last executing test programs: 2m25.013793079s ago: executing program 1 (id=684): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0}, 0x20) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 2m24.92208442s ago: executing program 1 (id=687): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\\(/'}, {0x20, '\x00'}]}, 0x11) socket$inet_icmp(0x2, 0x2, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) process_madvise(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0xffffffffffffffff}], 0x2, 0x15, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000001e040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}}], 0xf00, 0x4c42bb4f92, 0x0) shutdown(r3, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000980)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000d020000000000000001000005fa0d"], &(0x7f0000000f40)=""/4089, 0x3e, 0xff9, 0x1, 0x1, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0xff, 0x5e, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={0x0, 0x8}, 0x2438, 0x81, 0x800, 0x6, 0x6, 0x4002, 0xf, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r4, &(0x7f0000002a00)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) write$UHID_DESTROY(r4, &(0x7f0000000080), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r7}, 0x10) unshare(0x2040600) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)) 2m24.841669271s ago: executing program 1 (id=689): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x20000004) 2m24.798660601s ago: executing program 1 (id=691): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x18, &(0x7f0000000380)=ANY=[], 0x0, 0x6e1, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe0c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0xfdef) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, @vifc_lcl_addr=@local, @dev}, 0x10) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f00000000c0)={@multicast1=0x1c, @loopback, 0x0, "8a79348df081496d0420922f45a71c1daa8b610468cd140526c41efcd3a4a422", 0x3, 0x1, 0x85}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=prefer']) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r6, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x2, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}, 0x10008, 0xa1, 0x9, 0x1, 0x0, 0xfffffffc, 0x16, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) 2m23.561525798s ago: executing program 1 (id=711): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8f, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xfc, 0x5, 0x0, 0x0, 0x7, 0x89008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x4}, 0x250, 0x8, 0x7ffffefc, 0x3, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r6, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4) r7 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8042, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x104) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010005000000000002000100", @ANYRES32, @ANYBLOB="02000300", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYRES32, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB="081f0400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="10000100000000002000020000000000"], 0x7c, 0x0) syz_clone(0x83008000, &(0x7f00000012c0)="fdad10faccb12fa4b84dfc30e28e2a51ea5893e91af3571a655f2295c424fa704dff5f38650bcc0bb4009c351d3f86816769335b9cec2fe9f25bbbb509720014c2f1db2938bbf50b8cc5c6fb45d57d6b10061eb7e186972685f6cac0a3120d8b24c6b301d10d94b48582dd1488afa0767ed6b2649bcccd69406800462a1f365a83d83d764e98d0", 0x87, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)="c0e41a1a99c44f35f6cb900574126d5637bdfaaaae942edf4420ccfad8b3a5d0e2ad3fd1443ef0ce5d8956") r10 = getpgrp(0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r11) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000001440)={{0x1, 0x1, 0x18, r7, {0x0, 0x0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = gettid() sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r14, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r16], 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000015c0)=0xe8) getgroups(0x7, &(0x7f0000001600)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)="707d8c7fb5afba86", 0x8}, {&(0x7f0000000380)="c9724723744bb2b44f67151d8b4a43a8ce97674ea81f899354878d62", 0x1c}, {&(0x7f00000003c0)="0c781c26b1711bf1f3d7996bee9b0522cffe9ffc49aa13c55f8231edb70fc8251a705d998b6b222c03130db3228bc6d026a0b91850124f7e3a98a21480cb427df7c64f8cbddf2e611f32ae7eed1984e1888e6ffa3114a1be45fae8644b2f78b6d9976643e1079a5247125833e29a325c0ef989463f7f925a7f6dafeb1299d0e04ea3a28e55f4bf9fed664d86d68bc85a57ef678b4f5d1a585763", 0x9a}, {&(0x7f00000004c0)="fab5a5d443b59f", 0x7}, {&(0x7f0000000500)="f698d4a90a6b00b8b286fb22526d9796a9a6b16e97ac85e47dfbabb53e9ed075e797b94232c2b19c3dfff63c8cb75508246ec332b55ecc9dc4692e69d95d3d70c547ed41525506dcedbdd16c56a6ff6ceda1616da968f2794516cf86a9a54e1b855271439e2d816c5f4de673b6a4cf46bb3d8c84f863ca63880026be3612c04e88cacdbc81274aa7d342507c91c74b6c890032cfa151256504c4d1d2647669b43bf538bd76fc047fb15d2108ce89e711dcaa2c83c61879847fd58e054f6c8315e0722b83a9fc115619fc91287b6dd35e0cb0c7f3371ef604e7", 0xd9}, {&(0x7f0000000600)="54f3968d5e14660f8a959b90abc7150c0ba3c0f27386459019fdbc085f973d57b1cac558fb1422d4856e5e65d1c2802268f6426da1759d46e36d9edb1a549233fb3233d5b08f613b94df4e2e0a89701b4b824978d6db8fbdaee0ae390796822dcdbfd60d972ea74b1de2cdc4bf78789417e8a4c1744fffe81cc21a247aad3c8259776458ffb300ca29a313d512f6a90ddfa2932ee2abcb21bb9479ba0373a52393ca3dc8678781f49898500bfd084005bc3e833eda08807c770868f1c49cb4979f0513fe20d96848ec2d9c690ed35b38200c95f2478f7cc520c4de9f8c297a48ba40a4d905b4439871621e9b53", 0xed}], 0x6, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r4, r0, r2, r6]}}], 0x20, 0x40000}}, {{&(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="7116a1caead12112a534c47e33819d90ee063788c56b849df5fc861fb5e6143e6928c403709094b4b3ced1287e9ffbea14ddd8737bc58e551e3e4d4d2eaf2f7cad2cff714041e9663d28169339a80990f6fd0e7d2bd92f65fb1ba55217977399032d177a1ec29b5a48f90a541c7acdaa75d08ef0f00d0dfeb0229777ae8791d0beabe8acaf187bc6", 0x88}], 0x1, 0x0, 0x0, 0x4000004}}, {{&(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000b80)="711962f9ae4885c849d2d17de556af95090b3e9e7101a0824612b0dea6e17fde5904de6f271b45b8d31bf2", 0x2b}, {&(0x7f0000000bc0)="ed729c30ec8a86601691383cfb3cc6a79b793caa9e0f4808124220254086609979c007ebf3ff54190094ef5fcc3b28e98afc5af2dba71b7e0a01b42d7894", 0x3e}, {&(0x7f0000000c00)="a97ae52bb2fbaecc3e29fbddf7b701731ef356a40bda4cf6c879a583300cff10d091a431d6cf9d457ca605ef1e8286cf360132cb090824a2bb2dc9e2e9bf5af691ba37a23232b56fabce4213504108a0ce4dafd84283d44387cfa114b07c69361a25960dbd8c6311f78edd78f2f895213ca9cbc123c6be", 0x77}, {&(0x7f0000000c80)="b776c5dd911a40daf76af628ee56555a9bde92a6384e3d277df1b1f66a91de77d8192129f58dedc0890207bb229885b16595eca15f04eb186282a3f670b4a04d70b5c4b3b8d729eb39a7719d0ac610d98eb06c5c34b1939630fa2a53eee89886d1d54c48c3afdb7ef9e9214d221093bf972ea97825362d58a6f006fd75f268dcdb8c68a437bde6357aff7199620e87c6d4f2563461b2f1f23425cf8b006210d79b5efb930b7fe8aa425024534fb099e1b45e49677c8a6afb448bc1d631be03f7bcc8d5e4ae0e5d9b3f990e1fd11a5937bd1fb90347cb0c3385217453455aa4704c7595edd1f6a705d67444c7", 0xec}, {&(0x7f0000000d80)="0eef57fac5bbd25ede28069e514116dfc8b75b17ede2aaff141c4687b11bdcdcac39e526f5593f47404b37acdf8e2b7f6ceed5879b372f4c4ba4a8cae05c66", 0x3f}, {&(0x7f0000000dc0)="efb195c3f8bb053aa7c4a2156b9290058210ba4cd4d47a095390b0f521d738c41f3c558476831298e8bfec64a7b40ebdfbe124162e61c57118cd8d8a1aa3cfda360a61bdef21f5e1f2976ad3eb5a66911413ff27ba3f39964562079df7397a8dba334a241516eb13ea278cde1ae1a3b875229422d44f22dfbfab30a2929a4dd2d724a32e85bc924852992d6691d0be223bbfe3e03d9156ef43e0dad7c6ad62c3f8f1bf6faa685076e6b48d2ad2cf87af52f4427af145f15e371c22208484a04d442d9661f0eafeaae24f", 0xca}, {&(0x7f0000000ec0)="43e5921f63f9d68c63030fffd53b96bdbde5b8d5de9ebd19ac31e0264fab54d709a58f23a580ebebf97ee37e6a614f3afac17f3e16903c057dfb24e72c9e24e3354f987b6c1acbdd1d5113f83427b40cfa6f08f87ba6dc887ea03b2c1a4f4e540d8eaf8afcce70c5507a7c8f11ae42ba0250ed50a11a725356dfb6230f371e69917be8fb60ffefabafaaf8e8adba03599cc0fc7eb6720413d3a2bc393cd3bc3e44a92f526eeb224e014f9284873252eff4705325d25746b56a7f1d0a129a183b186b221f20e8530a04b67b6aa0bc3efa5067edcbb3e4190e953847f54155cd3fa389ef2c9c287c55e0", 0xe9}, {&(0x7f0000000fc0)="7f169bb198a379058656f56ce47a162ec31d85305b1ffe49d73916499a2d4fcf369e4157cbf844db87e0844088a88fd1d607f99ab47aae8dba8cac1bb4ebcbef4521c5ad0ec7c44826ec4cf71f7e9f57d1afbcf4aa4737142ce887e40b547068ae4d6963f125a6924028ed29bb4657b149753e93d4b2cb1fe65d50db9d9ae6c2de352b2b014773d57f560db7059cb2296ea0dac126f02574ebd849bf9ffb8880036b9dcbed5c6b999023f7aab1ea52bc8bc22695e9a2430c380247d88ddcf64dea31f5937609c86ca8f262a5609a385271ecd907feb16b3449e885a87adc98ea979db4bb0af2a22c", 0xe8}], 0x8, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x24, 0x1, 0x1, [r15, r7, r4, r4, r3]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x30, 0x1, 0x1, [r1, r1, r2, r2, r13, r4, r6, r4]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}], 0xf0}}], 0x3, 0x1) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r19}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m22.65474284s ago: executing program 1 (id=723): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newqdisc={0x178, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xa, 0x1}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x124, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x10000}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x5, 0x8000, 0xfb, 0x1a, 0x19, 0x1d, 0x8}}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0x4}}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = memfd_secret(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) fallocate(r7, 0x23, 0xa, 0x5) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1b00000000800000000000000080000000000000", @ANYRES32=0x1, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="0d4728ce9ed9938a166e6140b521dbc7eb7e9e29a3c97fa4290414057b3f69fb260eb04fcb6aef8523b57727b5bbbf51ef807c48547b52fef0e627a11ac6922b16d9cb718f5fb63d421c8ca5d82f6e3260395ef23ea3e164c2c8a2851eafec5bd6600847d58c1900b96cf5be18fc363af9740ba49c258e0221a96af93177dbd4", @ANYBLOB='\x00'/28], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x59, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="f9ff0000002c0000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="951100000000000018000000567600000000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x401, 0x0, 0x0, 0x40f00, 0x48, '\x00', r3, @fallback=0x7, r4, 0x8, &(0x7f0000000080)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x2, 0x10, 0x73e, 0x1}, 0x10, r9, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000100)=[{0x2, 0x2, 0xd, 0x8}, {0x1, 0x2, 0x8, 0x5}, {0x3, 0x5, 0x7, 0xc}], 0x10, 0x5, @void, @value}, 0x94) listen(r0, 0x0) 2m22.63958053s ago: executing program 32 (id=723): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newqdisc={0x178, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xa, 0x1}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x124, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x10000}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x5, 0x8000, 0xfb, 0x1a, 0x19, 0x1d, 0x8}}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0x4}}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = memfd_secret(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) fallocate(r7, 0x23, 0xa, 0x5) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1b00000000800000000000000080000000000000", @ANYRES32=0x1, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="0d4728ce9ed9938a166e6140b521dbc7eb7e9e29a3c97fa4290414057b3f69fb260eb04fcb6aef8523b57727b5bbbf51ef807c48547b52fef0e627a11ac6922b16d9cb718f5fb63d421c8ca5d82f6e3260395ef23ea3e164c2c8a2851eafec5bd6600847d58c1900b96cf5be18fc363af9740ba49c258e0221a96af93177dbd4", @ANYBLOB='\x00'/28], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x59, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="f9ff0000002c0000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="951100000000000018000000567600000000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x401, 0x0, 0x0, 0x40f00, 0x48, '\x00', r3, @fallback=0x7, r4, 0x8, &(0x7f0000000080)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x2, 0x10, 0x73e, 0x1}, 0x10, r9, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000100)=[{0x2, 0x2, 0xd, 0x8}, {0x1, 0x2, 0x8, 0x5}, {0x3, 0x5, 0x7, 0xc}], 0x10, 0x5, @void, @value}, 0x94) listen(r0, 0x0) 59.232280984s ago: executing program 4 (id=2138): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0xd18c9b60, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) 58.790786949s ago: executing program 4 (id=2156): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)=ANY=[@ANYBLOB="20000000170a010206000000"], 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000153616970b51225dc1c004c140f3a241f46cf278b667a0582f2eec807e4453e481fa4d87f9ca5728e4af1c3b4e58dc50b7f01df09164f9791d986b526a8c0cfbe5d80186283800000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r5 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 57.871695561s ago: executing program 4 (id=2167): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000080)={[{@discard}, {@noload}]}, 0x64, 0x526, &(0x7f0000000a40)="$eJzs3c9vI1cdAPDveO0l2c3WKXCAHkqhRdkVrJ00tI04lCIhOFUCyn0JiRNFceIocdpNVNFE/AFcECBxggsXJP4DVIkLxwqpCM4gikAItnDgAAwae5zNZu04uzh26nw+0uy8N7++73n3jefNvB0HcGk9ExGvRMR/0zS9FRHlfHkhn+KgPWXbvX/vzaVsSiJNX/tbEkm+rHOsJJ9fz3ebiIivfyXiW8nDcXf29tcX6/Xadp6vNje2qjt7+7fXNhZXa6u1zfn5uRcXXlp4YWF2IPW8EREvf+lP3//uT7/88i8++8Yf7vzl5rezYk3l64/X4xEVT1vZrnqp9Vkc32H7MYNdRMVWDXOTZ9vn8BzLAwBAb9k1/ocj4lMRcSvKceX0y1kAAADgAyj9wlT8O4lIu7vabeFE9NweAAAAuIAKrTGwSaGSjwWYikKhUmmP4f1oXEvfimh+ZqWxu7ncHis7HaXCylq9NpuPFZ6OUpLl51rp+/nn2/nD9yJa+fmIeDIivleebOUrS4368qhvfgAAAMAlcf1E//+f5Xb/HwAAABgz06MuAAAAAHDu9P8BAABg/On/AwAAwFj76quvZlPa+f3r5df3dtcbr99eru2sVzZ2lypLje2tymqjsdp6Z99Gv+PVG42tz8Xm7t1qs7bTrO7s7d/ZaOxuNu+sPfAT2AAAAMAQPfmJt3+XRMTB5ydbU+Zqj22vDLVkwHkrHqWSfN6l9f/+ifb8vSEVChiKft/pvykPqSDA0BVHXQBgZEqPsrH/JwBjKemzvufgnXfy+ScHWx4AAGDwZj7e+/l/4dQ9D05fDVx4GjFcXkfP/3sN+gPGVuv5/1nbvosFGCslo/rh0uv7/L/XAIB3zhohTR+tRAAAwKBNtaakUMlv701FoVCpRNxoDfcvJStr9dpsRDwREb8tlz6U5edaeyZ9+wwAAAAAAAAAAAAAAAAAAAAAAAAAQFuaJpECAAAAYy2i8Ofkl+13+c+Un5s6eX/gavKvcuQ/EfrGj177wd3FZnN7Llv+96PlzR/my58fxR0MAAAA4KROP73TjwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAQXr/3ptLnWmYcf/6xYiY7ha/GBOt+USUIuLaP5IoHtsviYgrA4h/cBgRH+sWP8mKdRSyW/zJ848f0/mn0C3+9QHEh8vs7ez880rW/q5GxPH2V4hnWvPu7a8Y8UD+cbXOf9kJrsv5t3P+u9Kj/d84cazpHjGeevfn1Z7xDyOeKnY//3TiJz3iP3vGOn7zG/v7vdalP46Y6fr9kzwQq9rc2Kru7O3fXttYXK2t1jbn5+deXHhp4YWF2erKWr2W//nQ8Ut9ypbV/1qP+NN96v/cGev/n3fv3vtIj+Jk8W8+2yX+r36Sb/Fw/EL+3ffpPJ2tn+mkD9rp457+2a+fPq3+yz3q3+/v/+YZ63/ra9/549FOAMDI7eztry/W67XtsU1kvfQLUAyJx0uc6z/RtwZ6wDRN06xN/R/HSWLkH3gnMeozEwAAMGj3L/pHXRIAAAAAAAAAAAAAAAAAAAC4vIbxOrGTMQ+OUskgXqENAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAQ/wsAAP//Yu/R8g==") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x108043c, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 57.670794694s ago: executing program 4 (id=2169): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0xd18c9b60, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) 57.310004349s ago: executing program 4 (id=2171): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000020000000900000000000300", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100004001000000030000e00506000010fe0dee01871f67"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x182) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x8, 0x800}, @val={0x2, 0x3, 0x6, 0x68, 0x8000, 0x6}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x7d, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @multicast1}, {0x4f20, 0x4e22, 0x69, 0x0, @opaque="c9a3be9474f6c6fef9836b71e5f80bc45466520ada5194d99bef178ebaf48c3245aaefff02175ed4abeaeb44557cb690aba799933b6e0d7a339244cd3dcf5ac4c41de433bb517c07cdee61e92e4724b4b7a38938ef0a03fdc0799d83fa517a64f6"}}}, 0x8b) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) 57.284034479s ago: executing program 33 (id=2171): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000020000000900000000000300", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100004001000000030000e00506000010fe0dee01871f67"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x182) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x8, 0x800}, @val={0x2, 0x3, 0x6, 0x68, 0x8000, 0x6}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x7d, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @multicast1}, {0x4f20, 0x4e22, 0x69, 0x0, @opaque="c9a3be9474f6c6fef9836b71e5f80bc45466520ada5194d99bef178ebaf48c3245aaefff02175ed4abeaeb44557cb690aba799933b6e0d7a339244cd3dcf5ac4c41de433bb517c07cdee61e92e4724b4b7a38938ef0a03fdc0799d83fa517a64f6"}}}, 0x8b) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) 2.686052935s ago: executing program 3 (id=3244): socket$kcm(0x29, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x1dc) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_io_uring_setup(0x24fd, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000540)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[@ANYRES64=r9], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.527171158s ago: executing program 3 (id=3245): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r0 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x2556, 0x1000, 0x2, 0x24d}, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x100847c0, 0x0, 0x1, 0x0, 0x0) 2.508120688s ago: executing program 3 (id=3246): socket$kcm(0x29, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1) socket$kcm(0x2, 0xa, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x1dc) socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x497c, &(0x7f00000001c0)={0x0, 0x0, 0x400, 0x3, 0x2b}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_io_uring_setup(0x24fd, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000540)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) write$UHID_CREATE2(r9, &(0x7f0000000180)=ANY=[@ANYRES64=r8], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.145291772s ago: executing program 5 (id=3250): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000020000000900000000000300", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100004001000000030000e00506000010fe0dee01871f67"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x182) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket$kcm(0x2, 0x3, 0x2) write$tun(r6, &(0x7f0000000280)={@val={0x8, 0x800}, @val={0x2, 0x3, 0x6, 0x68, 0x8000, 0x6}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x7d, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @multicast1}, {0x4f20, 0x4e22, 0x69, 0x0, @opaque="c9a3be9474f6c6fef9836b71e5f80bc45466520ada5194d99bef178ebaf48c3245aaefff02175ed4abeaeb44557cb690aba799933b6e0d7a339244cd3dcf5ac4c41de433bb517c07cdee61e92e4724b4b7a38938ef0a03fdc0799d83fa517a64f6"}}}, 0x8b) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) gettid() timer_create(0x1, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) 1.924776835s ago: executing program 6 (id=3252): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) epoll_create1(0x0) socket(0x23, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000200)=@nullb, 0x0, &(0x7f0000000240)='./file0/file0\x00') 1.906636586s ago: executing program 6 (id=3253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)=ANY=[@ANYBLOB="20000000170a010206000000"], 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000153616970b51225dc1c004c140f3a241f46cf278b667a0582f2eec807e4453e481fa4d87f9ca5728e4af1c3b4e58dc50b7f01df09164f9791d986b526a8c0cfbe5d80186283800000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) r5 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000020000000900000000000300", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100004001000000030000e00506000010fe0dee01871f67"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x182) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket$kcm(0x2, 0x3, 0x2) write$tun(r6, &(0x7f0000000280)={@val={0x8, 0x800}, @val={0x2, 0x3, 0x6, 0x68, 0x8000, 0x6}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x65, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @multicast1}, {0x4f20, 0x4e22, 0x51, 0x0, @opaque="c9a3be9474f6c6fef9836b71e5f80bc45466520ada5194d99bef178ebaf48c3245aaefff02175ed4abeaeb44557cb690aba799933b6e0d7a339244cd3dcf5ac4c41de433bb517c07cd"}}}, 0x73) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r7 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) 1.323555544s ago: executing program 0 (id=3269): bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 1.302778104s ago: executing program 0 (id=3270): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x8, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 1.279257454s ago: executing program 0 (id=3271): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a300000"], 0xfc}}, 0x20000004) 1.278135754s ago: executing program 5 (id=3261): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000040)='syzkaller\x00', 0x8000000, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x10) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$eJzs3M1rHOcZAPBnRquVbKtduZRS91KVUmwoXUsuMrUp1C4uvfRQaK8Fq/LKCK0/kFRcyTqskn8gX+dALoEkJiGH+OxLQnLNJbGvCTkETFCsBEJIFGY/pI2lleR4V6PIvx+8mvedd7TP8+ywO/PC7gbwxBrJ/qQRxyLiYhJRau5PI6JY7w1G1BrHra4sTX65sjSZxNravz5LIomIBytLk63HSprbI83BYES8/9ckfvb05rhzC4szE9VqZbY5Pjl/5frJuYXFP0xfmbhcuVy5Onb6T+Onxk+PnhnvWq1ffXTu9he/+fsnta9f/ebW58+/nMS5GGrOtdfRLSMxsv6ctCtExES3g+Wkr1lPe51JYYd/SnucFAAAHaVt93C/iFL0xcbNWyne/iDX5AAAAICuWOuLWAMAAAAOuMT6HwAAAA641ucAHqwsTbZavp9I2Fv3z0fEcKP+1WZrzBSiVt8ORn9EHH6QRPvXWpPGvz22kYj4+N6ZN7IWPfoe8nZqyxHxy63Of1Kvf7j+Le7N9acRMdqF+CMPjX9M9Z/rQvy86wfgyXTnfONCtvn6l67f/8QW17/CFteuHyLv61/r/m910/3fRv19He7//rnLGDdfefFGp7ms/j/f/tvrrZbFz7aPVdQjuL8c8avCVvUn6/UnHeq/uMsYpW9vVDrN5V3/2ksRx2Pr+luS7X+f6OTUdLUy2vi7ZYzl98Zf6xQ/7/qz83+4Q/2t33/qdP6v7zLGfy5ceHPTznsb3e3rTz8tJv+u94rNPf+fmJ+fHYsoJv/YvP/U9rm0jmk9Rlb/id9u//rfqv7sPaHWfB6ytcByc5uNn3oo5l9u3XyrUz6t9V+e5/9Sh/PfXv+7hc3n/5ldxvjdO8+d6DTXvv7NWha/tRYGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgJY0IoYiScvr/TQtlyOORMTP43BavTY3//upa/+7eimbixiO/nRquloZjYhSY5xk47F6f2N86qHxHyPiaES8UDpUH5cnr1Uv5V08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA645ExFAkaTki0ohYLaVpuZx3VgAAAEDXDeedAAAAANBz1v8AAABw8Fn/AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0GNHf33nbhIRtbOH6i1TbM7155oZ0Gtp3gkAuenLOwEgN4W8EwBy84hrfLcLcAAlO8wPdpwZ6HouAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOxfx4/duZtERO3soXrLFJtz/blmBvRa2tZPcswD2Ht9200W9i4PYO95icOTyxof2GntP7hxTO37MwM9ywkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/Weo3pK0HBHF5r5yOeInETEc/cnUdLUyGhE/jYgPS/0D2Xgs55wBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADovrmFxZmJarUym3XSaHbW9/Sg09eM3MMQvekkjbxr+yWfg90ZeHanY/4bjxmiGPui0n3ayfNdCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAvMwtLM5MVKuV2bm8MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyNrewODNRrVZme9jJu0YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLzXQAAAP//jAsGRw==") r2 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x21) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)="85", 0x1}], 0x1, 0x5, 0x1, 0xf) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 1.255544334s ago: executing program 0 (id=3262): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x8001, 0xfc, 0x1, 0x3, 0x6, 0xcb, 0x4}, 0x1c) r1 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x4, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1.205734895s ago: executing program 0 (id=3264): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)="d3", 0x1}], 0x1}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 1.183239965s ago: executing program 2 (id=3266): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmmsg$inet(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)}}], 0x2, 0x4000) 1.173902395s ago: executing program 5 (id=3267): socket$kcm(0x29, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x1dc) socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x497c, &(0x7f00000001c0)={0x0, 0x0, 0x400, 0x3, 0x2b}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_io_uring_setup(0x24fd, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000540)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) write$UHID_CREATE2(r9, &(0x7f0000000180)=ANY=[@ANYRES64=r8], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1.159777445s ago: executing program 2 (id=3268): socket$kcm(0x29, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x1dc) io_uring_setup(0x497c, &(0x7f00000001c0)={0x0, 0x0, 0x400, 0x3, 0x2b}) r6 = syz_io_uring_setup(0x24fd, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000540)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, @void, @value}, 0x94) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[@ANYRES64=r9], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1.052800157s ago: executing program 6 (id=3272): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 j\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000040)=ANY=[@ANYBLOB="180200000000000000000000000031d0851000000600000018040000", @ANYRES32=0x0, @ANYBLOB="0000000000000001bfff00000000000018000000000000000000000000000000950000000000000018010000202070250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b502000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xb8, &(0x7f0000000100)=""/184, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") ioctl$sock_bt_hci(r1, 0x400448de, &(0x7f00000001c0)="bddd3996e9f1354bd0dbc58b9c081ec9ece43947a59604914453b1129cc75bea187a2baac7af1d0273115709099a6da3a2eea3f4bb9f2f50a4dc5755c650519bfe81e35453cbcbf5fa53bcb55027c13842381fcfe71f931557cc14f931d5a21713468488c83457622ed5ba3aa60655612b5056a676a8d757c7237cca36a7df2cd38caddc45") bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000580)=0x8) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000300)={0x1a, 0x0, 0x1f, 0x0, 0xc9, 0x8, @local}, 0x10) getsockname$llc(r3, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x103200, 0xfffffffffffffffe, 0x840000, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6gretap0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x7, r4, 0x1, 0x2, 0x6, @remote}, 0x14) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000001280), 0x6) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x80000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) 766.76334ms ago: executing program 3 (id=3273): prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='&\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0x22, &(0x7f0000000740)=@raw=[@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @snprintf], 0x0, 0xebf, 0x0, 0x0, 0x41000, 0x12, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="1808000000000000fc632872f3ee20fc851200000600000018000000", @ANYRES32, @ANYBLOB="00000000000000002c000000000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000640)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181003100000001090000000000000e000a000f00e4ff2f8002002d1f", 0x2e}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_BULK(r3, 0x5523, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000480)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r10 = socket(0x10, 0x803, 0x0) r11 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtfilter={0x50, 0x2c, 0xd29, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r12, {0xe, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0x0, 0x9, 0xffc0}}}]}]}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40) 766.06185ms ago: executing program 2 (id=3283): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000400), &(0x7f00000004c0)=r2}, 0x20) syz_open_procfs(0x0, &(0x7f0000000280)='stack\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000280)=ANY=[], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) setxattr$incfs_id(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000440), 0x0, 0x0, 0x2) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) 693.947032ms ago: executing program 2 (id=3274): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x1, 0xffff}, 0x1100, 0x4011, 0xc, 0x5, 0x401, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) r3 = dup(r0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000380)={0x80, 0x6, 0xf00, 0xe0, 0x0, 0x0, 0x0}) 566.492493ms ago: executing program 2 (id=3275): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 566.222493ms ago: executing program 3 (id=3276): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x8000, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000080), &(0x7f0000000180)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x2, 0x0, 0x0, 0x4, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]}, 0x78) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a300000000048000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000210cc209800800014000000005600000000c0a010300000000000000000700fffe0900020073797a31000000000900010073797a300000000034000380300000802c000180250001002130404c6bfef3a31e2587ebd76200eb3ea056f39e3ab8a93c358099bf8cf3007d00000014000000110001"], 0xf0}}, 0x800) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000340)={0x1d, r8, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r9, 0xc018620b, &(0x7f0000000ac0)={0x2}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r8, {0xfffd, 0xffeb}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) r10 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r10, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 506.084484ms ago: executing program 2 (id=3277): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)=ANY=[@ANYBLOB="20000000170a010206000000"], 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000153616970b51225dc1c004c140f3a241f46cf278b667a0582f2eec807e4453e481fa4d87f9ca5728e4af1c3b4e58dc50b7f01df09164f9791d986b526a8c0cfbe5d80186283800000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r5 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="05000000020000000900000000000300", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100004001000000030000e00506000010fe0dee01871f67"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x182) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket$kcm(0x2, 0x3, 0x2) write$tun(r6, &(0x7f0000000280)={@val={0x8, 0x800}, @val={0x2, 0x3, 0x6, 0x68, 0x8000, 0x6}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x7d, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @multicast1}, {0x4f20, 0x4e22, 0x69, 0x0, @opaque="c9a3be9474f6c6fef9836b71e5f80bc45466520ada5194d99bef178ebaf48c3245aaefff02175ed4abeaeb44557cb690aba799933b6e0d7a339244cd3dcf5ac4c41de433bb517c07cdee61e92e4724b4b7a38938ef0a03fdc0799d83fa517a64f6"}}}, 0x8b) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) gettid() timer_create(0x1, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) 256.355867ms ago: executing program 5 (id=3279): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@dioread_nolock}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nodiscard}]}, 0xfd, 0x583, &(0x7f0000001240)="$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") chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x800, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:restorecond_exec_t:s0\x00', 0x28, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYBLOB="40010000", @ANYRES16=r5, @ANYBLOB="150500000000ffdbdf250300000008000100", @ANYRES32=r6], 0x140}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) io_destroy(0x0) 175.250858ms ago: executing program 5 (id=3280): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_io_uring_complete(0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4083, 0xff3}], 0x1, 0x31, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth1_vlan\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x100000000000000) 94.64653ms ago: executing program 6 (id=3281): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa87d2255f674412d020000000000005ab527ee3697f1ec4436dd1164aa93cc5800075557165397000a63f6b9b3f427f6ba6b34f98125f30e697fffffffffffffffa30b273683626e0003254d570dca6b78ad833488cfe4109eaf009edd3e69613d3cd6aaa300006eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c759da324a39f7f51b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6ff000000000000006ffbfe5ca32142b0195531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176c89b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a3cbb5d33b09bc30cf2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec66ea6c718bbd1aa59114000f0be4c6f8df084c5e9734ae30aa9afdc719bf01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68e98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fe6c2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257b84000000b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c5341877386ec55d7dc958fd235d6071619a65d4b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fbb44e77e312b3b129e000302d613916c9bcf9f0000fac73adb6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6542e597300eb82a184c96ffde5a30e5433d86666cb045bdd02c804c22ff2635c7bfbf5c0d586cda5e1e88a4d41dee7cc74f822278d124638fec58faeb48afe324369cc51204158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a635edb2dd163e863315e84498dfb52b7f54da6398cbedaa42cc17c4563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4046e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4db2b870000000000000000000000000000000000000000009b777883a0f9cf4ad155110cd3ace2b322ac31bfa27847dc99c8a69a1ea5b98e525e6393ad7fd9795170e7b11e4fa990b9386910a6a1a66a70eaff01247603c2ff49d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96fdff40dd44a2c9882d3aa0f8a797b8fea6efcfb5046b7679f15559cdaa977504c40b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60400fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e3af923e8738d93d583a9cf00b946960fc38cf85aae7cf708f9a9d166f2e352a06d99b8be476d1cc2a53a859ae4fdab2a987925d12422474ac044ffe9fe2bf9bf9bbdf36c4ca89c516647542ac45545337829fa7039d155ebda42d4c14f4ca7f8b5d5842658c62d0a03092b94fa1b19f190000000000000000000000000000009e75a32b9fafeffd890f2759b0fe3add33fa43a4c3995458f86a926ad56b23571c46728c039cd3b4bb7d69dfa27782b953a7b81cc161912b3e5716360686e126311a7e21bfa2efd0f57b90c203528c8f620d3c7b31c7abcffae382f53500f7cd5d00159e5f741d3e2d2cbd1a04b3f39b50a4683daa7d117b7f4a149c954d69d8ab001339e464c8eb5f0c63899010757c9a3b69f4920531b83f71d5a34ef9405819afee15b77c015ea755c95127ff2274bb9a8463ce4b8c08ad70596ad2b2b044e660ed144b9dce372450ea69d25da2b6deed67fac26e765aa7d5532ba1044f62db049486acde2294127cb767c23da7d8f9844d3be5b6aa83ee4ce1876af5130efe1b64ccb6bbd349bcc0e8deec8ab3bd1b35bbc8ab8a152771744baa576b9223d26b5603a7f091be1264cabaf661fe2dbe7990a61f710f923f2337818a3983d06c11a6bee7fccb78a53c56db5c18f920d2194374db665dcadf53b8d0014e682ec721d67a7ab6c817fe53c86f8900000000000000000000000000000060b7b827c56e973a2ab5bc5c558ada68c4ec3762f5957b20b919af5d53c87de056a397bdcb614c34761e2c815698e1f9f5521a385c2910850929040a4eba573e91ca21fc855358120ecd79a5d7007693ef3ff9d2b993d114443d53c53094e516f675b2a7074584714e7a2015e05e507811b4ca89c39281c9ada5f58ceb55893cca783ab09c9a19836a3a2c715b10436a5731549e364679ecd8461a68433ab52b1108831edb9654dc602183c1170d6881647f6dca15d57fb76357d815c5f1000000000000000000f49e327c0b6e511494466cec78650f0a6267"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmmsg$inet(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)}}], 0x2, 0x4000) 38.65993ms ago: executing program 6 (id=3282): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_io_uring_complete(0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4083, 0xff3}], 0x1, 0x31, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth1_vlan\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x100000000000000) 32.21872ms ago: executing program 5 (id=3284): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x404, &(0x7f0000000280)={[{@init_itable_val}, {@jqfmt_vfsold}, {@grpjquota_path={'grpjquota', 0x3d, './file2/../file0'}}, {@user_xattr}, {@noacl}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}]}, 0x3, 0x443, &(0x7f00000003c0)="$eJzs3M9PHFUcAPDvzAKVthRs6o/Sqmg1En9AobX24EWjiQdNTPRQjwi0wW6LKZjYhig1ph5NE+/Go4l/gSe9GPVk4lXvpkljuFg9rRl2Fna3u7DQha3dzycZeG/mbd777szbfW8eQwBdayT7kUTsj4ir+b6kvsBI+detlaXpf1aWppMold7+K1kt9/fK0nTUvW5fJdMTkX6WxJEG9S5cvnJ+qlicvZTnxxcvfDC+cPnK83MXps7Nnpu9OHn69MkTEy+emnyhLXEOZm0d/nj+6OHX373+5vSZ6+/9/G1Sib8ujjYZ2ejgU6VSm6vrrIGqdNrTwYawJYVyN43eiPg9BqMQ6ydvMF77tKONA3ZUqVQqPdj88HIJuIcl0ekWAJ1R+aLP5r+VbZeGHneFmy+XJ0BZ3LfyrXykJ9K8TG/d/LadRiLizPK/X2Vb7Mx9CACAGt9n45/nGo3/0qi+L3QgX0MZioj7I+JgRJyKiEMR8UDEatmHIuLhLdZfv0hy+/gnvbGtwFqUjf9eyte2asd/ldFfDBXy3MBq/L3J2bni7PH8PRmN3j1ZfmKDOn549bcvmh2rHv9lW1Z/ZSyYt+NGz57a18xMLU7dSczVbl6NGO5pFH+ythKQRMThiBjeZh1zz3xztNmxzePfQBvWmUpfRzxdPv/LURd/RbLx+uT4fVGcPT5euSpu98uv195qVv8dxd8G2fnf2/D6X4t/KKler13Yeh3X/vi86Zxmu9d/X/JOzb6PphYXL01E9CVvlBtdvX+yrtzkevks/tFjjfv/wVh/J45ERHYRPxIRj0bEY3nbH4+IJyLi2Abx//TKk+9vP/6dlcU/s8n5T2vO/3qiL+r3NE4Uzv/4XU2lQ1uJPzv/J1dTo/meVj7/WmnX9q5mAAAA+P/J5vb7I0nH1tJpOjZW/hv+Q7E3Lc4vLD57dv7DizPlZwSGojet3OkarLofOpFP6yv5ybr8ify+8ZeF/tX82PR8cabTwUOX29ek/2f+LHS6dcCO87wWdC/9H7qX/g/dS/+H7tWg//d3oh3A7mv0/f9JB9oB7L66/t/yst+BHWgLsLvM/6F76f/QvfR/6EoL/bH5Q/L3dmKg4T83aDnRd3dEseuJSFsvXPmC6XSbJVpPdPiDCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoE3+CwAA//+yf+Hu") 0s ago: executing program 6 (id=3285): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan1\x00'}) (async) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) kernel console output (not intermixed with test programs): 07fb36307e969 [ 204.463357][T11270] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: 0000200000000000 [ 204.463369][T11270] RBP: 00007fb3616e7090 R08: 0000000000000000 R09: 0000000000000000 [ 204.463380][T11270] R10: 000000000000002b R11: 0000000000000246 R12: 0000000000000001 [ 204.463394][T11270] R13: 0000000000000000 R14: 00007fb3632a5fa0 R15: 00007ffe60097f08 [ 204.463417][T11270] [ 204.645801][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 204.645820][ T30] audit: type=1326 audit(1746301502.940:27010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.2710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb36307d5ca code=0x7ffc0000 [ 204.675678][ T30] audit: type=1326 audit(1746301502.940:27011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.2710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.699292][ T30] audit: type=1326 audit(1746301502.940:27012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.2.2710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.730157][T11272] loop6: detected capacity change from 0 to 512 [ 204.737348][T11272] EXT4-fs: inline encryption not supported [ 204.746518][T11272] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 204.798633][T11272] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 204.812416][T11272] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.833323][ T30] audit: type=1326 audit(1746301503.130:27013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.857023][ T30] audit: type=1326 audit(1746301503.130:27014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.880756][ T30] audit: type=1326 audit(1746301503.130:27015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.904488][ T30] audit: type=1326 audit(1746301503.130:27016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.928257][ T30] audit: type=1326 audit(1746301503.130:27017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.936970][T11272] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(16) [ 204.951938][ T30] audit: type=1326 audit(1746301503.130:27018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.958429][T11272] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 204.982058][ T30] audit: type=1326 audit(1746301503.130:27019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11278 comm="syz.2.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb36307e969 code=0x7ffc0000 [ 204.991099][T11272] vhci_hcd vhci_hcd.0: Device attached [ 205.029356][T11099] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.055416][T11285] vhci_hcd: connection closed [ 205.055848][ T5805] vhci_hcd: stop threads [ 205.064916][ T5805] vhci_hcd: release socket [ 205.069531][ T5805] vhci_hcd: disconnect device [ 205.099431][T11099] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.111169][T11099] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.135652][T11099] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.159948][T11300] loop5: detected capacity change from 0 to 2048 [ 205.195312][T11300] loop5: p1 < > p4 [ 205.198324][T11099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.206125][T11300] loop5: p4 size 8388608 extends beyond EOD, truncated [ 205.211435][T11099] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.226802][ T5801] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.234015][ T5801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.245116][ T5801] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.252309][ T5801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.339995][T11099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.428608][T11099] veth0_vlan: entered promiscuous mode [ 205.435198][T11317] infiniband syz0: set active [ 205.440047][T11317] infiniband syz0: added bond0 [ 205.448355][T11099] veth1_vlan: entered promiscuous mode [ 205.460547][T11320] loop5: detected capacity change from 0 to 1024 [ 205.463668][T11099] veth0_macvtap: entered promiscuous mode [ 205.476951][T11099] veth1_macvtap: entered promiscuous mode [ 205.485536][T11323] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2725'. [ 205.509173][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.519756][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.529894][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.530179][T11317] RDS/IB: syz0: added [ 205.540478][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.555860][T11099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.566216][T11317] smc: adding ib device syz0 with port count 1 [ 205.571522][T11328] netlink: '&': attribute type 10 has an invalid length. [ 205.572462][T11317] smc: ib device syz0 port 1 has pnetid [ 205.586380][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.596883][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.606868][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.619266][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.639271][ T9692] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 205.647935][T11099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.656593][T11326] netlink: 'syz.3.2725': attribute type 29 has an invalid length. [ 205.665798][T11099] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.674831][T11099] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.683566][T11099] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.692285][T11099] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.709401][T11330] netlink: 'syz.3.2725': attribute type 29 has an invalid length. [ 205.791580][T11337] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.839230][T11337] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.933746][T11337] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.000446][T11337] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.134339][T11359] loop6: detected capacity change from 0 to 512 [ 206.141210][T11359] EXT4-fs: Ignoring removed oldalloc option [ 206.148352][T11359] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 206.169792][T11359] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 206.177927][T11359] System zones: 1-12 [ 206.194459][T11359] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.2736: corrupted in-inode xattr: e_value size too large [ 206.210208][T11359] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.2736: couldn't read orphan inode 15 (err -117) [ 206.233826][T11359] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.451223][T11373] loop3: detected capacity change from 0 to 128 [ 206.471026][T11373] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 206.489465][T11373] ext4 filesystem being mounted at /543/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 206.515636][ T3304] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 206.570304][T11381] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2744'. [ 206.606765][T11359] EXT4-fs error (device loop6): ext4_add_entry:2419: inode #2: comm syz.6.2736: Directory hole found for htree leaf block 0 [ 206.642246][T11359] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.660400][T11387] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2747'. [ 206.678608][T11390] FAULT_INJECTION: forcing a failure. [ 206.678608][T11390] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.691733][T11390] CPU: 1 UID: 0 PID: 11390 Comm: syz.3.2748 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 206.691812][T11390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 206.691823][T11390] Call Trace: [ 206.691830][T11390] [ 206.691837][T11390] __dump_stack+0x1d/0x30 [ 206.691883][T11390] dump_stack_lvl+0xe8/0x140 [ 206.691965][T11390] dump_stack+0x15/0x1b [ 206.691979][T11390] should_fail_ex+0x265/0x280 [ 206.692007][T11390] should_fail+0xb/0x20 [ 206.692031][T11390] should_fail_usercopy+0x1a/0x20 [ 206.692118][T11390] _copy_from_iter+0xcf/0xdd0 [ 206.692136][T11390] ? alloc_pages_mpol+0x202/0x250 [ 206.692158][T11390] copy_page_from_iter+0x15a/0x290 [ 206.692176][T11390] tun_get_user+0x5c7/0x24d0 [ 206.692231][T11390] ? ref_tracker_alloc+0x1f2/0x2f0 [ 206.692263][T11390] tun_chr_write_iter+0x15e/0x210 [ 206.692284][T11390] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 206.692377][T11390] vfs_write+0x49d/0x8d0 [ 206.692415][T11390] ksys_write+0xda/0x1a0 [ 206.692457][T11390] __x64_sys_write+0x40/0x50 [ 206.692517][T11390] x64_sys_call+0x2cdd/0x2fb0 [ 206.692606][T11390] do_syscall_64+0xd0/0x1a0 [ 206.692626][T11390] ? clear_bhb_loop+0x25/0x80 [ 206.692645][T11390] ? clear_bhb_loop+0x25/0x80 [ 206.692740][T11390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.692758][T11390] RIP: 0033:0x7f297ff0d41f [ 206.692821][T11390] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 206.692876][T11390] RSP: 002b:00007f297e577000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 206.692892][T11390] RAX: ffffffffffffffda RBX: 00007f2980135fa0 RCX: 00007f297ff0d41f [ 206.692903][T11390] RDX: 000000000000003e RSI: 0000200000000400 RDI: 00000000000000c8 [ 206.692914][T11390] RBP: 00007f297e577090 R08: 0000000000000000 R09: 0000000000000000 [ 206.692925][T11390] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000001 [ 206.692949][T11390] R13: 0000000000000001 R14: 00007f2980135fa0 R15: 00007ffea75d2008 [ 206.692966][T11390] [ 207.063529][T11405] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2755'. [ 207.592706][T11437] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2769'. [ 207.640889][T11442] 9pnet_fd: Insufficient options for proto=fd [ 207.667812][T11446] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2773'. [ 207.681181][T11446] validate_nla: 6 callbacks suppressed [ 207.681195][T11446] netlink: 'syz.5.2773': attribute type 29 has an invalid length. [ 207.699659][T11446] netlink: 'syz.5.2773': attribute type 29 has an invalid length. [ 207.707993][T11446] netlink: 'syz.5.2773': attribute type 29 has an invalid length. [ 207.837474][T11457] netlink: '&': attribute type 10 has an invalid length. [ 207.910141][T11459] netlink: '&': attribute type 10 has an invalid length. [ 208.484979][T11468] vhci_hcd: invalid port number 224 [ 208.538644][T11472] loop5: detected capacity change from 0 to 512 [ 208.547055][T11472] EXT4-fs: inline encryption not supported [ 208.576517][T11472] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.590442][T11472] ext4 filesystem being mounted at /391/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.615915][T11475] vhci_hcd: invalid port number 224 [ 208.696027][T11461] syz.2.2778 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 208.710238][T11461] CPU: 1 UID: 0 PID: 11461 Comm: syz.2.2778 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 208.710336][T11461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 208.710348][T11461] Call Trace: [ 208.710354][T11461] [ 208.710361][T11461] __dump_stack+0x1d/0x30 [ 208.710389][T11461] dump_stack_lvl+0xe8/0x140 [ 208.710448][T11461] dump_stack+0x15/0x1b [ 208.710471][T11461] dump_header+0x81/0x220 [ 208.710555][T11461] oom_kill_process+0x334/0x3f0 [ 208.710588][T11461] out_of_memory+0x979/0xb80 [ 208.710687][T11461] ? css_next_descendant_pre+0x138/0x160 [ 208.710736][T11461] mem_cgroup_out_of_memory+0x13d/0x190 [ 208.710789][T11461] try_charge_memcg+0x5e2/0x870 [ 208.710824][T11461] obj_cgroup_charge_pages+0xb7/0x1a0 [ 208.710855][T11461] __memcg_kmem_charge_page+0x9f/0x170 [ 208.710893][T11461] __alloc_frozen_pages_noprof+0x188/0x360 [ 208.710931][T11461] alloc_pages_mpol+0xb3/0x250 [ 208.710955][T11461] alloc_pages_noprof+0x90/0x130 [ 208.710992][T11461] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 208.711064][T11461] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 208.711106][T11461] ? ip_set_alloc+0x1f/0x30 [ 208.711131][T11461] ? ip_set_alloc+0x1f/0x30 [ 208.711164][T11461] ip_set_alloc+0x1f/0x30 [ 208.711270][T11461] hash_netiface_create+0x282/0x740 [ 208.711365][T11461] ? __pfx_hash_netiface_create+0x10/0x10 [ 208.711403][T11461] ip_set_create+0x3c9/0x960 [ 208.711455][T11461] ? __nla_parse+0x40/0x60 [ 208.711476][T11461] nfnetlink_rcv_msg+0x4c3/0x590 [ 208.711531][T11461] netlink_rcv_skb+0x120/0x220 [ 208.711642][T11461] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 208.711819][T11461] nfnetlink_rcv+0x16b/0x1690 [ 208.711879][T11461] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 208.711975][T11461] ? fib6_rule_lookup+0xd0/0x470 [ 208.712002][T11461] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 208.712110][T11461] ? __rcu_read_unlock+0x34/0x70 [ 208.712144][T11461] ? __rcu_read_unlock+0x34/0x70 [ 208.712172][T11461] ? is_bpf_text_address+0x141/0x160 [ 208.712288][T11461] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.712315][T11461] ? kernel_text_address+0x94/0xb0 [ 208.712347][T11461] ? __kernel_text_address+0xd/0x40 [ 208.712379][T11461] ? unwind_get_return_address+0x16/0x40 [ 208.712424][T11461] ? perf_callchain_kernel+0x301/0x330 [ 208.712464][T11461] ? should_fail_ex+0x30/0x280 [ 208.712495][T11461] ? selinux_nlmsg_lookup+0x99/0x8b0 [ 208.712605][T11461] ? selinux_netlink_send+0x59f/0x5f0 [ 208.712706][T11461] ? __rcu_read_unlock+0x34/0x70 [ 208.712726][T11461] ? __netlink_lookup+0x266/0x2a0 [ 208.712817][T11461] netlink_unicast+0x59e/0x670 [ 208.712883][T11461] netlink_sendmsg+0x58b/0x6b0 [ 208.712919][T11461] ? __pfx_netlink_sendmsg+0x10/0x10 [ 208.712963][T11461] __sock_sendmsg+0x142/0x180 [ 208.713038][T11461] ____sys_sendmsg+0x31e/0x4e0 [ 208.713059][T11461] ___sys_sendmsg+0x17b/0x1d0 [ 208.713129][T11461] __x64_sys_sendmsg+0xd4/0x160 [ 208.713152][T11461] x64_sys_call+0x2999/0x2fb0 [ 208.713188][T11461] do_syscall_64+0xd0/0x1a0 [ 208.713293][T11461] ? clear_bhb_loop+0x25/0x80 [ 208.713319][T11461] ? clear_bhb_loop+0x25/0x80 [ 208.713415][T11461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.713444][T11461] RIP: 0033:0x7fb36307e969 [ 208.713465][T11461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.713483][T11461] RSP: 002b:00007fb3616e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 208.713502][T11461] RAX: ffffffffffffffda RBX: 00007fb3632a5fa0 RCX: 00007fb36307e969 [ 208.713524][T11461] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 208.713541][T11461] RBP: 00007fb363100ab1 R08: 0000000000000000 R09: 0000000000000000 [ 208.713563][T11461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 208.713579][T11461] R13: 0000000000000000 R14: 00007fb3632a5fa0 R15: 00007ffe60097f08 [ 208.713604][T11461] [ 209.101138][T11461] memory: usage 307200kB, limit 307200kB, failcnt 266 [ 209.108549][T11461] memory+swap: usage 307788kB, limit 9007199254740988kB, failcnt 0 [ 209.116692][T11461] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 209.118646][T11481] FAULT_INJECTION: forcing a failure. [ 209.118646][T11481] name failslab, interval 1, probability 0, space 0, times 0 [ 209.125555][T11461] Memory cgroup stats for /syz2: [ 209.137028][T11481] CPU: 0 UID: 0 PID: 11481 Comm: syz.6.2785 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 209.137061][T11481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 209.137077][T11481] Call Trace: [ 209.137085][T11481] [ 209.137094][T11481] __dump_stack+0x1d/0x30 [ 209.137124][T11481] dump_stack_lvl+0xe8/0x140 [ 209.137147][T11481] dump_stack+0x15/0x1b [ 209.137175][T11481] should_fail_ex+0x265/0x280 [ 209.137270][T11481] ? audit_log_d_path+0x8d/0x150 [ 209.137310][T11481] should_failslab+0x8c/0xb0 [ 209.137345][T11481] __kmalloc_cache_noprof+0x4c/0x320 [ 209.137370][T11481] audit_log_d_path+0x8d/0x150 [ 209.137402][T11481] audit_log_d_path_exe+0x42/0x70 [ 209.137475][T11481] audit_log_task+0x1e9/0x250 [ 209.137508][T11481] audit_seccomp+0x61/0x100 [ 209.137545][T11481] ? __seccomp_filter+0x68c/0x10d0 [ 209.137698][T11481] __seccomp_filter+0x69d/0x10d0 [ 209.137726][T11481] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 209.137802][T11481] ? lookup_ioctx+0x27/0x1e0 [ 209.137865][T11481] __secure_computing+0x82/0x150 [ 209.137892][T11481] syscall_trace_enter+0xcf/0x1e0 [ 209.137923][T11481] do_syscall_64+0xaa/0x1a0 [ 209.137944][T11481] ? clear_bhb_loop+0x25/0x80 [ 209.137971][T11481] ? clear_bhb_loop+0x25/0x80 [ 209.138000][T11481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.138103][T11481] RIP: 0033:0x7fb26e3ad37c [ 209.138123][T11481] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 209.138144][T11481] RSP: 002b:00007fb26ca17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 209.138245][T11481] RAX: ffffffffffffffda RBX: 00007fb26e5d5fa0 RCX: 00007fb26e3ad37c [ 209.138258][T11481] RDX: 000000000000000f RSI: 00007fb26ca170a0 RDI: 0000000000000003 [ 209.138273][T11481] RBP: 00007fb26ca17090 R08: 0000000000000000 R09: 0000000000000000 [ 209.138286][T11481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 209.138299][T11481] R13: 0000000000000000 R14: 00007fb26e5d5fa0 R15: 00007fff5b180d88 [ 209.138323][T11481] [ 209.358764][T11461] cache 4096 [ 209.362342][T11461] rss 4096 [ 209.366776][T11461] shmem 0 [ 209.369765][T11461] mapped_file 0 [ 209.373388][T11461] dirty 0 [ 209.376362][T11461] writeback 0 [ 209.379954][T11461] workingset_refault_anon 115 [ 209.385449][T11461] workingset_refault_file 2339 [ 209.390326][T11461] swap 606208 [ 209.395007][T11461] swapcached 4096 [ 209.398704][T11461] pgpgin 217141 [ 209.402173][T11461] pgpgout 217138 [ 209.405780][T11461] pgfault 198359 [ 209.409885][T11461] pgmajfault 86 [ 209.413685][T11461] inactive_anon 4096 [ 209.417659][T11461] active_anon 0 [ 209.421398][T11461] inactive_file 4096 [ 209.426712][T11461] active_file 0 [ 209.430842][T11461] unevictable 0 [ 209.434349][T11461] hierarchical_memory_limit 314572800 [ 209.440225][T11461] hierarchical_memsw_limit 9223372036854771712 [ 209.446993][T11461] total_cache 4096 [ 209.450739][T11461] total_rss 4096 [ 209.456114][T11461] total_shmem 0 [ 209.459878][T11461] total_mapped_file 0 [ 209.464004][T11461] total_dirty 0 [ 209.467491][T11461] total_writeback 0 [ 209.471671][T11461] total_workingset_refault_anon 115 [ 209.478175][T11461] total_workingset_refault_file 2339 [ 209.485062][T11461] total_swap 606208 [ 209.488904][T11461] total_swapcached 4096 [ 209.493131][T11461] total_pgpgin 217141 [ 209.497337][T11461] total_pgpgout 217138 [ 209.501574][T11461] total_pgfault 198359 [ 209.505729][T11461] total_pgmajfault 86 [ 209.509821][T11461] total_inactive_anon 4096 [ 209.516355][T11461] total_active_anon 0 [ 209.520833][T11461] total_inactive_file 4096 [ 209.525290][T11461] total_active_file 0 [ 209.529301][T11461] total_unevictable 0 [ 209.533426][T11461] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.2778,pid=11460,uid=0 [ 209.549795][T11461] Memory cgroup out of memory: Killed process 11460 (syz.2.2778) total-vm:93748kB, anon-rss:1064kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 209.646194][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.931906][T11337] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.957473][T11337] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.969626][T11337] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.996820][T11337] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.114302][T11508] netlink: 'syz.0.2796': attribute type 1 has an invalid length. [ 210.122444][T11508] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2796'. [ 210.187543][T11515] SELinux: syz.0.2796 (11515) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 210.207916][ T30] kauditd_printk_skb: 118 callbacks suppressed [ 210.207934][ T30] audit: type=1400 audit(1746301508.510:27138): avc: denied { append } for pid=11516 comm="syz.2.2800" name="vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.360342][T11532] FAULT_INJECTION: forcing a failure. [ 210.360342][T11532] name failslab, interval 1, probability 0, space 0, times 0 [ 210.373096][T11532] CPU: 0 UID: 0 PID: 11532 Comm: syz.3.2807 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 210.373161][T11532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 210.373178][T11532] Call Trace: [ 210.373186][T11532] [ 210.373196][T11532] __dump_stack+0x1d/0x30 [ 210.373227][T11532] dump_stack_lvl+0xe8/0x140 [ 210.373251][T11532] dump_stack+0x15/0x1b [ 210.373280][T11532] should_fail_ex+0x265/0x280 [ 210.373359][T11532] should_failslab+0x8c/0xb0 [ 210.373432][T11532] kmem_cache_alloc_noprof+0x50/0x310 [ 210.373538][T11532] ? alloc_empty_file+0x76/0x200 [ 210.373581][T11532] alloc_empty_file+0x76/0x200 [ 210.373622][T11532] path_openat+0x68/0x2170 [ 210.373668][T11532] ? do_user_addr_fault+0xbb8/0x1090 [ 210.373714][T11532] do_filp_open+0x109/0x230 [ 210.373751][T11532] do_sys_openat2+0xa6/0x110 [ 210.373770][T11532] __x64_sys_openat+0xf2/0x120 [ 210.373861][T11532] x64_sys_call+0x1af/0x2fb0 [ 210.373909][T11532] do_syscall_64+0xd0/0x1a0 [ 210.373930][T11532] ? clear_bhb_loop+0x25/0x80 [ 210.373956][T11532] ? clear_bhb_loop+0x25/0x80 [ 210.374058][T11532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.374078][T11532] RIP: 0033:0x7f297ff0d2d0 [ 210.374113][T11532] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 210.374216][T11532] RSP: 002b:00007f297e576a00 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 210.374255][T11532] RAX: ffffffffffffffda RBX: 0000000000080001 RCX: 00007f297ff0d2d0 [ 210.374294][T11532] RDX: 0000000000080001 RSI: 00007f297ff6bce0 RDI: 00000000ffffff9c [ 210.374350][T11532] RBP: 00007f297ff6bce0 R08: 0000000000000000 R09: 0000000000000000 [ 210.374365][T11532] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000008 [ 210.374377][T11532] R13: 00007f297e576aa0 R14: 00007f2980135fa0 R15: 00007ffea75d2008 [ 210.374449][T11532] [ 210.611711][ T30] audit: type=1400 audit(1746301508.910:27139): avc: denied { listen } for pid=11541 comm="syz.2.2809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 210.698863][T11542] hub 4-0:1.0: USB hub found [ 210.703626][T11542] hub 4-0:1.0: 8 ports detected [ 210.932019][T11564] FAULT_INJECTION: forcing a failure. [ 210.932019][T11564] name failslab, interval 1, probability 0, space 0, times 0 [ 210.944748][T11564] CPU: 1 UID: 0 PID: 11564 Comm: syz.2.2819 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 210.944783][T11564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 210.944805][T11564] Call Trace: [ 210.944812][T11564] [ 210.944819][T11564] __dump_stack+0x1d/0x30 [ 210.944874][T11564] dump_stack_lvl+0xe8/0x140 [ 210.944891][T11564] dump_stack+0x15/0x1b [ 210.944979][T11564] should_fail_ex+0x265/0x280 [ 210.945039][T11564] should_failslab+0x8c/0xb0 [ 210.945103][T11564] kmem_cache_alloc_bulk_noprof+0x5b/0x410 [ 210.945138][T11564] bpf_test_run_xdp_live+0xc8e/0xfd0 [ 210.945179][T11564] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 210.945250][T11564] ? 0xffffffffa0003b40 [ 210.945262][T11564] ? bpf_test_run_xdp_live+0x29d/0xfd0 [ 210.945311][T11564] bpf_prog_test_run_xdp+0x4f5/0x8f0 [ 210.945348][T11564] ? __rcu_read_unlock+0x4f/0x70 [ 210.945370][T11564] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 210.945397][T11564] bpf_prog_test_run+0x207/0x390 [ 210.945427][T11564] __sys_bpf+0x3dc/0x790 [ 210.945496][T11564] __x64_sys_bpf+0x41/0x50 [ 210.945519][T11564] x64_sys_call+0x2478/0x2fb0 [ 210.945538][T11564] do_syscall_64+0xd0/0x1a0 [ 210.945614][T11564] ? clear_bhb_loop+0x25/0x80 [ 210.945632][T11564] ? clear_bhb_loop+0x25/0x80 [ 210.945651][T11564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.945686][T11564] RIP: 0033:0x7fb36307e969 [ 210.945699][T11564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.945715][T11564] RSP: 002b:00007fb3616e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.945736][T11564] RAX: ffffffffffffffda RBX: 00007fb3632a5fa0 RCX: 00007fb36307e969 [ 210.945754][T11564] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 210.945770][T11564] RBP: 00007fb3616e7090 R08: 0000000000000000 R09: 0000000000000000 [ 210.945783][T11564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.945797][T11564] R13: 0000000000000000 R14: 00007fb3632a5fa0 R15: 00007ffe60097f08 [ 210.945820][T11564] [ 211.229184][T11577] FAULT_INJECTION: forcing a failure. [ 211.229184][T11577] name failslab, interval 1, probability 0, space 0, times 0 [ 211.241987][T11577] CPU: 0 UID: 0 PID: 11577 Comm: syz.6.2823 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 211.242043][T11577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 211.242060][T11577] Call Trace: [ 211.242068][T11577] [ 211.242077][T11577] __dump_stack+0x1d/0x30 [ 211.242098][T11577] dump_stack_lvl+0xe8/0x140 [ 211.242117][T11577] dump_stack+0x15/0x1b [ 211.242132][T11577] should_fail_ex+0x265/0x280 [ 211.242252][T11577] should_failslab+0x8c/0xb0 [ 211.242289][T11577] __kmalloc_cache_node_noprof+0x54/0x320 [ 211.242313][T11577] ? __get_vm_area_node+0x106/0x1c0 [ 211.242357][T11577] __get_vm_area_node+0x106/0x1c0 [ 211.242378][T11577] __vmalloc_node_range_noprof+0x26a/0xdf0 [ 211.242403][T11577] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 211.242434][T11577] ? kstrtoull+0x111/0x140 [ 211.242460][T11577] ? kstrtouint+0x76/0xc0 [ 211.242543][T11577] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 211.242569][T11577] __vmalloc_noprof+0x5f/0x70 [ 211.242712][T11577] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 211.242742][T11577] bpf_prog_alloc_no_stats+0x47/0x390 [ 211.242774][T11577] ? bpf_prog_alloc+0x2a/0x150 [ 211.242807][T11577] bpf_prog_alloc+0x3c/0x150 [ 211.242845][T11577] bpf_prog_create_from_user+0x7d/0x260 [ 211.242903][T11577] ? __pfx_seccomp_check_filter+0x10/0x10 [ 211.242929][T11577] do_seccomp+0x5ef/0xa40 [ 211.242952][T11577] ? fput+0x8f/0xc0 [ 211.243004][T11577] ? ksys_write+0x16e/0x1a0 [ 211.243042][T11577] __x64_sys_seccomp+0x40/0x50 [ 211.243067][T11577] x64_sys_call+0x2395/0x2fb0 [ 211.243093][T11577] do_syscall_64+0xd0/0x1a0 [ 211.243184][T11577] ? clear_bhb_loop+0x25/0x80 [ 211.243216][T11577] ? clear_bhb_loop+0x25/0x80 [ 211.243243][T11577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.243266][T11577] RIP: 0033:0x7fb26e3ae969 [ 211.243285][T11577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.243315][T11577] RSP: 002b:00007fb26ca17038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 211.243338][T11577] RAX: ffffffffffffffda RBX: 00007fb26e5d5fa0 RCX: 00007fb26e3ae969 [ 211.243353][T11577] RDX: 0000200000000040 RSI: 0000000000000000 RDI: 0000000000000001 [ 211.243383][T11577] RBP: 00007fb26ca17090 R08: 0000000000000000 R09: 0000000000000000 [ 211.243470][T11577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.243485][T11577] R13: 0000000000000001 R14: 00007fb26e5d5fa0 R15: 00007fff5b180d88 [ 211.243506][T11577] [ 211.491259][T11577] syz.6.2823: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 211.508210][T11577] CPU: 0 UID: 0 PID: 11577 Comm: syz.6.2823 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 211.508245][T11577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 211.508259][T11577] Call Trace: [ 211.508266][T11577] [ 211.508349][T11577] __dump_stack+0x1d/0x30 [ 211.508371][T11577] dump_stack_lvl+0xe8/0x140 [ 211.508395][T11577] dump_stack+0x15/0x1b [ 211.508433][T11577] warn_alloc+0x12b/0x1a0 [ 211.508454][T11577] ? __get_vm_area_node+0x106/0x1c0 [ 211.508480][T11577] __vmalloc_node_range_noprof+0x28e/0xdf0 [ 211.508515][T11577] ? kstrtoull+0x111/0x140 [ 211.508550][T11577] ? kstrtouint+0x76/0xc0 [ 211.508634][T11577] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 211.508671][T11577] __vmalloc_noprof+0x5f/0x70 [ 211.508695][T11577] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 211.508722][T11577] bpf_prog_alloc_no_stats+0x47/0x390 [ 211.508773][T11577] ? bpf_prog_alloc+0x2a/0x150 [ 211.508854][T11577] bpf_prog_alloc+0x3c/0x150 [ 211.508887][T11577] bpf_prog_create_from_user+0x7d/0x260 [ 211.508928][T11577] ? __pfx_seccomp_check_filter+0x10/0x10 [ 211.508994][T11577] do_seccomp+0x5ef/0xa40 [ 211.509022][T11577] ? fput+0x8f/0xc0 [ 211.509040][T11577] ? ksys_write+0x16e/0x1a0 [ 211.509098][T11577] __x64_sys_seccomp+0x40/0x50 [ 211.509121][T11577] x64_sys_call+0x2395/0x2fb0 [ 211.509149][T11577] do_syscall_64+0xd0/0x1a0 [ 211.509241][T11577] ? clear_bhb_loop+0x25/0x80 [ 211.509269][T11577] ? clear_bhb_loop+0x25/0x80 [ 211.509428][T11577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.509453][T11577] RIP: 0033:0x7fb26e3ae969 [ 211.509472][T11577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.509495][T11577] RSP: 002b:00007fb26ca17038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 211.509588][T11577] RAX: ffffffffffffffda RBX: 00007fb26e5d5fa0 RCX: 00007fb26e3ae969 [ 211.509604][T11577] RDX: 0000200000000040 RSI: 0000000000000000 RDI: 0000000000000001 [ 211.509620][T11577] RBP: 00007fb26ca17090 R08: 0000000000000000 R09: 0000000000000000 [ 211.509636][T11577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.509651][T11577] R13: 0000000000000001 R14: 00007fb26e5d5fa0 R15: 00007fff5b180d88 [ 211.509714][T11577] [ 211.509723][T11577] Mem-Info: [ 211.661952][T11588] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2829'. [ 211.665659][T11577] active_anon:3592 inactive_anon:2 isolated_anon:0 [ 211.665659][T11577] active_file:8585 inactive_file:12446 isolated_file:0 [ 211.665659][T11577] unevictable:0 dirty:109 writeback:0 [ 211.665659][T11577] slab_reclaimable:3204 slab_unreclaimable:33811 [ 211.665659][T11577] mapped:28719 shmem:347 pagetables:1145 [ 211.665659][T11577] sec_pagetables:0 bounce:0 [ 211.665659][T11577] kernel_misc_reclaimable:0 [ 211.665659][T11577] free:1857002 free_pcp:9764 free_cma:0 [ 211.665784][T11577] Node 0 active_anon:14368kB inactive_anon:8kB active_file:34340kB inactive_file:49784kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114876kB dirty:436kB writeback:0kB shmem:1388kB writeback_tmp:0kB kernel_stack:4000kB pagetables:4580kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 211.665916][T11577] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 211.666011][T11577] lowmem_reserve[]: 0 2884 7863 7863 [ 211.666039][T11577] Node 0 DMA32 free:2949936kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 211.666213][T11577] lowmem_reserve[]: 0 0 4978 4978 [ 211.666246][T11577] Node 0 Normal free:4462712kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:14368kB inactive_anon:8kB active_file:34340kB inactive_file:49784kB unevictable:0kB writepending:436kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:35424kB local_pcp:1304kB free_cma:0kB [ 211.666394][T11577] lowmem_reserve[]: 0 0 0 0 [ 211.666508][T11577] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 211.666820][T11577] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 1*16kB (M) 4*32kB (M) 2*64kB (M) 2*128kB (M) 3*256kB (M) [ 211.745391][T11589] netlink: 'syz.5.2829': attribute type 29 has an invalid length. [ 211.750764][T11577] 3*512kB [ 211.820723][T11590] netlink: 'syz.5.2829': attribute type 29 has an invalid length. [ 211.824686][T11577] (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949936kB [ 211.824780][T11577] Node 0 Normal: 1689*4kB (UME) 1299*8kB (UME) 691*16kB (UME) 696*32kB (UME) 426*64kB (UME) 198*128kB (UME) 213*256kB (UM) 235*512kB (UME) 132*1024kB (UM) 75*2048kB (UME) 951*4096kB (UM) = 4461996kB [ 211.825118][T11577] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 211.825199][T11577] 21381 total pagecache pages [ 211.825208][T11577] 9 pages in swap cache [ 211.825216][T11577] Free swap = 124040kB [ 211.825224][T11577] Total swap = 124996kB [ 211.825233][T11577] 2097051 pages RAM [ 211.825246][T11577] 0 pages HighMem/MovableOnly [ 211.825252][T11577] 80258 pages reserved [ 211.960567][T11592] netlink: 'syz.6.2830': attribute type 1 has an invalid length. [ 212.002130][T11589] netlink: 'syz.5.2829': attribute type 29 has an invalid length. [ 212.011325][T11592] netlink: 224 bytes leftover after parsing attributes in process `syz.6.2830'. [ 212.132281][T11594] SELinux: syz.6.2830 (11594) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 212.161284][T11606] loop3: detected capacity change from 0 to 2048 [ 212.203665][T11606] loop3: p1 < > p4 < > [ 212.278733][T11623] vhci_hcd: invalid port number 224 [ 212.359448][T11636] FAULT_INJECTION: forcing a failure. [ 212.359448][T11636] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 212.372848][T11636] CPU: 1 UID: 0 PID: 11636 Comm: syz.3.2846 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 212.373075][T11636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 212.373092][T11636] Call Trace: [ 212.373100][T11636] [ 212.373111][T11636] __dump_stack+0x1d/0x30 [ 212.373197][T11636] dump_stack_lvl+0xe8/0x140 [ 212.373226][T11636] dump_stack+0x15/0x1b [ 212.373247][T11636] should_fail_ex+0x265/0x280 [ 212.373341][T11636] should_fail_alloc_page+0xf2/0x100 [ 212.373374][T11636] __alloc_frozen_pages_noprof+0xff/0x360 [ 212.373480][T11636] alloc_pages_mpol+0xb3/0x250 [ 212.373509][T11636] vma_alloc_folio_noprof+0x1aa/0x300 [ 212.373577][T11636] do_wp_page+0x673/0x23e0 [ 212.373612][T11636] ? __tsan_unaligned_write8+0x1d/0x190 [ 212.373640][T11636] ? __rcu_read_lock+0x37/0x50 [ 212.373669][T11636] handle_mm_fault+0x6dc/0x2ae0 [ 212.373848][T11636] ? __rcu_read_unlock+0x4f/0x70 [ 212.373884][T11636] do_user_addr_fault+0x3fe/0x1090 [ 212.373917][T11636] exc_page_fault+0x54/0xc0 [ 212.373962][T11636] asm_exc_page_fault+0x26/0x30 [ 212.374064][T11636] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 212.374102][T11636] Code: cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 212.374201][T11636] RSP: 0018:ffffc900012238c0 EFLAGS: 00050206 [ 212.374245][T11636] RAX: ffff888104289b18 RBX: ffff888110220000 RCX: 0000000000004480 [ 212.374261][T11636] RDX: 0000000000000000 RSI: ffff888110223b80 RDI: 0000200000006000 [ 212.374275][T11636] RBP: 0000200000002480 R08: 0000000000000065 R09: 0000000000000000 [ 212.374287][T11636] R10: 0001888110220000 R11: 0001888110227fff R12: 000020000000a480 [ 212.374299][T11636] R13: ffffc90001223e90 R14: 0000000000008000 R15: 00007ffffffff000 [ 212.374319][T11636] _copy_to_iter+0x13e/0xdd0 [ 212.374342][T11636] ? __rcu_read_unlock+0x4f/0x70 [ 212.374367][T11636] ? cgroup_rstat_updated+0xa3/0x510 [ 212.374493][T11636] ? xa_load+0xb1/0xe0 [ 212.374512][T11636] ? __rcu_read_unlock+0x4f/0x70 [ 212.374533][T11636] __skb_datagram_iter+0x2e4/0x680 [ 212.374561][T11636] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 212.374680][T11636] skb_copy_datagram_iter+0x3d/0x110 [ 212.374701][T11636] unix_stream_read_actor+0x43/0x70 [ 212.374726][T11636] unix_stream_read_generic+0x681/0x13c0 [ 212.374753][T11636] ? avc_has_perm_noaudit+0x1b1/0x200 [ 212.374858][T11636] unix_stream_recvmsg+0xc3/0xf0 [ 212.375030][T11636] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 212.375063][T11636] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 212.375093][T11636] sock_recvmsg+0x136/0x170 [ 212.375157][T11636] ____sys_recvmsg+0xf5/0x280 [ 212.375264][T11636] ___sys_recvmsg+0x11f/0x370 [ 212.375297][T11636] __x64_sys_recvmsg+0xd1/0x160 [ 212.375377][T11636] x64_sys_call+0xf19/0x2fb0 [ 212.375402][T11636] do_syscall_64+0xd0/0x1a0 [ 212.375424][T11636] ? clear_bhb_loop+0x25/0x80 [ 212.375445][T11636] ? clear_bhb_loop+0x25/0x80 [ 212.375468][T11636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.375548][T11636] RIP: 0033:0x7f297ff0e969 [ 212.375568][T11636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.375599][T11636] RSP: 002b:00007f297e556038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 212.375622][T11636] RAX: ffffffffffffffda RBX: 00007f2980136080 RCX: 00007f297ff0e969 [ 212.375635][T11636] RDX: 0000000040000100 RSI: 0000200000001140 RDI: 0000000000000005 [ 212.375647][T11636] RBP: 00007f297e556090 R08: 0000000000000000 R09: 0000000000000000 [ 212.375659][T11636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.375671][T11636] R13: 0000000000000001 R14: 00007f2980136080 R15: 00007ffea75d2008 [ 212.375711][T11636] [ 212.770255][T11641] netlink: 'syz.5.2851': attribute type 1 has an invalid length. [ 212.778226][T11641] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2851'. [ 212.832729][T11647] netlink: 292 bytes leftover after parsing attributes in process `syz.0.2854'. [ 212.844130][ T30] audit: type=1326 audit(1746301511.150:27140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.0.2854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031900e969 code=0x7ffc0000 [ 212.869304][ T30] audit: type=1326 audit(1746301511.150:27141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.0.2854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031900e969 code=0x7ffc0000 [ 212.869880][ T30] audit: type=1326 audit(1746301511.150:27142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.0.2854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f031900e969 code=0x7ffc0000 [ 212.918409][ T30] audit: type=1326 audit(1746301511.150:27143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.0.2854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031900e969 code=0x7ffc0000 [ 212.922356][T11651] SELinux: syz.5.2851 (11651) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 212.943865][ T30] audit: type=1326 audit(1746301511.150:27144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.0.2854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031900e969 code=0x7ffc0000 [ 213.151394][T11664] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2861'. [ 213.214926][T11671] netlink: 'syz.3.2861': attribute type 29 has an invalid length. [ 213.225123][T11671] netlink: 'syz.3.2861': attribute type 29 has an invalid length. [ 213.233684][T11671] netlink: 'syz.3.2861': attribute type 29 has an invalid length. [ 213.248549][T11668] vhci_hcd: invalid port number 224 [ 213.310289][T11682] SELinux: Context Ü is not valid (left unmapped). [ 213.471294][T11688] netlink: 'syz.2.2871': attribute type 1 has an invalid length. [ 213.555356][T11691] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2870'. [ 213.564459][T11691] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.617290][T11691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.643569][T11692] syzkaller1: entered promiscuous mode [ 213.649102][T11692] syzkaller1: entered allmulticast mode [ 214.257688][ T5812] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 214.270049][ T5812] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 214.279541][ T5812] bond0 (unregistering): Released all slaves [ 214.289562][ T5812] bond1 (unregistering): Released all slaves [ 214.345417][ T5812] tipc: Disabling bearer [ 214.354599][ T5812] tipc: Left network mode [ 214.426585][T11731] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2885'. [ 214.446404][ T5812] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.454342][ T5812] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.496114][ T5812] pim6reg (unregistering): left allmulticast mode [ 214.509238][ T5812] pimreg (unregistering): left allmulticast mode [ 214.526976][T11740] FAULT_INJECTION: forcing a failure. [ 214.526976][T11740] name failslab, interval 1, probability 0, space 0, times 0 [ 214.539925][T11740] CPU: 0 UID: 0 PID: 11740 Comm: syz.3.2889 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 214.539954][T11740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 214.539966][T11740] Call Trace: [ 214.539995][T11740] [ 214.540005][T11740] __dump_stack+0x1d/0x30 [ 214.540031][T11740] dump_stack_lvl+0xe8/0x140 [ 214.540055][T11740] dump_stack+0x15/0x1b [ 214.540076][T11740] should_fail_ex+0x265/0x280 [ 214.540109][T11740] should_failslab+0x8c/0xb0 [ 214.540186][T11740] kmem_cache_alloc_node_noprof+0x57/0x320 [ 214.540219][T11740] ? __alloc_skb+0x101/0x320 [ 214.540306][T11740] __alloc_skb+0x101/0x320 [ 214.540336][T11740] __ip6_append_data+0x192b/0x23b0 [ 214.540375][T11740] ? __pfx_raw6_getfrag+0x10/0x10 [ 214.540441][T11740] ? xfrm_lookup_with_ifid+0x10c2/0x1360 [ 214.540471][T11740] ip6_append_data+0x13b/0x250 [ 214.540500][T11740] ? __pfx_raw6_getfrag+0x10/0x10 [ 214.540546][T11740] rawv6_sendmsg+0xdab/0xf60 [ 214.540587][T11740] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 214.540606][T11740] inet_sendmsg+0xc2/0xd0 [ 214.540683][T11740] __sock_sendmsg+0x102/0x180 [ 214.540715][T11740] sock_write_iter+0x165/0x1b0 [ 214.540765][T11740] do_iter_readv_writev+0x41e/0x4c0 [ 214.540845][T11740] vfs_writev+0x2c9/0x870 [ 214.540891][T11740] do_writev+0xe7/0x210 [ 214.540944][T11740] __x64_sys_writev+0x45/0x50 [ 214.540972][T11740] x64_sys_call+0x2006/0x2fb0 [ 214.540993][T11740] do_syscall_64+0xd0/0x1a0 [ 214.541013][T11740] ? clear_bhb_loop+0x25/0x80 [ 214.541099][T11740] ? clear_bhb_loop+0x25/0x80 [ 214.541120][T11740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.541144][T11740] RIP: 0033:0x7f297ff0e969 [ 214.541164][T11740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.541186][T11740] RSP: 002b:00007f297e577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 214.541274][T11740] RAX: ffffffffffffffda RBX: 00007f2980135fa0 RCX: 00007f297ff0e969 [ 214.541290][T11740] RDX: 0000000000000001 RSI: 00002000000000c0 RDI: 0000000000000003 [ 214.541329][T11740] RBP: 00007f297e577090 R08: 0000000000000000 R09: 0000000000000000 [ 214.541343][T11740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.541355][T11740] R13: 0000000000000000 R14: 00007f2980135fa0 R15: 00007ffea75d2008 [ 214.541387][T11740] [ 214.785251][T11731] netlink: 'syz.5.2885': attribute type 29 has an invalid length. [ 214.815995][T11738] netlink: 'syz.5.2885': attribute type 29 has an invalid length. [ 214.852888][T11741] netlink: 'syz.5.2885': attribute type 29 has an invalid length. [ 214.912353][T11693] chnl_net:caif_netlink_parms(): no params data found [ 214.921150][ T30] audit: type=1326 audit(1746301513.230:27145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11756 comm="syz.3.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297ff0e969 code=0x7ffc0000 [ 214.947005][ T30] audit: type=1326 audit(1746301513.230:27146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11756 comm="syz.3.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f297ff0e969 code=0x7ffc0000 [ 214.985564][ T30] audit: type=1326 audit(1746301513.230:27147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11756 comm="syz.3.2895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f297ff0e969 code=0x7ffc0000 [ 215.053738][T11693] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.060909][T11693] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.069340][T11693] bridge_slave_0: entered allmulticast mode [ 215.086391][T11693] bridge_slave_0: entered promiscuous mode [ 215.104194][T11693] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.111585][T11693] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.119154][T11693] bridge_slave_1: entered allmulticast mode [ 215.126553][T11693] bridge_slave_1: entered promiscuous mode [ 215.161238][T11693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.175573][T11693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.175827][T11779] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2902'. [ 215.215427][T11693] team0: Port device team_slave_0 added [ 215.222464][T11693] team0: Port device team_slave_1 added [ 215.244081][T11693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.251144][T11693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.277222][T11693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.290245][T11693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.297458][T11693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.323498][T11693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.336202][T11785] xt_hashlimit: max too large, truncated to 1048576 [ 215.362709][ T5812] IPVS: stop unused estimator thread 0... [ 215.372322][T11693] hsr_slave_0: entered promiscuous mode [ 215.378919][T11693] hsr_slave_1: entered promiscuous mode [ 215.387441][T11693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.396826][T11693] Cannot create hsr debugfs directory [ 215.402331][T11791] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2907'. [ 215.482031][T11803] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2912'. [ 215.496309][T11803] netlink: 'syz.6.2912': attribute type 29 has an invalid length. [ 215.533156][T11803] netlink: 'syz.6.2912': attribute type 29 has an invalid length. [ 215.554319][T11809] loop5: detected capacity change from 0 to 164 [ 215.561943][T11809] isofs_fill_super: root inode is not a directory. Corrupted media? [ 215.595765][T11793] ip6gretap1: entered allmulticast mode [ 215.703772][T11818] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2916'. [ 215.743195][T11693] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.752482][T11693] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.762043][T11693] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.771609][T11693] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.807365][T11693] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.814526][T11693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.821961][T11693] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.829166][T11693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.839134][ T5792] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.847328][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.885790][T11693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.899668][T11693] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.909622][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.916732][ T5812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.927787][ T5281] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.934983][ T5281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.008871][T11693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.105987][T11693] veth0_vlan: entered promiscuous mode [ 216.114093][T11693] veth1_vlan: entered promiscuous mode [ 216.131612][T11693] veth0_macvtap: entered promiscuous mode [ 216.139787][T11693] veth1_macvtap: entered promiscuous mode [ 216.152464][T11693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.163939][T11693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.173910][T11693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.184482][T11693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.195038][T11693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.205584][T11693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.206366][T11839] loop3: detected capacity change from 0 to 512 [ 216.217303][T11693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.232330][T11839] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 216.235725][T11693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.252888][T11693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.263975][T11693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.275053][T11693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.285186][T11839] EXT4-fs (loop3): 1 truncate cleaned up [ 216.285217][T11693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.291397][T11839] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.302279][T11693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.325899][T11693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.336511][T11693] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.345560][T11693] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.355308][T11693] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.364150][T11693] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.427108][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.429147][T11849] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 216.447654][T11849] SELinux: failed to load policy [ 216.540717][T11858] loop6: detected capacity change from 0 to 2048 [ 216.557365][T11862] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2928'. [ 216.576814][T11858] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.589052][T11858] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.620524][T11867] 9pnet_fd: Insufficient options for proto=fd [ 216.826628][T11889] vhci_hcd: invalid port number 224 [ 216.950089][T11900] FAULT_INJECTION: forcing a failure. [ 216.950089][T11900] name failslab, interval 1, probability 0, space 0, times 0 [ 216.963675][T11900] CPU: 1 UID: 0 PID: 11900 Comm: syz.5.2938 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 216.963705][T11900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 216.963721][T11900] Call Trace: [ 216.963729][T11900] [ 216.963739][T11900] __dump_stack+0x1d/0x30 [ 216.963768][T11900] dump_stack_lvl+0xe8/0x140 [ 216.963787][T11900] dump_stack+0x15/0x1b [ 216.963830][T11900] should_fail_ex+0x265/0x280 [ 216.963870][T11900] should_failslab+0x8c/0xb0 [ 216.963966][T11900] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 216.963987][T11900] ? kasprintf+0x83/0xb0 [ 216.964061][T11900] kvasprintf+0x8a/0x110 [ 216.964082][T11900] ? __sort_r+0x79/0x21a0 [ 216.964151][T11900] kasprintf+0x83/0xb0 [ 216.964176][T11900] nf_tables_set_alloc_name+0xaa/0x4b0 [ 216.964201][T11900] ? nla_strdup+0x78/0xc0 [ 216.964221][T11900] nf_tables_newset+0xe24/0x14e0 [ 216.964269][T11900] nfnetlink_rcv+0xb96/0x1690 [ 216.964401][T11900] netlink_unicast+0x59e/0x670 [ 216.964438][T11900] netlink_sendmsg+0x58b/0x6b0 [ 216.964554][T11900] ? __pfx_netlink_sendmsg+0x10/0x10 [ 216.964585][T11900] __sock_sendmsg+0x142/0x180 [ 216.964610][T11900] ____sys_sendmsg+0x31e/0x4e0 [ 216.964631][T11900] ___sys_sendmsg+0x17b/0x1d0 [ 216.964664][T11900] __x64_sys_sendmsg+0xd4/0x160 [ 216.964744][T11900] x64_sys_call+0x2999/0x2fb0 [ 216.964771][T11900] do_syscall_64+0xd0/0x1a0 [ 216.964798][T11900] ? clear_bhb_loop+0x25/0x80 [ 216.964873][T11900] ? clear_bhb_loop+0x25/0x80 [ 216.964897][T11900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.964923][T11900] RIP: 0033:0x7f92dd4ee969 [ 216.964938][T11900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.964955][T11900] RSP: 002b:00007f92dbb57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 216.965042][T11900] RAX: ffffffffffffffda RBX: 00007f92dd715fa0 RCX: 00007f92dd4ee969 [ 216.965055][T11900] RDX: 0000000020050800 RSI: 00002000000000c0 RDI: 0000000000000003 [ 216.965071][T11900] RBP: 00007f92dbb57090 R08: 0000000000000000 R09: 0000000000000000 [ 216.965086][T11900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.965101][T11900] R13: 0000000000000000 R14: 00007f92dd715fa0 R15: 00007fff687b94d8 [ 216.965176][T11900] [ 217.204808][T11902] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2939'. [ 217.261148][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 217.261164][ T30] audit: type=1326 audit(1746301515.560:27151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.291726][ T30] audit: type=1326 audit(1746301515.560:27152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.316298][ T30] audit: type=1326 audit(1746301515.560:27153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.340273][ T30] audit: type=1326 audit(1746301515.560:27154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.364655][ T30] audit: type=1326 audit(1746301515.560:27155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.388384][ T30] audit: type=1326 audit(1746301515.560:27156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.412647][ T30] audit: type=1326 audit(1746301515.560:27157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.437233][ T30] audit: type=1326 audit(1746301515.560:27158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.461060][ T30] audit: type=1326 audit(1746301515.560:27159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.485666][ T30] audit: type=1326 audit(1746301515.560:27160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11906 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 217.730900][T11917] : renamed from bond0 (while UP) [ 217.742681][T11917] hsr0: entered promiscuous mode [ 217.755452][ T9692] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.843514][T11924] hub 2-0:1.0: USB hub found [ 217.851379][T11924] hub 2-0:1.0: 8 ports detected [ 217.868146][T11931] vhci_hcd: invalid port number 224 [ 217.926638][T11943] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 217.944490][T11946] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.2950'. [ 217.959675][T11939] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.2950'. [ 217.974360][T11943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=11943 comm=syz.3.2952 [ 218.010064][T11951] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2954'. [ 218.039057][T11943] hub 2-0:1.0: USB hub found [ 218.044944][T11943] hub 2-0:1.0: 8 ports detected [ 218.096170][T11957] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2955'. [ 218.098278][T11943] loop3: detected capacity change from 0 to 512 [ 218.113148][T11943] EXT4-fs: Ignoring removed nobh option [ 218.122477][T11957] validate_nla: 7 callbacks suppressed [ 218.122493][T11957] netlink: 'syz.2.2955': attribute type 29 has an invalid length. [ 218.136542][T11957] netlink: 'syz.2.2955': attribute type 29 has an invalid length. [ 218.145020][T11957] netlink: 'syz.2.2955': attribute type 29 has an invalid length. [ 218.160055][T11943] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.2952: corrupted inode contents [ 218.174253][T11943] EXT4-fs (loop3): Remounting filesystem read-only [ 218.181693][T11943] EXT4-fs (loop3): 1 truncate cleaned up [ 218.189694][T11943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.202397][ T5792] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 218.202682][T11943] ext4 filesystem being mounted at /594/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.213245][ T5792] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 218.213679][ T5792] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 218.246738][T11943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.282558][T11965] FAULT_INJECTION: forcing a failure. [ 218.282558][T11965] name failslab, interval 1, probability 0, space 0, times 0 [ 218.295379][T11965] CPU: 1 UID: 0 PID: 11965 Comm: syz.3.2957 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 218.295451][T11965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 218.295466][T11965] Call Trace: [ 218.295474][T11965] [ 218.295483][T11965] __dump_stack+0x1d/0x30 [ 218.295553][T11965] dump_stack_lvl+0xe8/0x140 [ 218.295574][T11965] dump_stack+0x15/0x1b [ 218.295662][T11965] should_fail_ex+0x265/0x280 [ 218.295703][T11965] should_failslab+0x8c/0xb0 [ 218.295734][T11965] kmem_cache_alloc_noprof+0x50/0x310 [ 218.295841][T11965] ? prepare_creds+0x37/0x4c0 [ 218.295935][T11965] prepare_creds+0x37/0x4c0 [ 218.295963][T11965] lookup_user_key+0x12a/0xd10 [ 218.295987][T11965] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 218.296023][T11965] __se_sys_add_key+0x263/0x350 [ 218.296065][T11965] __x64_sys_add_key+0x67/0x80 [ 218.296182][T11965] x64_sys_call+0x1d0d/0x2fb0 [ 218.296228][T11965] do_syscall_64+0xd0/0x1a0 [ 218.296249][T11965] ? clear_bhb_loop+0x25/0x80 [ 218.296389][T11965] ? clear_bhb_loop+0x25/0x80 [ 218.296416][T11965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.296439][T11965] RIP: 0033:0x7f297ff0e969 [ 218.296453][T11965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.296469][T11965] RSP: 002b:00007f297e577038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 218.296532][T11965] RAX: ffffffffffffffda RBX: 00007f2980135fa0 RCX: 00007f297ff0e969 [ 218.296543][T11965] RDX: 0000200000000100 RSI: 0000000000000000 RDI: 0000200000000280 [ 218.296606][T11965] RBP: 00007f297e577090 R08: ffffffffffffffff R09: 0000000000000000 [ 218.296617][T11965] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 218.296628][T11965] R13: 0000000000000000 R14: 00007f2980135fa0 R15: 00007ffea75d2008 [ 218.296706][T11965] [ 218.904360][T11978] chnl_net:caif_netlink_parms(): no params data found [ 218.942475][T11996] SELinux: Context system_u:object_r:lvm_control_t:s0 is not valid (left unmapped). [ 218.955854][T11978] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.963020][T11978] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.974323][T11978] bridge_slave_0: entered allmulticast mode [ 218.980936][T11978] bridge_slave_0: entered promiscuous mode [ 218.988823][T11978] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.996596][T11978] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.004015][T11978] bridge_slave_1: entered allmulticast mode [ 219.010663][T11978] bridge_slave_1: entered promiscuous mode [ 219.048350][T11978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.059815][T11978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.082619][T11978] team0: Port device team_slave_0 added [ 219.090140][T11978] team0: Port device team_slave_1 added [ 219.108932][T11978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.116541][T11978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.142814][T11978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.157343][T11978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.164398][T11978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.190388][T11978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.233070][T11978] hsr_slave_0: entered promiscuous mode [ 219.240602][T11978] hsr_slave_1: entered promiscuous mode [ 219.247074][T11978] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.254895][T11978] Cannot create hsr debugfs directory [ 219.260777][T12014] Driver unsupported XDP return value 0 on prog (id 2426) dev N/A, expect packet loss! [ 219.343420][T11978] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.382299][T12032] : renamed from bond0 [ 219.391458][T11978] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.426488][T12040] loop6: detected capacity change from 0 to 1024 [ 219.447441][T12040] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2980: Failed to acquire dquot type 0 [ 219.459280][T12040] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 219.474615][T12040] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2980: corrupted inode contents [ 219.487087][T12040] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #13: comm syz.6.2980: mark_inode_dirty error [ 219.494808][T12044] tipc: Started in network mode [ 219.498837][T12040] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2980: corrupted inode contents [ 219.504166][T12044] tipc: Node identity 00000000000000000004ffff7f000001, cluster identity 4711 [ 219.524241][T12044] tipc: Enabling of bearer rejected, failed to enable media [ 219.535604][T12040] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #13: comm syz.6.2980: mark_inode_dirty error [ 219.549164][T11978] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.553319][T12040] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2980: corrupted inode contents [ 219.571929][T12040] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 219.581672][T12040] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2980: corrupted inode contents [ 219.594102][T12040] EXT4-fs error (device loop6): ext4_truncate:4255: inode #13: comm syz.6.2980: mark_inode_dirty error [ 219.605949][T12040] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 219.615418][T12040] EXT4-fs (loop6): 1 truncate cleaned up [ 219.621484][T12040] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.622068][T11978] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.636746][T12040] FAULT_INJECTION: forcing a failure. [ 219.636746][T12040] name failslab, interval 1, probability 0, space 0, times 0 [ 219.657776][T12040] CPU: 0 UID: 0 PID: 12040 Comm: syz.6.2980 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 219.657812][T12040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 219.657830][T12040] Call Trace: [ 219.657838][T12040] [ 219.657847][T12040] __dump_stack+0x1d/0x30 [ 219.657924][T12040] dump_stack_lvl+0xe8/0x140 [ 219.657942][T12040] dump_stack+0x15/0x1b [ 219.657958][T12040] should_fail_ex+0x265/0x280 [ 219.657993][T12040] should_failslab+0x8c/0xb0 [ 219.658024][T12040] kmem_cache_alloc_noprof+0x50/0x310 [ 219.658143][T12040] ? skb_clone+0x151/0x1f0 [ 219.658170][T12040] skb_clone+0x151/0x1f0 [ 219.658195][T12040] nfnetlink_rcv+0x305/0x1690 [ 219.658222][T12040] ? memcg_list_lru_alloc+0xc2/0x490 [ 219.658317][T12040] ? mod_objcg_state+0x40e/0x530 [ 219.658343][T12040] ? mod_objcg_state+0x40e/0x530 [ 219.658367][T12040] ? should_fail_ex+0x30/0x280 [ 219.658438][T12040] ? xas_load+0x413/0x430 [ 219.658461][T12040] ? xas_load+0x413/0x430 [ 219.658489][T12040] ? cgroup_rstat_updated+0xa3/0x510 [ 219.658532][T12040] ? __rcu_read_unlock+0x4f/0x70 [ 219.658560][T12040] ? __mod_memcg_lruvec_state+0x13e/0x290 [ 219.658598][T12040] ? __rcu_read_unlock+0x4f/0x70 [ 219.658619][T12040] ? ___slab_alloc+0x11b/0x900 [ 219.658647][T12040] ? mod_objcg_state+0x40e/0x530 [ 219.658674][T12040] ? security_inode_alloc+0x37/0x100 [ 219.658755][T12040] ? should_fail_ex+0x30/0x280 [ 219.658793][T12040] ? __rcu_read_unlock+0x4f/0x70 [ 219.658810][T12040] ? should_fail_ex+0xdb/0x280 [ 219.658845][T12040] netlink_unicast+0x59e/0x670 [ 219.658902][T12040] netlink_sendmsg+0x58b/0x6b0 [ 219.659000][T12040] ? __pfx_netlink_sendmsg+0x10/0x10 [ 219.659029][T12040] __sock_sendmsg+0x142/0x180 [ 219.659092][T12040] ____sys_sendmsg+0x31e/0x4e0 [ 219.659111][T12040] ___sys_sendmsg+0x17b/0x1d0 [ 219.659160][T12040] __x64_sys_sendmsg+0xd4/0x160 [ 219.659190][T12040] x64_sys_call+0x2999/0x2fb0 [ 219.659270][T12040] do_syscall_64+0xd0/0x1a0 [ 219.659290][T12040] ? clear_bhb_loop+0x25/0x80 [ 219.659309][T12040] ? clear_bhb_loop+0x25/0x80 [ 219.659403][T12040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.659423][T12040] RIP: 0033:0x7fb26e3ae969 [ 219.659437][T12040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.659453][T12040] RSP: 002b:00007fb26ca17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 219.659475][T12040] RAX: ffffffffffffffda RBX: 00007fb26e5d5fa0 RCX: 00007fb26e3ae969 [ 219.659486][T12040] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 219.659520][T12040] RBP: 00007fb26ca17090 R08: 0000000000000000 R09: 0000000000000000 [ 219.659531][T12040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.659541][T12040] R13: 0000000000000000 R14: 00007fb26e5d5fa0 R15: 00007fff5b180d88 [ 219.659558][T12040] [ 219.950355][ T9692] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.989924][T11978] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.999742][T11978] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.007139][T12046] loop6: detected capacity change from 0 to 512 [ 220.008763][T11978] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.022324][T12046] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #15: comm syz.6.2981: casefold flag without casefold feature [ 220.024613][T11978] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.042070][T12046] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.2981: couldn't read orphan inode 15 (err -117) [ 220.055050][T12046] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.087871][ T9692] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.095962][T11978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.111937][T11978] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.123730][ T5792] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.130939][ T5792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.154339][ T5792] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.161508][ T5792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.232008][T12061] FAULT_INJECTION: forcing a failure. [ 220.232008][T12061] name failslab, interval 1, probability 0, space 0, times 0 [ 220.245735][T12061] CPU: 1 UID: 0 PID: 12061 Comm: syz.0.2986 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 220.245794][T12061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 220.245809][T12061] Call Trace: [ 220.245815][T12061] [ 220.245822][T12061] __dump_stack+0x1d/0x30 [ 220.245847][T12061] dump_stack_lvl+0xe8/0x140 [ 220.245871][T12061] dump_stack+0x15/0x1b [ 220.245890][T12061] should_fail_ex+0x265/0x280 [ 220.245992][T12061] should_failslab+0x8c/0xb0 [ 220.246026][T12061] kmem_cache_alloc_node_noprof+0x57/0x320 [ 220.246090][T12061] ? __alloc_skb+0x101/0x320 [ 220.246123][T12061] __alloc_skb+0x101/0x320 [ 220.246160][T12061] pfkey_sendmsg+0xd7/0x900 [ 220.246197][T12061] ? avc_has_perm+0xd3/0x150 [ 220.246253][T12061] ? selinux_socket_sendmsg+0x175/0x1b0 [ 220.246288][T12061] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 220.246383][T12061] __sock_sendmsg+0x142/0x180 [ 220.246415][T12061] ____sys_sendmsg+0x31e/0x4e0 [ 220.246448][T12061] ___sys_sendmsg+0x17b/0x1d0 [ 220.246487][T12061] __x64_sys_sendmsg+0xd4/0x160 [ 220.246539][T12061] x64_sys_call+0x2999/0x2fb0 [ 220.246559][T12061] do_syscall_64+0xd0/0x1a0 [ 220.246582][T12061] ? clear_bhb_loop+0x25/0x80 [ 220.246664][T12061] ? clear_bhb_loop+0x25/0x80 [ 220.246759][T12061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.246779][T12061] RIP: 0033:0x7f031900e969 [ 220.246794][T12061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.246815][T12061] RSP: 002b:00007f0317677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.246839][T12061] RAX: ffffffffffffffda RBX: 00007f0319235fa0 RCX: 00007f031900e969 [ 220.246907][T12061] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 220.246923][T12061] RBP: 00007f0317677090 R08: 0000000000000000 R09: 0000000000000000 [ 220.246939][T12061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.246953][T12061] R13: 0000000000000000 R14: 00007f0319235fa0 R15: 00007ffe22f5d5f8 [ 220.247025][T12061] [ 220.460989][T11978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.514839][T12069] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 220.556861][T11978] veth0_vlan: entered promiscuous mode [ 220.565384][T11978] veth1_vlan: entered promiscuous mode [ 220.581841][T11978] veth0_macvtap: entered promiscuous mode [ 220.589279][T11978] veth1_macvtap: entered promiscuous mode [ 220.600503][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.611758][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.621746][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.632309][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.643051][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.654023][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.664586][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.675252][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.691376][T11978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.704755][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.715372][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.726154][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.736856][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.747526][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.758942][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.768983][T11978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.779460][T11978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.791645][T11978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.804371][T11978] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.813136][T11978] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.818957][T12086] FAULT_INJECTION: forcing a failure. [ 220.818957][T12086] name failslab, interval 1, probability 0, space 0, times 0 [ 220.822622][T11978] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.834527][T12086] CPU: 0 UID: 0 PID: 12086 Comm: syz.6.2995 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 220.834567][T12086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 220.834586][T12086] Call Trace: [ 220.834597][T12086] [ 220.834606][T12086] __dump_stack+0x1d/0x30 [ 220.834634][T12086] dump_stack_lvl+0xe8/0x140 [ 220.834725][T12086] dump_stack+0x15/0x1b [ 220.834747][T12086] should_fail_ex+0x265/0x280 [ 220.834789][T12086] should_failslab+0x8c/0xb0 [ 220.834909][T12086] kmem_cache_alloc_noprof+0x50/0x310 [ 220.835013][T12086] ? _sctp_make_chunk+0xbf/0x210 [ 220.835055][T12086] _sctp_make_chunk+0xbf/0x210 [ 220.835101][T12086] sctp_make_abort_user+0x4c/0x3a0 [ 220.835214][T12086] ? sctp_epaddr_lookup_transport+0x9e/0x130 [ 220.835246][T12086] sctp_sendmsg_check_sflags+0x17e/0x1e0 [ 220.835310][T12086] sctp_sendmsg+0x75f/0x18d0 [ 220.835363][T12086] ? __pfx_sctp_sendmsg+0x10/0x10 [ 220.835402][T12086] inet_sendmsg+0xc2/0xd0 [ 220.835468][T12086] __sock_sendmsg+0x102/0x180 [ 220.835502][T12086] ____sys_sendmsg+0x345/0x4e0 [ 220.835531][T12086] ___sys_sendmsg+0x17b/0x1d0 [ 220.835575][T12086] __sys_sendmmsg+0x178/0x300 [ 220.835615][T12086] __x64_sys_sendmmsg+0x57/0x70 [ 220.835665][T12086] x64_sys_call+0x2f2f/0x2fb0 [ 220.835758][T12086] do_syscall_64+0xd0/0x1a0 [ 220.835786][T12086] ? clear_bhb_loop+0x25/0x80 [ 220.835814][T12086] ? clear_bhb_loop+0x25/0x80 [ 220.835852][T12086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.835880][T12086] RIP: 0033:0x7fb26e3ae969 [ 220.835947][T12086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.835972][T12086] RSP: 002b:00007fb26ca17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 220.835997][T12086] RAX: ffffffffffffffda RBX: 00007fb26e5d5fa0 RCX: 00007fb26e3ae969 [ 220.836014][T12086] RDX: 0000000000000001 RSI: 0000200000000bc0 RDI: 0000000000000006 [ 220.836081][T12086] RBP: 00007fb26ca17090 R08: 0000000000000000 R09: 0000000000000000 [ 220.836123][T12086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.836139][T12086] R13: 0000000000000000 R14: 00007fb26e5d5fa0 R15: 00007fff5b180d88 [ 220.836165][T12086] [ 221.073959][T11978] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.195980][T12093] loop5: detected capacity change from 0 to 1024 [ 221.212242][T12118] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 221.233914][T12093] EXT4-fs: Ignoring removed i_version option [ 221.252482][T12123] __nla_validate_parse: 2 callbacks suppressed [ 221.252568][T12123] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3007'. [ 221.269247][T12093] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 221.350533][T12093] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.2998: Failed to acquire dquot type 0 [ 221.351143][T12093] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 221.378605][T12141] SELinux: syz.0.3011 (12141) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 221.401063][T12093] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2998: corrupted inode contents [ 221.429237][T12093] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #13: comm syz.5.2998: mark_inode_dirty error [ 221.445696][T12093] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2998: corrupted inode contents [ 221.458052][T12093] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.2998: mark_inode_dirty error [ 221.469627][T12093] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2998: corrupted inode contents [ 221.486022][T12093] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 221.496733][T12093] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2998: corrupted inode contents [ 221.533577][T12093] EXT4-fs error (device loop5): ext4_truncate:4255: inode #13: comm syz.5.2998: mark_inode_dirty error [ 221.553153][T12093] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 221.565561][T12093] EXT4-fs (loop5): 1 truncate cleaned up [ 221.572162][T12093] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.646400][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.716451][T12161] loop3: detected capacity change from 0 to 128 [ 221.735246][T12161] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 221.761431][T12161] sctp: [Deprecated]: syz.3.3024 (pid 12161) Use of int in maxseg socket option. [ 221.761431][T12161] Use struct sctp_assoc_value instead [ 221.780045][T12163] loop5: detected capacity change from 0 to 512 [ 221.795601][T12161] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 221.804243][T12161] FAT-fs (loop3): Filesystem has been set read-only [ 221.812671][T12161] syz.3.3024: attempt to access beyond end of device [ 221.812671][T12161] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 221.838780][T12163] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.3025: casefold flag without casefold feature [ 221.852830][T12163] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.3025: couldn't read orphan inode 15 (err -117) [ 221.867693][T12163] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.894909][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.159825][T12191] FAULT_INJECTION: forcing a failure. [ 222.159825][T12191] name failslab, interval 1, probability 0, space 0, times 0 [ 222.172645][T12191] CPU: 0 UID: 0 PID: 12191 Comm: syz.5.3035 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 222.172682][T12191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 222.172699][T12191] Call Trace: [ 222.172730][T12191] [ 222.172739][T12191] __dump_stack+0x1d/0x30 [ 222.172841][T12191] dump_stack_lvl+0xe8/0x140 [ 222.172867][T12191] dump_stack+0x15/0x1b [ 222.172895][T12191] should_fail_ex+0x265/0x280 [ 222.172927][T12191] should_failslab+0x8c/0xb0 [ 222.172963][T12191] __kmalloc_noprof+0xa5/0x3e0 [ 222.173038][T12191] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 222.173075][T12191] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 222.173103][T12191] ? nlmon_xmit+0x4f/0x60 [ 222.173129][T12191] genl_family_rcv_msg_doit+0x48/0x1b0 [ 222.173171][T12191] ? genl_get_cmd+0x639/0x660 [ 222.173202][T12191] ? __pfx_ethnl_default_done+0x10/0x10 [ 222.173272][T12191] ? __pfx_ethnl_default_start+0x10/0x10 [ 222.173316][T12191] genl_rcv_msg+0x422/0x460 [ 222.173342][T12191] ? __pfx_ethnl_default_doit+0x10/0x10 [ 222.173437][T12191] netlink_rcv_skb+0x120/0x220 [ 222.173485][T12191] ? __pfx_genl_rcv_msg+0x10/0x10 [ 222.173522][T12191] genl_rcv+0x28/0x40 [ 222.173581][T12191] netlink_unicast+0x59e/0x670 [ 222.173621][T12191] netlink_sendmsg+0x58b/0x6b0 [ 222.173705][T12191] ? __pfx_netlink_sendmsg+0x10/0x10 [ 222.173808][T12191] __sock_sendmsg+0x142/0x180 [ 222.173951][T12191] ____sys_sendmsg+0x31e/0x4e0 [ 222.173980][T12191] ___sys_sendmsg+0x17b/0x1d0 [ 222.174090][T12191] __x64_sys_sendmsg+0xd4/0x160 [ 222.174121][T12191] x64_sys_call+0x2999/0x2fb0 [ 222.174149][T12191] do_syscall_64+0xd0/0x1a0 [ 222.174175][T12191] ? clear_bhb_loop+0x25/0x80 [ 222.174258][T12191] ? clear_bhb_loop+0x25/0x80 [ 222.174280][T12191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 222.174308][T12191] RIP: 0033:0x7f92dd4ee969 [ 222.174326][T12191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.174349][T12191] RSP: 002b:00007f92dbb57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.174429][T12191] RAX: ffffffffffffffda RBX: 00007f92dd715fa0 RCX: 00007f92dd4ee969 [ 222.174445][T12191] RDX: 0000000004008800 RSI: 0000200000000840 RDI: 0000000000000005 [ 222.174456][T12191] RBP: 00007f92dbb57090 R08: 0000000000000000 R09: 0000000000000000 [ 222.174484][T12191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.174498][T12191] R13: 0000000000000000 R14: 00007f92dd715fa0 R15: 00007fff687b94d8 [ 222.174522][T12191] [ 222.459743][T12194] loop3: detected capacity change from 0 to 1024 [ 222.467833][T12194] EXT4-fs: Ignoring removed orlov option [ 222.474337][T12194] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 222.500741][T12194] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.520106][ T30] kauditd_printk_skb: 94 callbacks suppressed [ 222.520126][ T30] audit: type=1326 audit(1746301520.820:27245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.551183][ T30] audit: type=1326 audit(1746301520.820:27246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.575617][ T30] audit: type=1326 audit(1746301520.820:27247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.610688][ T30] audit: type=1326 audit(1746301520.910:27248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.635378][ T30] audit: type=1326 audit(1746301520.910:27249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.669778][ T30] audit: type=1326 audit(1746301520.970:27250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.693534][ T30] audit: type=1326 audit(1746301520.970:27251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.717354][ T30] audit: type=1326 audit(1746301520.970:27252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.741024][ T30] audit: type=1326 audit(1746301520.970:27253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.764721][ T30] audit: type=1326 audit(1746301520.970:27254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12192 comm="syz.3.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7078cde969 code=0x7ffc0000 [ 222.822422][T12221] loop5: detected capacity change from 0 to 164 [ 222.829297][T12221] iso9660: Unknown parameter 'nocmpress' [ 222.841729][T12226] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3048'. [ 222.861891][T11978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.882249][T12226] team0 (unregistering): Port device team_slave_0 removed [ 222.898217][T12226] team0 (unregistering): Port device team_slave_1 removed [ 223.007707][T12251] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3058'. [ 223.102517][T12258] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 223.150356][T12260] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3062'. [ 223.161409][T12260] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3062'. [ 223.176454][T12272] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3067'. [ 223.190108][T12272]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.201786][T12272]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.239104][T12272]  (unregistering): Released all slaves [ 223.251092][T12281] FAULT_INJECTION: forcing a failure. [ 223.251092][T12281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.264913][T12281] CPU: 1 UID: 0 PID: 12281 Comm: syz.0.3071 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 223.264942][T12281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 223.265026][T12281] Call Trace: [ 223.265033][T12281] [ 223.265041][T12281] __dump_stack+0x1d/0x30 [ 223.265062][T12281] dump_stack_lvl+0xe8/0x140 [ 223.265107][T12281] dump_stack+0x15/0x1b [ 223.265128][T12281] should_fail_ex+0x265/0x280 [ 223.265159][T12281] should_fail+0xb/0x20 [ 223.265196][T12281] should_fail_usercopy+0x1a/0x20 [ 223.265219][T12281] _copy_to_user+0x20/0xa0 [ 223.265248][T12281] simple_read_from_buffer+0xb5/0x130 [ 223.265358][T12281] proc_fail_nth_read+0x100/0x140 [ 223.265387][T12281] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 223.265419][T12281] vfs_read+0x19d/0x6f0 [ 223.265448][T12281] ? __rcu_read_unlock+0x4f/0x70 [ 223.265486][T12281] ? __fget_files+0x184/0x1c0 [ 223.265516][T12281] ksys_read+0xda/0x1a0 [ 223.265548][T12281] __x64_sys_read+0x40/0x50 [ 223.265632][T12281] x64_sys_call+0x2d77/0x2fb0 [ 223.265660][T12281] do_syscall_64+0xd0/0x1a0 [ 223.265688][T12281] ? clear_bhb_loop+0x25/0x80 [ 223.265721][T12281] ? clear_bhb_loop+0x25/0x80 [ 223.265741][T12281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.265764][T12281] RIP: 0033:0x7f031900d37c [ 223.265784][T12281] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 223.265843][T12281] RSP: 002b:00007f0317677030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 223.265870][T12281] RAX: ffffffffffffffda RBX: 00007f0319235fa0 RCX: 00007f031900d37c [ 223.265887][T12281] RDX: 000000000000000f RSI: 00007f03176770a0 RDI: 0000000000000006 [ 223.265903][T12281] RBP: 00007f0317677090 R08: 0000000000000000 R09: 0000000000000000 [ 223.265917][T12281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.265930][T12281] R13: 0000000000000000 R14: 00007f0319235fa0 R15: 00007ffe22f5d5f8 [ 223.266008][T12281] [ 223.667265][T12301] loop3: detected capacity change from 0 to 512 [ 223.675833][T12301] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.3076: casefold flag without casefold feature [ 223.690025][T12301] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.3076: couldn't read orphan inode 15 (err -117) [ 223.703326][T12301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.730027][T11978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.798740][T12314] : renamed from bond0 (while UP) [ 223.809753][T12314] hsr0: entered promiscuous mode [ 223.975161][T12341] loop3: detected capacity change from 0 to 256 [ 223.987529][T12340] loop5: detected capacity change from 0 to 512 [ 223.995898][T12340] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.3089: casefold flag without casefold feature [ 224.012232][T12340] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.3089: couldn't read orphan inode 15 (err -117) [ 224.026269][T12340] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.042775][T12344] !€ÿ: renamed from bond_slave_0 (while UP) [ 224.054342][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.065798][T12344] xt_hashlimit: max too large, truncated to 1048576 [ 224.073719][T12344] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 224.124582][T12350] IPVS: set_ctl: invalid protocol: 29 172.20.20.62:20004 [ 224.236805][T12367] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3098'. [ 224.254854][T12367] netlink: 'syz.0.3098': attribute type 29 has an invalid length. [ 224.264057][T12367] netlink: 'syz.0.3098': attribute type 29 has an invalid length. [ 224.272319][T12367] netlink: 'syz.0.3098': attribute type 29 has an invalid length. [ 224.346997][T12376] loop6: detected capacity change from 0 to 512 [ 224.355818][T12376] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #15: comm syz.6.3101: casefold flag without casefold feature [ 224.362762][T12387] FAULT_INJECTION: forcing a failure. [ 224.362762][T12387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 224.382047][T12387] CPU: 0 UID: 0 PID: 12387 Comm: syz.2.3105 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 224.382054][T12376] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.3101: couldn't read orphan inode 15 (err -117) [ 224.382111][T12387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 224.382124][T12387] Call Trace: [ 224.382131][T12387] [ 224.382139][T12387] __dump_stack+0x1d/0x30 [ 224.382191][T12387] dump_stack_lvl+0xe8/0x140 [ 224.382214][T12387] dump_stack+0x15/0x1b [ 224.382233][T12387] should_fail_ex+0x265/0x280 [ 224.382325][T12387] should_fail+0xb/0x20 [ 224.382357][T12387] should_fail_usercopy+0x1a/0x20 [ 224.382377][T12387] _copy_from_iter+0xcf/0xdd0 [ 224.382394][T12387] ? __build_skb_around+0x1a0/0x200 [ 224.382508][T12387] ? __alloc_skb+0x223/0x320 [ 224.382542][T12387] netlink_sendmsg+0x471/0x6b0 [ 224.382578][T12387] ? __pfx_netlink_sendmsg+0x10/0x10 [ 224.382640][T12387] __sock_sendmsg+0x142/0x180 [ 224.382673][T12387] ____sys_sendmsg+0x31e/0x4e0 [ 224.382699][T12387] ___sys_sendmsg+0x17b/0x1d0 [ 224.382736][T12387] __x64_sys_sendmsg+0xd4/0x160 [ 224.382739][T12376] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.382772][T12387] x64_sys_call+0x2999/0x2fb0 [ 224.382797][T12387] do_syscall_64+0xd0/0x1a0 [ 224.382818][T12387] ? clear_bhb_loop+0x25/0x80 [ 224.382840][T12387] ? clear_bhb_loop+0x25/0x80 [ 224.382868][T12387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.382946][T12387] RIP: 0033:0x7f5860f1e969 [ 224.382967][T12387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.383033][T12387] RSP: 002b:00007f585f587038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.383058][T12387] RAX: ffffffffffffffda RBX: 00007f5861145fa0 RCX: 00007f5860f1e969 [ 224.383074][T12387] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 224.383090][T12387] RBP: 00007f585f587090 R08: 0000000000000000 R09: 0000000000000000 [ 224.383106][T12387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.383184][T12387] R13: 0000000000000000 R14: 00007f5861145fa0 R15: 00007ffcdc434f98 [ 224.383216][T12387] [ 224.431065][T12389] loop5: detected capacity change from 0 to 512 [ 224.626484][T12389] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.640176][T12389] ext4 filesystem being mounted at /450/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.642188][ T9692] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.698829][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.726879][T12410] FAULT_INJECTION: forcing a failure. [ 224.726879][T12410] name failslab, interval 1, probability 0, space 0, times 0 [ 224.739647][T12410] CPU: 0 UID: 0 PID: 12410 Comm: syz.5.3111 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 224.739700][T12410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 224.739722][T12410] Call Trace: [ 224.739737][T12410] [ 224.739747][T12410] __dump_stack+0x1d/0x30 [ 224.739778][T12410] dump_stack_lvl+0xe8/0x140 [ 224.739878][T12410] dump_stack+0x15/0x1b [ 224.739893][T12410] should_fail_ex+0x265/0x280 [ 224.739957][T12410] ? sctp_add_bind_addr+0x71/0x1e0 [ 224.739988][T12410] should_failslab+0x8c/0xb0 [ 224.740026][T12410] __kmalloc_cache_noprof+0x4c/0x320 [ 224.740110][T12410] sctp_add_bind_addr+0x71/0x1e0 [ 224.740141][T12410] sctp_copy_local_addr_list+0x199/0x220 [ 224.740168][T12410] sctp_copy_one_addr+0x7f/0x280 [ 224.740192][T12410] sctp_bind_addr_copy+0x79/0x290 [ 224.740276][T12410] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 224.740304][T12410] sctp_connect_new_asoc+0x1c3/0x3a0 [ 224.740337][T12410] __sctp_connect+0x424/0x7a0 [ 224.740384][T12410] ? selinux_sctp_bind_connect+0x20d/0x250 [ 224.740429][T12410] sctp_getsockopt_connectx3+0x220/0x300 [ 224.740470][T12410] sctp_getsockopt+0x910/0xaa0 [ 224.740547][T12410] sock_common_getsockopt+0x5d/0x70 [ 224.740581][T12410] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 224.740661][T12410] do_sock_getsockopt+0x1fd/0x240 [ 224.740781][T12410] __x64_sys_getsockopt+0x11e/0x1a0 [ 224.740891][T12410] x64_sys_call+0x12aa/0x2fb0 [ 224.740919][T12410] do_syscall_64+0xd0/0x1a0 [ 224.740966][T12410] ? clear_bhb_loop+0x25/0x80 [ 224.740993][T12410] ? clear_bhb_loop+0x25/0x80 [ 224.741143][T12410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.741171][T12410] RIP: 0033:0x7f92dd4ee969 [ 224.741195][T12410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.741220][T12410] RSP: 002b:00007f92dbb57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 224.741248][T12410] RAX: ffffffffffffffda RBX: 00007f92dd715fa0 RCX: 00007f92dd4ee969 [ 224.741338][T12410] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000005 [ 224.741355][T12410] RBP: 00007f92dbb57090 R08: 0000200000000180 R09: 0000000000000000 [ 224.741367][T12410] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000002 [ 224.741388][T12410] R13: 0000000000000000 R14: 00007f92dd715fa0 R15: 00007fff687b94d8 [ 224.741415][T12410] [ 224.985893][T12409] : renamed from bond0 (while UP) [ 225.016389][T12409] hsr0: entered promiscuous mode [ 225.074308][T12423] ipvlan2: entered promiscuous mode [ 225.080621][T12423] bridge0: port 3(ipvlan2) entered blocking state [ 225.087214][T12423] bridge0: port 3(ipvlan2) entered disabled state [ 225.096525][T12423] ipvlan2: entered allmulticast mode [ 225.102319][T12423] ipvlan2: left allmulticast mode [ 225.176926][T12434] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3123'. [ 225.191456][T12436] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3124'. [ 225.206038][T12433] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3122'. [ 225.279311][T12452] netlink: 'syz.3.3129': attribute type 29 has an invalid length. [ 225.293688][T12452] netlink: 'syz.3.3129': attribute type 29 has an invalid length. [ 225.304696][T12452] netlink: 'syz.3.3129': attribute type 29 has an invalid length. [ 225.348770][T12463] FAULT_INJECTION: forcing a failure. [ 225.348770][T12463] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.362170][T12463] CPU: 1 UID: 0 PID: 12463 Comm: syz.2.3134 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 225.362240][T12463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 225.362255][T12463] Call Trace: [ 225.362334][T12463] [ 225.362343][T12463] __dump_stack+0x1d/0x30 [ 225.362369][T12463] dump_stack_lvl+0xe8/0x140 [ 225.362393][T12463] dump_stack+0x15/0x1b [ 225.362413][T12463] should_fail_ex+0x265/0x280 [ 225.362453][T12463] should_fail+0xb/0x20 [ 225.362501][T12463] should_fail_usercopy+0x1a/0x20 [ 225.362523][T12463] strncpy_from_user+0x25/0x230 [ 225.362604][T12463] ? __kmalloc_cache_noprof+0x189/0x320 [ 225.362631][T12463] __se_sys_memfd_create+0x1ff/0x590 [ 225.362661][T12463] __x64_sys_memfd_create+0x31/0x40 [ 225.362764][T12463] x64_sys_call+0x122f/0x2fb0 [ 225.362854][T12463] do_syscall_64+0xd0/0x1a0 [ 225.362880][T12463] ? clear_bhb_loop+0x25/0x80 [ 225.362907][T12463] ? clear_bhb_loop+0x25/0x80 [ 225.362943][T12463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.363037][T12463] RIP: 0033:0x7f5860f1e969 [ 225.363055][T12463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.363098][T12463] RSP: 002b:00007f585f586d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 225.363120][T12463] RAX: ffffffffffffffda RBX: 000000000000408b RCX: 00007f5860f1e969 [ 225.363136][T12463] RDX: 00007f585f586dec RSI: 0000000000000000 RDI: 00007f5860fa1444 [ 225.363151][T12463] RBP: 0000200000000000 R08: 00007f585f586b07 R09: 0000000000000000 [ 225.363216][T12463] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 225.363231][T12463] R13: 00007f585f586dec R14: 00007f585f586df0 R15: 00007ffcdc434f98 [ 225.363254][T12463] [ 225.569917][T12465] : renamed from bond0 (while UP) [ 225.690521][T12479] loop6: detected capacity change from 0 to 512 [ 225.706135][T12479] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 225.721760][T12479] EXT4-fs (loop6): mount failed [ 225.897462][T12493] program syz.2.3143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.930995][T12497] FAULT_INJECTION: forcing a failure. [ 225.930995][T12497] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.944451][T12497] CPU: 0 UID: 0 PID: 12497 Comm: syz.2.3144 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 225.944514][T12497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 225.944529][T12497] Call Trace: [ 225.944537][T12497] [ 225.944546][T12497] __dump_stack+0x1d/0x30 [ 225.944567][T12497] dump_stack_lvl+0xe8/0x140 [ 225.944587][T12497] dump_stack+0x15/0x1b [ 225.944652][T12497] should_fail_ex+0x265/0x280 [ 225.944692][T12497] should_fail+0xb/0x20 [ 225.944723][T12497] should_fail_usercopy+0x1a/0x20 [ 225.944767][T12497] _copy_from_user+0x1c/0xb0 [ 225.944870][T12497] __sys_bpf+0x178/0x790 [ 225.944977][T12497] __x64_sys_bpf+0x41/0x50 [ 225.945001][T12497] x64_sys_call+0x2478/0x2fb0 [ 225.945026][T12497] do_syscall_64+0xd0/0x1a0 [ 225.945070][T12497] ? clear_bhb_loop+0x25/0x80 [ 225.945128][T12497] ? clear_bhb_loop+0x25/0x80 [ 225.945154][T12497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.945177][T12497] RIP: 0033:0x7f5860f1e969 [ 225.945191][T12497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.945209][T12497] RSP: 002b:00007f585f587038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.945306][T12497] RAX: ffffffffffffffda RBX: 00007f5861145fa0 RCX: 00007f5860f1e969 [ 225.945318][T12497] RDX: 0000000000000020 RSI: 0000200000000780 RDI: 0000000000000002 [ 225.945330][T12497] RBP: 00007f585f587090 R08: 0000000000000000 R09: 0000000000000000 [ 225.945341][T12497] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.945354][T12497] R13: 0000000000000000 R14: 00007f5861145fa0 R15: 00007ffcdc434f98 [ 225.945372][T12497] [ 226.237244][T12487] loop5: detected capacity change from 0 to 32768 [ 226.248496][T12519] netlink: 'syz.3.3151': attribute type 1 has an invalid length. [ 226.256313][T12519] __nla_validate_parse: 3 callbacks suppressed [ 226.256329][T12519] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3151'. [ 226.284368][T12487] loop5: p1 p2 p3 < p5 p6 > [ 226.289145][T12487] loop5: p1 size 242222080 extends beyond EOD, truncated [ 226.297012][T12487] loop5: p2 start 4294967295 is beyond EOD, truncated [ 226.306872][T12523] vhci_hcd: invalid port number 224 [ 226.329552][T12528] SELinux: syz.3.3151 (12528) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 226.357707][T12529] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 226.519699][T12552] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3164'. [ 227.157243][T12580] FAULT_INJECTION: forcing a failure. [ 227.157243][T12580] name failslab, interval 1, probability 0, space 0, times 0 [ 227.169952][T12580] CPU: 0 UID: 0 PID: 12580 Comm: syz.0.3171 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 227.170055][T12580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 227.170072][T12580] Call Trace: [ 227.170081][T12580] [ 227.170091][T12580] __dump_stack+0x1d/0x30 [ 227.170117][T12580] dump_stack_lvl+0xe8/0x140 [ 227.170135][T12580] dump_stack+0x15/0x1b [ 227.170198][T12580] should_fail_ex+0x265/0x280 [ 227.170238][T12580] should_failslab+0x8c/0xb0 [ 227.170300][T12580] kmem_cache_alloc_noprof+0x50/0x310 [ 227.170333][T12580] ? security_inode_alloc+0x37/0x100 [ 227.170370][T12580] security_inode_alloc+0x37/0x100 [ 227.170391][T12580] inode_init_always_gfp+0x4b7/0x500 [ 227.170417][T12580] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 227.170471][T12580] alloc_inode+0x58/0x170 [ 227.170522][T12580] new_inode+0x1d/0xe0 [ 227.170555][T12580] shmem_get_inode+0x244/0x750 [ 227.170592][T12580] __shmem_file_setup+0x122/0x1f0 [ 227.170644][T12580] shmem_file_setup+0x3b/0x50 [ 227.170675][T12580] __se_sys_memfd_create+0x2c3/0x590 [ 227.170741][T12580] __x64_sys_memfd_create+0x31/0x40 [ 227.170785][T12580] x64_sys_call+0x122f/0x2fb0 [ 227.170812][T12580] do_syscall_64+0xd0/0x1a0 [ 227.170841][T12580] ? clear_bhb_loop+0x25/0x80 [ 227.170866][T12580] ? clear_bhb_loop+0x25/0x80 [ 227.170906][T12580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.170932][T12580] RIP: 0033:0x7f031900e969 [ 227.170949][T12580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.170966][T12580] RSP: 002b:00007f0317676e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 227.171063][T12580] RAX: ffffffffffffffda RBX: 000000000000052d RCX: 00007f031900e969 [ 227.171078][T12580] RDX: 00007f0317676ef0 RSI: 0000000000000000 RDI: 00007f0319091444 [ 227.171093][T12580] RBP: 0000200000001500 R08: 00007f0317676bb7 R09: 00007f0317676e40 [ 227.171133][T12580] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 227.171147][T12580] R13: 00007f0317676ef0 R14: 00007f0317676eb0 R15: 0000200000000380 [ 227.171168][T12580] [ 227.534006][T12604] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 227.542528][ T30] kauditd_printk_skb: 136 callbacks suppressed [ 227.542547][ T30] audit: type=1400 audit(1746301525.840:27390): avc: denied { relabelto } for pid=12603 comm="syz.3.3182" name="file0" dev="tmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:" [ 227.574386][ T30] audit: type=1400 audit(1746301525.840:27391): avc: denied { associate } for pid=12603 comm="syz.3.3182" name="file0" dev="tmpfs" ino=171 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 227.603271][ T30] audit: type=1400 audit(1746301525.910:27392): avc: denied { unlink } for pid=11978 comm="syz-executor" name="file0" dev="tmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:" [ 227.720867][T12621] netlink: 'syz.5.3187': attribute type 1 has an invalid length. [ 227.729408][T12621] netlink: 224 bytes leftover after parsing attributes in process `syz.5.3187'. [ 227.804726][T12635] SELinux: syz.5.3187 (12635) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 227.890225][ T30] audit: type=1400 audit(1746301526.190:27393): avc: denied { execute_no_trans } for pid=12628 comm="syz.2.3191" path="/59/file0" dev="tmpfs" ino=336 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 227.988137][T12650] loop3: detected capacity change from 0 to 512 [ 228.037081][T12650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.055968][T12650] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.069130][T12652] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3198'. [ 228.092033][T12650] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.3197: corrupted inode contents [ 228.120757][T12650] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.3197: mark_inode_dirty error [ 228.158770][T12650] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.3197: corrupted inode contents [ 228.187845][T12650] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.3197: mark_inode_dirty error [ 228.216467][T12658] FAULT_INJECTION: forcing a failure. [ 228.216467][T12658] name failslab, interval 1, probability 0, space 0, times 0 [ 228.230209][T12658] CPU: 1 UID: 0 PID: 12658 Comm: syz.3.3197 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 228.230243][T12658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 228.230255][T12658] Call Trace: [ 228.230262][T12658] [ 228.230271][T12658] __dump_stack+0x1d/0x30 [ 228.230346][T12658] dump_stack_lvl+0xe8/0x140 [ 228.230371][T12658] dump_stack+0x15/0x1b [ 228.230392][T12658] should_fail_ex+0x265/0x280 [ 228.230490][T12658] ? __iomap_dio_rw+0x14b/0x1250 [ 228.230516][T12658] should_failslab+0x8c/0xb0 [ 228.230549][T12658] __kmalloc_cache_noprof+0x4c/0x320 [ 228.230647][T12658] __iomap_dio_rw+0x14b/0x1250 [ 228.230672][T12658] ? __rcu_read_unlock+0x4f/0x70 [ 228.230698][T12658] ? avc_has_perm_noaudit+0x1b1/0x200 [ 228.230755][T12658] iomap_dio_rw+0x40/0x90 [ 228.230818][T12658] ext4_file_read_iter+0x20f/0x290 [ 228.230852][T12658] copy_splice_read+0x3c1/0x5f0 [ 228.230879][T12658] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 228.230906][T12658] splice_direct_to_actor+0x290/0x680 [ 228.230955][T12658] ? __pfx_direct_splice_actor+0x10/0x10 [ 228.230989][T12658] do_splice_direct+0xda/0x150 [ 228.231052][T12658] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 228.231078][T12658] do_sendfile+0x380/0x640 [ 228.231139][T12658] __x64_sys_sendfile64+0x105/0x150 [ 228.231179][T12658] x64_sys_call+0xb39/0x2fb0 [ 228.231206][T12658] do_syscall_64+0xd0/0x1a0 [ 228.231267][T12658] ? clear_bhb_loop+0x25/0x80 [ 228.231371][T12658] ? clear_bhb_loop+0x25/0x80 [ 228.231392][T12658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.231418][T12658] RIP: 0033:0x7f7078cde969 [ 228.231484][T12658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.231507][T12658] RSP: 002b:00007f7077326038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 228.231528][T12658] RAX: ffffffffffffffda RBX: 00007f7078f06080 RCX: 00007f7078cde969 [ 228.231540][T12658] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 228.231551][T12658] RBP: 00007f7077326090 R08: 0000000000000000 R09: 0000000000000000 [ 228.231565][T12658] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 228.231616][T12658] R13: 0000000000000000 R14: 00007f7078f06080 R15: 00007ffe668830f8 [ 228.231641][T12658] [ 228.502583][T11978] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.566841][T12667] syzkaller0: entered promiscuous mode [ 228.572441][T12667] syzkaller0: entered allmulticast mode [ 228.604938][T12670] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3201'. [ 228.670798][T12670] netlink: 'syz.3.3201': attribute type 29 has an invalid length. [ 228.681297][T12670] netlink: 'syz.3.3201': attribute type 29 has an invalid length. [ 228.736067][T12678] loop5: detected capacity change from 0 to 128 [ 228.768037][ T30] audit: type=1326 audit(1746301527.070:27394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 228.791002][ T30] audit: type=1326 audit(1746301527.070:27395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 228.864441][ T30] audit: type=1326 audit(1746301527.120:27396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 228.887254][ T30] audit: type=1326 audit(1746301527.120:27397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 228.910155][ T30] audit: type=1326 audit(1746301527.120:27398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 228.933130][ T30] audit: type=1326 audit(1746301527.130:27399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12677 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 229.084950][T12690] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3209'. [ 229.273050][T12700] vhci_hcd: invalid port number 224 [ 229.308083][T12705] SELinux: syz.5.3213 (12705) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 229.324113][T12707] validate_nla: 4 callbacks suppressed [ 229.324129][T12707] netlink: 'syz.3.3214': attribute type 1 has an invalid length. [ 229.337554][T12707] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3214'. [ 229.421719][T12708] SELinux: syz.3.3214 (12708) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 229.460386][T12710] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3216'. [ 229.476690][T12710] netlink: 'syz.5.3216': attribute type 29 has an invalid length. [ 229.477020][T12713] 9pnet_fd: Insufficient options for proto=fd [ 229.487194][T12710] netlink: 'syz.5.3216': attribute type 29 has an invalid length. [ 229.517316][T12710] netlink: 'syz.5.3216': attribute type 29 has an invalid length. [ 229.726636][T12727] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3222'. [ 229.877094][T12736] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3226'. [ 229.941770][T12748] 9pnet_fd: Insufficient options for proto=fd [ 229.952642][T12750] netlink: 'syz.5.3230': attribute type 29 has an invalid length. [ 229.961124][T12750] netlink: 'syz.5.3230': attribute type 29 has an invalid length. [ 229.969471][T12750] netlink: 'syz.5.3230': attribute type 29 has an invalid length. [ 230.438703][T12781] netlink: 'syz.6.3242': attribute type 29 has an invalid length. [ 230.448671][T12781] netlink: 'syz.6.3242': attribute type 29 has an invalid length. [ 230.457846][T12781] netlink: 'syz.6.3242': attribute type 29 has an invalid length. [ 230.883661][T12801] SELinux: syz.0.3248 (12801) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 231.329868][T12813] __nla_validate_parse: 6 callbacks suppressed [ 231.329884][T12813] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3251'. [ 231.379816][T12819] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3253'. [ 231.704138][T12834] FAULT_INJECTION: forcing a failure. [ 231.704138][T12834] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.717290][T12834] CPU: 0 UID: 0 PID: 12834 Comm: syz.2.3258 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 231.717344][T12834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 231.717396][T12834] Call Trace: [ 231.717405][T12834] [ 231.717414][T12834] __dump_stack+0x1d/0x30 [ 231.717437][T12834] dump_stack_lvl+0xe8/0x140 [ 231.717461][T12834] dump_stack+0x15/0x1b [ 231.717483][T12834] should_fail_ex+0x265/0x280 [ 231.717520][T12834] should_fail+0xb/0x20 [ 231.717618][T12834] should_fail_usercopy+0x1a/0x20 [ 231.717652][T12834] _copy_from_iter+0xcf/0xdd0 [ 231.717669][T12834] ? __build_skb_around+0x1a0/0x200 [ 231.717702][T12834] ? __alloc_skb+0x223/0x320 [ 231.717742][T12834] netlink_sendmsg+0x471/0x6b0 [ 231.717809][T12834] ? __pfx_netlink_sendmsg+0x10/0x10 [ 231.717849][T12834] __sock_sendmsg+0x142/0x180 [ 231.717955][T12834] ____sys_sendmsg+0x345/0x4e0 [ 231.717979][T12834] ___sys_sendmsg+0x17b/0x1d0 [ 231.718043][T12834] __sys_sendmmsg+0x178/0x300 [ 231.718078][T12834] __x64_sys_sendmmsg+0x57/0x70 [ 231.718139][T12834] x64_sys_call+0x2f2f/0x2fb0 [ 231.718223][T12834] do_syscall_64+0xd0/0x1a0 [ 231.718244][T12834] ? clear_bhb_loop+0x25/0x80 [ 231.718269][T12834] ? clear_bhb_loop+0x25/0x80 [ 231.718355][T12834] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.718376][T12834] RIP: 0033:0x7f5860f1e969 [ 231.718422][T12834] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.718473][T12834] RSP: 002b:00007f585f587038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 231.718518][T12834] RAX: ffffffffffffffda RBX: 00007f5861145fa0 RCX: 00007f5860f1e969 [ 231.718605][T12834] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000003 [ 231.718693][T12834] RBP: 00007f585f587090 R08: 0000000000000000 R09: 0000000000000000 [ 231.718705][T12834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.718721][T12834] R13: 0000000000000000 R14: 00007f5861145fa0 R15: 00007ffcdc434f98 [ 231.718745][T12834] [ 231.989494][T12846] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3271'. [ 232.014189][T12848] netlink: 292 bytes leftover after parsing attributes in process `syz.2.3260'. [ 232.053832][T12850] loop5: detected capacity change from 0 to 4096 [ 232.069243][T12850] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.088338][T12850] openvswitch: netlink: Message has 6 unknown bytes. [ 232.106810][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.244952][T12871] loop6: detected capacity change from 0 to 512 [ 232.251743][T12871] EXT4-fs: inline encryption not supported [ 232.275569][T12871] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.288220][T12871] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.522636][T12879] hsr_slave_0: left promiscuous mode [ 232.528576][T12879] hsr_slave_1: left promiscuous mode [ 232.566632][T12878] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3283'. [ 232.677408][T12883] vhci_hcd: invalid port number 224 [ 232.721003][T12885] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3276'. [ 232.732165][T12885] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3276'. [ 232.779632][T12889] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3277'. [ 232.783077][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 232.783095][ T30] audit: type=1401 audit(1746301531.080:27435): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 233.032018][T12896] loop5: detected capacity change from 0 to 1024 [ 233.045661][T12896] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.065713][T12896] netlink: 292 bytes leftover after parsing attributes in process `syz.5.3279'. [ 233.076845][ T30] audit: type=1326 audit(1746301531.380:27436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.5.3279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 233.101588][ T30] audit: type=1326 audit(1746301531.380:27437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.5.3279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 233.126720][ T30] audit: type=1326 audit(1746301531.380:27438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.5.3279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 233.127279][ T5705] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.150611][ T30] audit: type=1326 audit(1746301531.380:27439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.5.3279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 233.150649][ T30] audit: type=1326 audit(1746301531.380:27440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.5.3279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92dd4ee969 code=0x7ffc0000 [ 233.208974][ T9692] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.256914][T12906] loop5: detected capacity change from 0 to 512 [ 233.264932][T12906] EXT4-fs: quotafile must be on filesystem root [ 233.286384][T12909] ================================================================== [ 233.294523][T12909] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 233.302091][T12909] [ 233.304426][T12909] write to 0xffff88811ac0ac00 of 8 bytes by task 12907 on cpu 0: [ 233.312148][T12909] mas_wmb_replace+0x20e/0x14a0 [ 233.317025][T12909] mas_wr_store_entry+0x17ae/0x2b60 [ 233.322273][T12909] mas_store_prealloc+0x74d/0x9e0 [ 233.327315][T12909] vma_iter_store_new+0x1c5/0x200 [ 233.332364][T12909] vma_complete+0x125/0x570 [ 233.336897][T12909] __split_vma+0x594/0x610 [ 233.341352][T12909] vma_modify+0x1a4/0x210 [ 233.345708][T12909] vma_modify_flags+0x101/0x130 [ 233.350598][T12909] mprotect_fixup+0x2cc/0x570 [ 233.355384][T12909] do_mprotect_pkey+0x6d6/0x980 [ 233.360243][T12909] __x64_sys_mprotect+0x48/0x60 [ 233.365118][T12909] x64_sys_call+0x2794/0x2fb0 [ 233.369804][T12909] do_syscall_64+0xd0/0x1a0 [ 233.374320][T12909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.380398][T12909] [ 233.382723][T12909] read to 0xffff88811ac0ac00 of 8 bytes by task 12909 on cpu 1: [ 233.390461][T12909] mas_state_walk+0x485/0x650 [ 233.395180][T12909] mas_walk+0x30/0x120 [ 233.399251][T12909] lock_vma_under_rcu+0xa2/0x2f0 [ 233.404203][T12909] do_user_addr_fault+0x233/0x1090 [ 233.409332][T12909] exc_page_fault+0x54/0xc0 [ 233.413883][T12909] asm_exc_page_fault+0x26/0x30 [ 233.418742][T12909] [ 233.421153][T12909] value changed: 0xffff888117556341 -> 0xffff88811ac0ac00 [ 233.428266][T12909] [ 233.430591][T12909] Reported by Kernel Concurrency Sanitizer on: [ 233.436746][T12909] CPU: 1 UID: 0 PID: 12909 Comm: syz.6.3285 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 233.449373][T12909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 233.459437][T12909] ==================================================================