113.258833][ T6797] dump_stack_lvl+0xe8/0x140 [ 113.258850][ T6797] dump_stack+0x15/0x1b [ 113.258912][ T6797] should_fail_ex+0x265/0x280 [ 113.258932][ T6797] should_fail_alloc_page+0xf2/0x100 [ 113.258956][ T6797] __alloc_frozen_pages_noprof+0xff/0x360 [ 113.259066][ T6797] alloc_pages_mpol+0xb3/0x250 [ 113.259181][ T6797] vma_alloc_folio_noprof+0x1aa/0x300 [ 113.259222][ T6797] do_wp_page+0x5db/0x24e0 [ 113.259247][ T6797] ? css_rstat_updated+0xb7/0x240 [ 113.259274][ T6797] ? __rcu_read_lock+0x37/0x50 [ 113.259296][ T6797] handle_mm_fault+0x77d/0x2c20 [ 113.259330][ T6797] do_user_addr_fault+0x636/0x1090 [ 113.259482][ T6797] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 113.259509][ T6797] exc_page_fault+0x62/0xa0 [ 113.259592][ T6797] asm_exc_page_fault+0x26/0x30 [ 113.259611][ T6797] RIP: 0033:0x7f55554a0c50 [ 113.259627][ T6797] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 113.259644][ T6797] RSP: 002b:00007f55540464a0 EFLAGS: 00010202 [ 113.259695][ T6797] RAX: 0000000000004005 RBX: 00007f5554046540 RCX: 000000000000002a [ 113.259709][ T6797] RDX: 0000000000000dff RSI: 0000000000000800 RDI: 00007f55540465e0 [ 113.259720][ T6797] RBP: 000000000000002b R08: 00007f554bc27000 R09: 0000000000000008 [ 113.259732][ T6797] R10: 0000200000000542 R11: 00000000000004e9 R12: 0000000000000601 [ 113.259745][ T6797] R13: 00007f555567da20 R14: 0000000000000015 R15: 00007f55540465e0 [ 113.259790][ T6797] [ 113.259799][ T6797] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 113.480969][ T6797] loop7: detected capacity change from 0 to 512 [ 113.493581][ T6799] bridge0: port 1(veth0_to_team) entered blocking state [ 113.500674][ T6799] bridge0: port 1(veth0_to_team) entered disabled state [ 113.509027][ T6799] veth0_to_team: entered allmulticast mode [ 113.516546][ T6799] veth0_to_team: entered promiscuous mode [ 113.524559][ T6797] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.537837][ T6797] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.570081][ T6795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30224 sclass=netlink_route_socket pid=6795 comm=syz.5.954 [ 113.586014][ T6795] veth0_to_team: left allmulticast mode [ 113.591610][ T6795] veth0_to_team: left promiscuous mode [ 113.597392][ T6795] bridge0: port 1(veth0_to_team) entered disabled state [ 113.702394][ T6797] syz.7.955 (6797) used greatest stack depth: 8960 bytes left [ 113.713227][ T5045] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.811041][ T6812] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.964672][ T6812] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.044526][ T6812] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.094378][ T6812] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.186710][ T5005] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.200780][ T5005] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.223402][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.232741][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.468573][ T6823] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 114.477169][ T6823] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 114.821743][ T6838] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 115.037578][ T6842] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 115.037578][ T6842] The task syz.5.972 (6842) triggered the difference, watch for misbehavior. [ 115.801288][ T6865] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 115.809784][ T6865] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 115.917657][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 115.917676][ T29] audit: type=1400 audit(1756484415.938:1709): avc: denied { write } for pid=6868 comm="syz.5.978" lport=47710 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 115.950138][ T29] audit: type=1400 audit(1756484415.978:1710): avc: denied { read } for pid=6868 comm="syz.5.978" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.954292][ T6872] siw: device registration error -23 [ 116.063386][ T6874] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 51511 - 0 [ 116.073336][ T6874] netdevsim netdevsim6 eth3 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 116.083219][ T6874] netdevsim netdevsim6 eth3 (unregistering): unset [1, 2] type 2 family 0 port 6081 - 0 [ 116.144516][ T6874] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 51511 - 0 [ 116.154569][ T6874] netdevsim netdevsim6 eth2 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 116.164514][ T6874] netdevsim netdevsim6 eth2 (unregistering): unset [1, 2] type 2 family 0 port 6081 - 0 [ 116.224603][ T6874] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 51511 - 0 [ 116.234653][ T6874] netdevsim netdevsim6 eth1 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 116.244563][ T6874] netdevsim netdevsim6 eth1 (unregistering): unset [1, 2] type 2 family 0 port 6081 - 0 [ 116.304555][ T6874] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 51511 - 0 [ 116.314580][ T6874] netdevsim netdevsim6 eth0 (unregistering): unset [1, 1] type 2 family 0 port 37586 - 0 [ 116.324500][ T6874] netdevsim netdevsim6 eth0 (unregistering): unset [1, 2] type 2 family 0 port 6081 - 0 [ 116.418501][ T56] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 51511 - 0 [ 116.427043][ T56] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 37586 - 0 [ 116.435423][ T56] netdevsim netdevsim6 eth0: set [1, 2] type 2 family 0 port 6081 - 0 [ 116.453236][ T56] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 51511 - 0 [ 116.462004][ T56] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 37586 - 0 [ 116.470349][ T56] netdevsim netdevsim6 eth1: set [1, 2] type 2 family 0 port 6081 - 0 [ 116.478916][ T56] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 51511 - 0 [ 116.487268][ T56] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 37586 - 0 [ 116.495621][ T56] netdevsim netdevsim6 eth2: set [1, 2] type 2 family 0 port 6081 - 0 [ 116.507349][ T56] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 51511 - 0 [ 116.515773][ T56] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 37586 - 0 [ 116.524140][ T56] netdevsim netdevsim6 eth3: set [1, 2] type 2 family 0 port 6081 - 0 [ 116.614968][ T6901] netlink: 57 bytes leftover after parsing attributes in process `syz.5.985'. [ 116.685696][ T6908] loop6: detected capacity change from 0 to 512 [ 116.770012][ T6908] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.987: error while reading EA inode 32 err=-116 [ 116.805005][ T6908] EXT4-fs (loop6): Remounting filesystem read-only [ 116.811616][ T6908] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 116.821980][ T6908] EXT4-fs (loop6): 1 orphan inode deleted [ 116.829215][ T6908] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.843398][ T6908] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.890199][ T6922] siw: device registration error -23 [ 116.909621][ T6922] random: crng reseeded on system resumption [ 117.161927][ T29] audit: type=1400 audit(1756484417.178:1711): avc: denied { read write } for pid=6958 comm="syz.7.1000" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 117.303250][ T6962] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.374257][ T6962] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.523989][ T6962] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.584175][ T6962] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.672025][ T29] audit: type=1400 audit(1756484417.178:1712): avc: denied { open } for pid=6958 comm="syz.7.1000" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 117.697293][ T29] audit: type=1400 audit(1756484417.258:1713): avc: denied { read write } for pid=5045 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.721643][ T29] audit: type=1400 audit(1756484417.258:1714): avc: denied { open } for pid=5045 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.745933][ T29] audit: type=1400 audit(1756484417.258:1715): avc: denied { ioctl } for pid=5045 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.771674][ T29] audit: type=1400 audit(1756484417.258:1716): avc: denied { map_create } for pid=6944 comm="syz.1.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.790978][ T29] audit: type=1400 audit(1756484417.258:1717): avc: denied { bpf } for pid=6944 comm="syz.1.998" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 117.811881][ T29] audit: type=1400 audit(1756484417.258:1718): avc: denied { map_read map_write } for pid=6944 comm="syz.1.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 118.042858][ T6985] siw: device registration error -23 [ 118.055685][ T6985] random: crng reseeded on system resumption [ 118.206673][ T6991] netlink: 'syz.6.1008': attribute type 3 has an invalid length. [ 118.214801][ T6991] netlink: 'syz.6.1008': attribute type 3 has an invalid length. [ 118.235390][ T6991] __nla_validate_parse: 2 callbacks suppressed [ 118.235445][ T6991] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1008'. [ 118.270045][ T6991] loop6: detected capacity change from 0 to 1024 [ 118.284028][ T6991] EXT4-fs: Ignoring removed nobh option [ 118.289953][ T6991] EXT4-fs: Ignoring removed bh option [ 118.319142][ T6991] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.333592][ T6398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.333770][ T6991] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.379215][ T7004] netlink: 'syz.8.1013': attribute type 153 has an invalid length. [ 118.387195][ T7004] netlink: 'syz.8.1013': attribute type 3 has an invalid length. [ 118.413785][ T7007] SELinux: policydb string length 2004049672 does not match expected length 8 [ 118.430501][ T7007] SELinux: failed to load policy [ 118.436944][ T7008] af_packet: tpacket_rcv: packet too big, clamped from 24 to 4294967272. macoff=96 [ 118.461762][ T7007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=7007 comm=syz.5.1015 [ 118.509419][ T7015] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 118.517850][ T7015] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 118.849393][ T5005] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.864773][ T5005] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.877331][ T5005] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.907221][ T7030] netlink: 'syz.7.1022': attribute type 11 has an invalid length. [ 118.919726][ T5005] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.933136][ T7038] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1027'. [ 118.960553][ T7042] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 118.969028][ T7042] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 119.021873][ T4979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.040064][ T7041] SELinux: ebitmap: truncated map [ 119.045858][ T7041] SELinux: failed to load policy [ 119.258866][ T7060] FAULT_INJECTION: forcing a failure. [ 119.258866][ T7060] name failslab, interval 1, probability 0, space 0, times 0 [ 119.271636][ T7060] CPU: 1 UID: 0 PID: 7060 Comm: syz.5.1035 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.271749][ T7060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.271770][ T7060] Call Trace: [ 119.271777][ T7060] [ 119.271785][ T7060] __dump_stack+0x1d/0x30 [ 119.271808][ T7060] dump_stack_lvl+0xe8/0x140 [ 119.271830][ T7060] dump_stack+0x15/0x1b [ 119.271847][ T7060] should_fail_ex+0x265/0x280 [ 119.271925][ T7060] should_failslab+0x8c/0xb0 [ 119.272021][ T7060] kmem_cache_alloc_noprof+0x50/0x310 [ 119.272117][ T7060] ? security_inode_alloc+0x37/0x100 [ 119.272142][ T7060] security_inode_alloc+0x37/0x100 [ 119.272218][ T7060] inode_init_always_gfp+0x4b7/0x500 [ 119.272243][ T7060] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 119.272264][ T7060] alloc_inode+0x58/0x170 [ 119.272330][ T7060] new_inode+0x1d/0xe0 [ 119.272356][ T7060] shmem_get_inode+0x244/0x750 [ 119.272381][ T7060] __shmem_file_setup+0x113/0x210 [ 119.272474][ T7060] shmem_file_setup+0x3b/0x50 [ 119.272506][ T7060] __se_sys_memfd_create+0x2c3/0x590 [ 119.272528][ T7060] __x64_sys_memfd_create+0x31/0x40 [ 119.272547][ T7060] x64_sys_call+0x2abe/0x2ff0 [ 119.272627][ T7060] do_syscall_64+0xd2/0x200 [ 119.272652][ T7060] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.272673][ T7060] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.272739][ T7060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.272832][ T7060] RIP: 0033:0x7f014c45ebe9 [ 119.272850][ T7060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.272867][ T7060] RSP: 002b:00007f014aec6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 119.272888][ T7060] RAX: ffffffffffffffda RBX: 0000000000000699 RCX: 00007f014c45ebe9 [ 119.272903][ T7060] RDX: 00007f014aec6ef0 RSI: 0000000000000000 RDI: 00007f014c4e27e8 [ 119.272970][ T7060] RBP: 0000200000000140 R08: 00007f014aec6bb7 R09: 00007f014aec6e40 [ 119.272984][ T7060] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000b80 [ 119.272998][ T7060] R13: 00007f014aec6ef0 R14: 00007f014aec6eb0 R15: 0000200000000980 [ 119.273016][ T7060] [ 119.494970][ T7062] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1036'. [ 119.531316][ T7068] xfrm0: entered promiscuous mode [ 119.536520][ T7068] xfrm0: entered allmulticast mode [ 119.569644][ T7068] loop7: detected capacity change from 0 to 164 [ 119.641012][ T7076] loop6: detected capacity change from 0 to 512 [ 119.683010][ T7076] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.1043: error while reading EA inode 32 err=-116 [ 119.684950][ T7089] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1048'. [ 119.710253][ T7089] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1048'. [ 119.720167][ T7089] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1048'. [ 119.738082][ T7094] FAULT_INJECTION: forcing a failure. [ 119.738082][ T7094] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.751325][ T7094] CPU: 0 UID: 0 PID: 7094 Comm: syz.1.1049 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.751355][ T7094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.751445][ T7094] Call Trace: [ 119.751452][ T7094] [ 119.751460][ T7094] __dump_stack+0x1d/0x30 [ 119.751486][ T7094] dump_stack_lvl+0xe8/0x140 [ 119.751509][ T7094] dump_stack+0x15/0x1b [ 119.751528][ T7094] should_fail_ex+0x265/0x280 [ 119.751584][ T7094] should_fail+0xb/0x20 [ 119.751600][ T7094] should_fail_usercopy+0x1a/0x20 [ 119.751622][ T7094] _copy_from_user+0x1c/0xb0 [ 119.751731][ T7094] kstrtouint_from_user+0x69/0xf0 [ 119.751758][ T7094] ? 0xffffffff81000000 [ 119.751774][ T7094] ? selinux_file_permission+0x1e4/0x320 [ 119.751801][ T7094] proc_fail_nth_write+0x50/0x160 [ 119.751844][ T7094] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 119.751892][ T7094] vfs_write+0x269/0x960 [ 119.751912][ T7094] ? __rcu_read_unlock+0x4f/0x70 [ 119.752005][ T7094] ? __fget_files+0x184/0x1c0 [ 119.752030][ T7094] ksys_write+0xda/0x1a0 [ 119.752050][ T7094] __x64_sys_write+0x40/0x50 [ 119.752157][ T7094] x64_sys_call+0x27fe/0x2ff0 [ 119.752182][ T7094] do_syscall_64+0xd2/0x200 [ 119.752214][ T7094] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.752267][ T7094] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.752295][ T7094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.752319][ T7094] RIP: 0033:0x7feae562d69f [ 119.752337][ T7094] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 119.752356][ T7094] RSP: 002b:00007feae408f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 119.752414][ T7094] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007feae562d69f [ 119.752429][ T7094] RDX: 0000000000000001 RSI: 00007feae408f0a0 RDI: 0000000000000008 [ 119.752443][ T7094] RBP: 00007feae408f090 R08: 0000000000000000 R09: 0000000000000000 [ 119.752491][ T7094] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 119.752505][ T7094] R13: 00007feae5856038 R14: 00007feae5855fa0 R15: 00007fff2dffb7d8 [ 119.752522][ T7094] [ 119.979219][ T7076] EXT4-fs (loop6): Remounting filesystem read-only [ 119.985887][ T7076] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 120.011049][ T7076] EXT4-fs (loop6): 1 orphan inode deleted [ 120.017361][ T7076] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.031654][ T7076] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.831380][ T7151] loop6: detected capacity change from 0 to 512 [ 120.920401][ T7151] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.1072: error while reading EA inode 32 err=-116 [ 120.947421][ T7151] EXT4-fs (loop6): Remounting filesystem read-only [ 120.954099][ T7151] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 120.967432][ T7154] FAULT_INJECTION: forcing a failure. [ 120.967432][ T7154] name failslab, interval 1, probability 0, space 0, times 0 [ 120.980162][ T7154] CPU: 1 UID: 0 PID: 7154 Comm: syz.7.1073 Not tainted syzkaller #0 PREEMPT(voluntary) [ 120.980240][ T7154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 120.980251][ T7154] Call Trace: [ 120.980258][ T7154] [ 120.980266][ T7154] __dump_stack+0x1d/0x30 [ 120.980289][ T7154] dump_stack_lvl+0xe8/0x140 [ 120.980312][ T7154] dump_stack+0x15/0x1b [ 120.980331][ T7154] should_fail_ex+0x265/0x280 [ 120.980411][ T7154] should_failslab+0x8c/0xb0 [ 120.980439][ T7154] kmem_cache_alloc_noprof+0x50/0x310 [ 120.980470][ T7154] ? getname_kernel+0x3c/0x1f0 [ 120.980494][ T7154] ? should_fail_ex+0xdb/0x280 [ 120.980590][ T7154] getname_kernel+0x3c/0x1f0 [ 120.980618][ T7154] kern_path+0x23/0x130 [ 120.980643][ T7154] bpf_uprobe_multi_link_attach+0x231/0x910 [ 120.980747][ T7154] ? __rcu_read_unlock+0x4f/0x70 [ 120.980772][ T7154] ? __fget_files+0x184/0x1c0 [ 120.980802][ T7154] link_create+0x680/0x6e0 [ 120.980837][ T7154] __sys_bpf+0x61d/0x7b0 [ 120.980927][ T7154] __x64_sys_bpf+0x41/0x50 [ 120.980950][ T7154] x64_sys_call+0x2aea/0x2ff0 [ 120.980968][ T7154] do_syscall_64+0xd2/0x200 [ 120.981066][ T7154] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 120.981090][ T7154] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 120.981119][ T7154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.981143][ T7154] RIP: 0033:0x7f55555debe9 [ 120.981160][ T7154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.981232][ T7154] RSP: 002b:00007f5554047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 120.981255][ T7154] RAX: ffffffffffffffda RBX: 00007f5555805fa0 RCX: 00007f55555debe9 [ 120.981270][ T7154] RDX: 0000000000000040 RSI: 0000200000000180 RDI: 000000000000001c [ 120.981284][ T7154] RBP: 00007f5554047090 R08: 0000000000000000 R09: 0000000000000000 [ 120.981301][ T7154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.981315][ T7154] R13: 00007f5555806038 R14: 00007f5555805fa0 R15: 00007ffeafdca4d8 [ 120.981333][ T7154] [ 121.186571][ T7151] EXT4-fs (loop6): 1 orphan inode deleted [ 121.193178][ T7151] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.241610][ T7157] FAULT_INJECTION: forcing a failure. [ 121.241610][ T7157] name failslab, interval 1, probability 0, space 0, times 0 [ 121.254655][ T7157] CPU: 0 UID: 0 PID: 7157 Comm: syz.5.1075 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.254695][ T7157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.254708][ T7157] Call Trace: [ 121.254715][ T7157] [ 121.254724][ T7157] __dump_stack+0x1d/0x30 [ 121.254748][ T7157] dump_stack_lvl+0xe8/0x140 [ 121.254792][ T7157] dump_stack+0x15/0x1b [ 121.254811][ T7157] should_fail_ex+0x265/0x280 [ 121.254834][ T7157] should_failslab+0x8c/0xb0 [ 121.254860][ T7157] kmem_cache_alloc_node_noprof+0x57/0x320 [ 121.254889][ T7157] ? __alloc_skb+0x101/0x320 [ 121.254906][ T7157] __alloc_skb+0x101/0x320 [ 121.254921][ T7157] ? __rcu_read_unlock+0x4f/0x70 [ 121.254975][ T7157] __neigh_notify+0x5b/0x110 [ 121.255030][ T7157] __neigh_update+0x10f4/0x15d0 [ 121.255075][ T7157] neigh_add+0x879/0xa70 [ 121.255114][ T7157] ? __pfx_neigh_add+0x10/0x10 [ 121.255152][ T7157] rtnetlink_rcv_msg+0x657/0x6d0 [ 121.255194][ T7157] netlink_rcv_skb+0x123/0x220 [ 121.255217][ T7157] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 121.255251][ T7157] rtnetlink_rcv+0x1c/0x30 [ 121.255277][ T7157] netlink_unicast+0x5bd/0x690 [ 121.255357][ T7157] netlink_sendmsg+0x58b/0x6b0 [ 121.255425][ T7157] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.255450][ T7157] __sock_sendmsg+0x145/0x180 [ 121.255475][ T7157] __sys_sendto+0x268/0x330 [ 121.255573][ T7157] __x64_sys_sendto+0x76/0x90 [ 121.255597][ T7157] x64_sys_call+0x2d05/0x2ff0 [ 121.255640][ T7157] do_syscall_64+0xd2/0x200 [ 121.255665][ T7157] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 121.255690][ T7157] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 121.255752][ T7157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.255775][ T7157] RIP: 0033:0x7f014c45ebe9 [ 121.255792][ T7157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.255808][ T7157] RSP: 002b:00007f014aec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 121.255827][ T7157] RAX: ffffffffffffffda RBX: 00007f014c685fa0 RCX: 00007f014c45ebe9 [ 121.255839][ T7157] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000003 [ 121.255884][ T7157] RBP: 00007f014aec7090 R08: 0000000000000000 R09: 0000000000000000 [ 121.255897][ T7157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.255910][ T7157] R13: 00007f014c686038 R14: 00007f014c685fa0 R15: 00007ffc455f6e98 [ 121.255930][ T7157] [ 121.257823][ T7151] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.399921][ T7131] Set syz1 is full, maxelem 65536 reached [ 121.558252][ T7166] random: crng reseeded on system resumption [ 121.624551][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 121.624569][ T29] audit: type=1326 audit(1756484421.648:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.665821][ T29] audit: type=1326 audit(1756484421.648:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.689308][ T29] audit: type=1326 audit(1756484421.648:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.713085][ T29] audit: type=1326 audit(1756484421.648:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.736626][ T29] audit: type=1326 audit(1756484421.648:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.760141][ T29] audit: type=1326 audit(1756484421.648:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.783663][ T29] audit: type=1326 audit(1756484421.648:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.807457][ T29] audit: type=1326 audit(1756484421.648:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37e138ebe9 code=0x7ffc0000 [ 121.831117][ T29] audit: type=1326 audit(1756484421.648:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.6.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f37e138d550 code=0x7ffc0000 [ 121.854730][ T29] audit: type=1400 audit(1756484421.648:1856): avc: denied { write } for pid=7175 comm="syz.6.1082" name="rt6_stats" dev="proc" ino=4026533231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 122.103524][ T7195] SELinux: ebitmap: truncated map [ 122.126498][ T7202] vhci_hcd: invalid port number 96 [ 122.131766][ T7202] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 122.148962][ T7195] SELinux: failed to load policy [ 122.275277][ T7205] siw: device registration error -23 [ 122.326099][ T7205] random: crng reseeded on system resumption [ 122.798344][ T7237] siw: device registration error -23 [ 122.805409][ T7237] random: crng reseeded on system resumption [ 122.951758][ T1036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 122.968846][ T1036] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 123.081856][ T7251] FAULT_INJECTION: forcing a failure. [ 123.081856][ T7251] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.095119][ T7251] CPU: 0 UID: 0 PID: 7251 Comm: syz.1.1111 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.095151][ T7251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.095165][ T7251] Call Trace: [ 123.095172][ T7251] [ 123.095180][ T7251] __dump_stack+0x1d/0x30 [ 123.095238][ T7251] dump_stack_lvl+0xe8/0x140 [ 123.095255][ T7251] dump_stack+0x15/0x1b [ 123.095270][ T7251] should_fail_ex+0x265/0x280 [ 123.095367][ T7251] should_fail+0xb/0x20 [ 123.095384][ T7251] should_fail_usercopy+0x1a/0x20 [ 123.095454][ T7251] _copy_to_user+0x20/0xa0 [ 123.095484][ T7251] hidraw_ioctl+0x1a4/0x710 [ 123.095611][ T7251] ? __pfx_hidraw_ioctl+0x10/0x10 [ 123.095633][ T7251] __se_sys_ioctl+0xce/0x140 [ 123.095651][ T7251] __x64_sys_ioctl+0x43/0x50 [ 123.095706][ T7251] x64_sys_call+0x1816/0x2ff0 [ 123.095726][ T7251] do_syscall_64+0xd2/0x200 [ 123.095749][ T7251] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 123.095776][ T7251] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.095837][ T7251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.095861][ T7251] RIP: 0033:0x7feae562ebe9 [ 123.095877][ T7251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.095899][ T7251] RSP: 002b:00007feae408f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 123.095932][ T7251] RAX: ffffffffffffffda RBX: 00007feae5855fa0 RCX: 00007feae562ebe9 [ 123.095945][ T7251] RDX: 0000200000000040 RSI: 0000000080084803 RDI: 0000000000000005 [ 123.096026][ T7251] RBP: 00007feae408f090 R08: 0000000000000000 R09: 0000000000000000 [ 123.096040][ T7251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.096054][ T7251] R13: 00007feae5856038 R14: 00007feae5855fa0 R15: 00007fff2dffb7d8 [ 123.096075][ T7251] [ 123.497110][ T7262] __nla_validate_parse: 28 callbacks suppressed [ 123.497136][ T7262] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 123.511912][ T7262] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 123.593082][ T7268] siw: device registration error -23 [ 123.600409][ T7268] random: crng reseeded on system resumption [ 123.686791][ T7272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1120'. [ 123.695786][ T7272] netlink: 348 bytes leftover after parsing attributes in process `syz.1.1120'. [ 123.705146][ T7272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1120'. [ 123.714120][ T7272] netlink: 348 bytes leftover after parsing attributes in process `syz.1.1120'. [ 123.728015][ T7274] loop6: detected capacity change from 0 to 2048 [ 123.734467][ T7272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1120'. [ 123.768793][ T7274] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.898562][ T7287] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1122'. [ 123.982557][ T7290] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 124.014286][ T7290] SELinux: failed to load policy [ 124.197467][ T7296] vhci_hcd: invalid port number 96 [ 124.202655][ T7296] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 124.243204][ T7298] netlink: 48 bytes leftover after parsing attributes in process `gtp'. [ 124.251832][ T7298] netlink: 32 bytes leftover after parsing attributes in process `gtp'. [ 124.361866][ T4979] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.484626][ T7303] siw: device registration error -23 [ 124.508221][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 124.543923][ T1036] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 124.571514][ T7303] random: crng reseeded on system resumption [ 124.583949][ T3636] ================================================================== [ 124.592073][ T3636] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 124.598784][ T3636] [ 124.601118][ T3636] write to 0xffff888104a85610 of 8 bytes by task 2992 on cpu 1: [ 124.608795][ T3636] __dentry_kill+0x142/0x4b0 [ 124.613482][ T3636] dput+0x5e/0xd0 [ 124.617177][ T3636] step_into+0x5b2/0x820 [ 124.621429][ T3636] walk_component+0x162/0x220 [ 124.626206][ T3636] path_lookupat+0xfe/0x2a0 [ 124.631235][ T3636] filename_lookup+0x2d7/0x340 [ 124.636006][ T3636] do_readlinkat+0x7d/0x320 [ 124.640509][ T3636] __x64_sys_readlink+0x47/0x60 [ 124.645366][ T3636] x64_sys_call+0x28da/0x2ff0 [ 124.650046][ T3636] do_syscall_64+0xd2/0x200 [ 124.654554][ T3636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.660446][ T3636] [ 124.662764][ T3636] read to 0xffff888104a85610 of 8 bytes by task 3636 on cpu 0: [ 124.670313][ T3636] fast_dput+0x5f/0x2c0 [ 124.674481][ T3636] dput+0x24/0xd0 [ 124.678123][ T3636] do_unlinkat+0x259/0x480 [ 124.682543][ T3636] __x64_sys_unlink+0x2e/0x40 [ 124.687221][ T3636] x64_sys_call+0x2dc0/0x2ff0 [ 124.691905][ T3636] do_syscall_64+0xd2/0x200 [ 124.696417][ T3636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.702311][ T3636] [ 124.704674][ T3636] value changed: 0xffff8882375e7c48 -> 0x0000000000000000 [ 124.711793][ T3636] [ 124.714130][ T3636] Reported by Kernel Concurrency Sanitizer on: [ 124.720372][ T3636] CPU: 0 UID: 0 PID: 3636 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 124.729745][ T3636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.739895][ T3636] ==================================================================