last executing test programs: 14m36.782910576s ago: executing program 32 (id=283): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7750854a, 0x51570, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x1, 0x3c6}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xf, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb09001800000000000000340000003400000003000000010000000200000f390000000500000037000000390000000200000002000000390000004d3655100000000000000f01000000b5005f00df3e9e81909a2b186020accf0d937195cdca180ff41f06218a8c8df6e4879caf2f4fe4d9e96d5cc08911b146bd7e95da6e3e5a4cc5c1a2db47fa8850ff54a74030fe2a06e9"], 0x0, 0x4f, 0x0, 0x1, 0x5}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_ID={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xc}]}, @NFT_MSG_NEWSETELEM={0xb94, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb38, 0x3, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x68, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}, {0x4}, {0x520, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x3f8, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe7, 0x1, "4c37da5830bae7946bb2c6281fb9ae69474fa6353e230f6889a4d517ce5812d6d9def0507ef0cd9afcc4ac588f8dbb9ca1b26c53108007e09a2d7e79ff26f89e82eb6f88f6da368503094de2cfbc3aacd27a7230d96a2e6ae7d8ebc8cbfa322a298130763dd3cc26ab9398e8ade009ded30d986eaeb873e75bcc7800dda0101d48676049a7057ce8a175ddda3ec203a4d54741fbf0de1080784149b471ebbbfa2ab57b9c2cd89b6ed7b4a1f3ace839fd720cad98f0f56249de61db5a07bf1e4d2e58cf70168aa959707691f70d8d1a05cade2c9478c09366376f3f8fbbc002dc324c00"}, @NFTA_DATA_VALUE={0xca, 0x1, "260f8ebdcfc736ff37be6e7dca787d97571a929b9ce9dceb6d88300d2c7e859642e988f14db386ea21cfd59b7f7de9cf4a92635c820ef936f0e0ef3cf58adef4c6dd731729f32cf2a84b6ce9cd597f7401d1b553ed2f61be18689cddb85a5149c430064d0f985fdd12e6d03e57c0b8f9f75b943d7e1da8a71ce968c5831aa5df02e1e451382f41fbb231b69719f7a9bcfb6387b4105b09f8933a8bb094ba51a31edbd5d5bebc7bfba2153d056f9bc0f2b3d50eca68c4d181fceba668b7a7908a467065c4fbdc"}, @NFTA_DATA_VALUE={0xbd, 0x1, "28d40f38e835012d20d0ac257bfdf874739d797aed5ed4938f52d0778a4587dc99808d7444c07f48555f0b164617a484e05342c22392b2249fddca240b6eed57a616039a00d08044cd3d37a03b997b7c615c29d13725a102e3e98e323f185a12edc98354426b86529e984d22f277f71ed90ddba6fa9143daa7917eb72e50e75aecb502b466a2dce23084fbad6f2cdb8e2c8570aa8dc23237d790a0d291d2ee1e9098d894408cc57e1ef3e497b76b168b25eb2b6bbf1f7b4eec"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xa9, 0x1, "cb0514964cf32cc41197218e68750e3c60f725064afd0ad3f1864f7fa2d0d0e3e237ffa4babdeaacb0e75bf846f2ee3c74a4ad9b37d8d3ed8d59822103521fff414cfa3452584108839461cb840cd7039ddf9908809fa89bc6f215eeb73cf47c687ecaaf434dd38a71deab3a8aad912c61203017e702b02ee5bb4639fae53978136da3632b4e87f0b7b240444be5894c04dd83c4cab8251d1bb0407b28c3f55fabaa668333"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x35, 0x1, "a4dd06668d0695080fba75fd227cfd5ce51e55d83d8f1d16b4e06a282831da2f9002b16b57ed7d00e428f53f1ea7df43d1"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_USERDATA={0x62, 0x6, 0x1, 0x0, "ee6665bb6911d3d784dd301d8d4eb7b1473e09c04a25eb1d487146ca7c341a1e8be352136547d457d514933d1b63cf9f8d5527c90b07ca888ee27f2e54914aa6b9be99545cd88f672e629c35d4a49e6882c5bd4a82ee2e9868e5a93bfa11"}, @NFTA_SET_ELEM_DATA={0x3c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x36, 0x1, "fac8b7ad9e61384332263fcb3f5f4f734250104bae3d86d5cff5aed2ec10aed3b4aae6afb07cfa49a6234d06398f676ebf06"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0x29, 0x6, 0x1, 0x0, "24645d8851b9c3f1486ed9c9821b094ef3ef399001e3b78e66b88de1ff158fb7663959623a"}, @NFTA_SET_ELEM_USERDATA={0x50, 0x6, 0x1, 0x0, "39e17a4a1ed980c93b47d95fdb27ecba88ae5156722f96b3f46babda6c66833396b00580f39719dbb66d59eebd69db4b67488b8f84bce4237e383478419c9b8dac587587f402c6358e85fdca"}]}, {0x598, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x7e, 0x6, 0x1, 0x0, "d8334ba58bd7e53e42b7257dd0a60fcc90ad86611536d33504cb8537837edeb459e94e7ec02f30e7ca6796b36d3c3b014a45965f8b397358f85a50e3198771890296bd6c4ce6a11cfd6c73c000f0ef145b42f54c2fd35d0cda334cfb6830047ba1cf10ba97b58a4fccf60184a2bb4a8dabc4c33e5d40dbb62171"}, @NFTA_SET_ELEM_EXPR={0x10, 0x7, 0x0, 0x1, @target={{0xb}, @void}}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xff}, @NFTA_SET_ELEM_USERDATA={0x16, 0x6, 0x1, 0x0, "22bd4e29512d09816dda7d1f615876444936"}, @NFTA_SET_ELEM_DATA={0x4c8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf1, 0x1, "7f2434e7e90f218e1617387c1af3c5828c22d6b1193aba93146a31d5ad8b8849d8e8af75248e2f8796a8cb12caf2cd7735705774200edc2bdfb3318c18a0ba8ca91a9e279cae3e70c87a10bb32710cccee4930758dfe1448f9984ee4ee7792419a3fe1bca9670e7ffa032c84a3c04e0ae7d203086ba797b441bbf3ec49894e56a9b02590a06aa01b604ea28f14e5e8d1d194bbf9f11100b0db64bf8ea2b169be57369de59abcb27b50fa7aaa345f6865167045f27d2f933758475ab31070810ec04b6e741e061ba6abf721b67682c27cbdd4eb2fbb863b88f6a700b07b0cc33edb284046b8840840eabf6485f6"}, @NFTA_DATA_VALUE={0xf9, 0x1, "556efaac9fb798cf747b10bbfd41ebde67c2557ef916d3ece6a889a209fd2f6a74c9730b3fb27b75c1cdd3b7b6cbfbfc9f333543098604a4c2d7914316af90769175391ee7edd0022d4dab0fd6a8a67f20ad0289274ab833fbc7607a1a67d10659af4a0095e2f711c3b09e1ce73955cd630b3d04953b91b2299b5cd180fe031a2d24f2f29d03b7e75002dcf5c64c846d90b4c41d1fa84382287ace8719e708b6868e028a3fd624787ac2608b74a9b7d2fdb0168fd056eb30503b28137ff52b6ca1b11ff436fa2fafd49383dd289547570f5914e201739348a5f8a6d00d4834a466ce6fe9342e1c80234c34ee0f635ff0e89b2e463c"}, @NFTA_DATA_VALUE={0x74, 0x1, "58f21138341a7904807070ef3b0554077ff46ec3cac24c707e4e5b02257b393f4f193d1da2ffd92d0664e1a0b9fcf4e96344fa63324212f0306f0c3cb7b645ac606cb5c1a234fa36992d9e174c97327f1bea575b19c08d98f76d113efd0bafbb858df509fef564f63984925ee602808f"}, @NFTA_DATA_VALUE={0xf4, 0x1, "68d0d916ad1b732bb67620a8090f06e69ec6d119ff6d6660b523a6a969ae793fbc54798846cecab143d0532a37a4f98e9f91f0fcd3dad09bc9355a313385305234cc7253bae6e0abebcf2d7abed92d5ffbc55f8869a4d01fc7ce69adbed7e81608bf9eef3926b35294e28dc5fb984fc2b6f0c923bc6780912e47fd79bd6dc444d06f8a4a82d0ac95093505c0a31e58e1fa9cde22a038745e0d5c2fb029ae1ecfd72c80d06beb996f65bc6c9664b3b548f1dfa8d695b5b536ecbb4d1065ab91c106f4d3b15c0356307fb7652019e593edc94e7827160ded32c309ea3b94f5075ab9027784ed039c435c8e3854654cb087"}, @NFTA_DATA_VALUE={0xe5, 0x1, "b3791c6ab8c779d471c14be3f050577f448f8b22984a29a911826374108b9122dc41ff6d2deba305af391ce2cf581da42f3df2f93a553adf40ef78da3b675848fc175d52a6fbd1b6c4a69128b83bb506d598fb434fc2023adedf9d3462544acca9914907b667cf8b3d389d005a9b1a1cce6c7c994e68b1d9040c08fb5da2a62177b52f89a8d94968290387d31071673f8ffb60b561e58273f352465baf606efb4a6ff695aaaf77751b09f8896d340ed088b08620db24dc9650cfeecc627aff1abf2df342e502ddbbc30e5dd4e11b6ade5aaeddbcc8954409115f31f02902cedc26"}, @NFTA_DATA_VALUE={0x83, 0x1, "09cd2e1b0f8af10cd269e0a31cfcfc74c910815f3973e8732809f14bdc82a717300efdf8398893b12a5cecb86c83f5e41bd44aee5148d2f0117c3978ef6792ae5ceb237394e31dc848d922ed5fd9e2ad463aa970b50f6e6f693b61bd0de491b0539fcd8770474da55653abd2e2e09c05cfac299dcaad4b999c085527483d8e"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc28}, 0x1, 0x0, 0x0, 0x1}, 0x0) set_tid_address(&(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0), 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x106f) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r5, {0x2}}, './file0\x00'}) futimesat(r5, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0x6]}, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 14m5.957122197s ago: executing program 33 (id=703): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000040)={'syz_tun\x00', @ifru_hwaddr=@random="4de0b874d7b5"}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000001600008500000007000000850000001100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={r2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x4, 0x4, 0x12}, 0x50) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) 13m2.625335491s ago: executing program 34 (id=2111): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x6}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000018c0), 0x0, 0x0, 0x3) 5m29.096005832s ago: executing program 35 (id=10886): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4004040}, 0x58008) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.kill\x00', 0x275a, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xb, 0xfd}, {0x7ff, 0x6}, {0x7fff, 0x81}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a3000000000540003"], 0xa8}}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 2m20.327228514s ago: executing program 36 (id=13915): bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xff3d) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000002c0)={0x0, 0xe, 0x8000003, 0x6, 0x4, "a85c45a2c25cc646300200"}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000040), &(0x7f0000000580)}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 2m19.964196131s ago: executing program 37 (id=13925): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="18010000041401002dbd7000fedbdf250800010000040200"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) dup3(r5, r3, 0x0) ppoll(&(0x7f0000000140)=[{r5}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) 2m12.296445571s ago: executing program 38 (id=14027): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet(0x2, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='inet_sock_set_state\x00', r2, 0x0, 0x1000000}, 0x18) listen(r1, 0x2040000) 2m11.404367417s ago: executing program 39 (id=14037): syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x5000000, @multicast1}, {0x0, 0x0, 0x14, 0x0, @gue={{0x1, 0x1, 0x1, 0x2, 0x100, @void}, "9935704b5f4cd745"}}}}}}, 0x0) 2m9.379124217s ago: executing program 40 (id=14057): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030e000000000700000000000004000900a0000000015204f089b96478db1d8a5f756509e977fb1a030000000002000100000000000000020d1600003f030006000000000002004e21000000800000000000000000030005003200000002"], 0x70}, 0x1, 0x7}, 0x0) (fail_nth: 3) 2m1.52138381s ago: executing program 41 (id=14133): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], &(0x7f0000000080)='GPL\x00', 0xcb65, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x4c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='tegra_dma_tx_status\x00', r0, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x2000000000000232, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x410fe, 0xa, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6, 0x0, 0x0, 0x0, 0x9}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r3], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x73, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000980)='mm_page_free\x00', r5, 0x0, 0x6}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x1, 0x800001, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x4, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone3(&(0x7f00000006c0)={0x20000000, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, 0x0}, 0x58) 2m0.600430468s ago: executing program 2 (id=14145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000940)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x28, r7, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4084}, 0x8890) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0100001000130780fffffffcdbdf252001000000000000000000000000000020010000000000000000000000000001000000004e210002000000006c000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="040000"], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r10, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x0, 0x1, 0x5, r5, 0x101}, 0xc) bind$bt_hci(r2, &(0x7f0000000200)={0x27}, 0x6) socket(0x1c, 0x2, 0xa2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r11 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tdcxGRFX87dNRcTXvhzxzeRg3ObO7vpirVbdysuVVn2z0tzZvb5WX1ytrlY35ufn3lh4c+H1hdks90TtLPUyP/nS529/+lu/u/Hna99uV+tzH4lC9LXjJHWbXuhsi572Nto6jWAj0PvMC6OuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//yLg4A8=") symlinkat(&(0x7f0000000000)='./file0\x00', r11, &(0x7f0000000240)='./file0\x00') 1m59.831975953s ago: executing program 2 (id=14149): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x4000000, 0x9fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x20, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x7, 0x0, 0x2, 0xffffffff, 0x2, 0x810, 0x20000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbab, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe, 0x7, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0xfffffffc, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x4000d79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0xfffc, 0x6}, {0xff}, 0x0, 0x7f}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x240040c4}, 0x0) 1m59.370938342s ago: executing program 2 (id=14153): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x9c}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(r1) 1m59.351163943s ago: executing program 2 (id=14154): r0 = getpid() openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101602) r1 = syz_pidfd_open(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 1m59.061803438s ago: executing program 2 (id=14158): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000940)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x28, r7, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4084}, 0x8890) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0100001000130780fffffffcdbdf252001000000000000000000000000000020010000000000000000000000000001000000004e210002000000006c000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fc010000000000000000000000000000000000fe32000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000090000000000000001000000ffffffff0000000000000000010000800000000043050000000000000400000000000000ffffffffffffff7f000000000000000001000000000000000000000000000000000000002cbd7000003500000a000000500000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000060000000210466d38547aa140db9a200000000c538c7cb7a0c001c00", @ANYRES32=r5, @ANYBLOB="040000"], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r10, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x0, 0x1, 0x5, r5, 0x101}, 0xc) bind$bt_hci(r2, &(0x7f0000000200)={0x27}, 0x6) socket(0x1c, 0x2, 0xa2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r11 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") symlinkat(&(0x7f0000000000)='./file0\x00', r11, &(0x7f0000000240)='./file0\x00') 1m58.676275856s ago: executing program 2 (id=14160): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000a00)='mr_integ_alloc\x00', r1, 0x0, 0x20000000000009}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000000c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x4883}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x42, 0x0) pwrite64(r6, &(0x7f0000000140)='2', 0x1, 0x8000c61) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x189) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xffffff39, &(0x7f00000004c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="6409000001050103000000000000000001000006540201000200000009000000000b0400c1f71d0073797a3000000000000000000000000000000000000000000000000000000000d88240d9dc00bb816413d902d947747ae4144c751d61a3eace651d4b61b976099c1ed85f997e6d262bef41ff4724b081904b6b6b9204269a7198cc82b7ed64e70600f7ff0000000002000000a422070000000000070000000700130c02000000050000000900070000000000070000000100020002000000ff010000ff000400000000000800000001000c0000000000080000000101070001000000d59c000005000c0002000000040000000500020003000000070000000200020001000000e30c0000ff030e0001000000020000000b00030003000000080000000400050002000000400000000200850b00000000070000000c00070001000000090000000180060002000000040000000400060001000000010000000200000802000000060000000500050003000000070000007f0008000300000040000000070000100300000005000000090007000300000008000000580a01000300000005000000ff01070000000000070000000600ffff030000000000010007000c000300000006000000000007000300000001000000feff2500020000000600000006000f0002000000f48fa85a09000000020000000400000002007f00020000000800000000ff099b0200000007000000aa0a060001000000000001000100010001000000fdffffff0002040000000000000200000900080001000000f7070000000008000300000001000000b00c050001000000090000000800300b03000000f9ffffff540201000300000003000000600704000700190073797a3100000000000000000000000000000000000000000000000000000000731de95cfd0ace63bfdaa12f1ffa7f82b2d1f3ee85de6b08c7f9b618ed28abae028cf8f27109ecef62b5bbb5275705da4bfa60c6fe4071f94a278d4cf09d758805001000030000000500000006000f0003000000feffffff0500cd0a03000000c067000003000000030000000800000032030004010000004a8800000f00070003000000090000007f00040001000000ffffff7f010001000000000005000000060010000000000000000000930e830a00000000ad00000000f802000200000003000000080008000000000006000000c105070001000000040000000700010002000000f8ffffff0700e7020000000000000000040008000100000007000000010445e8010000000200000003000500020000005b0f0000000002000300000008000000050003000000000008000000400007000100000009000000060029f101000000400000000900dbd902000000010000800500080001000000050000000100ff0f010000000200000083552d00010000000800000003000900010000000400000000000c0003000000000000000200040002000000fdffffff0800030000000000b1000000080001000200000057d5ffff000007000000000007000000090001000200000037000000100001040200000004000000feff0600e087ce0208000000f8ff070001000000f00000001886740f0300000009000000f2effeff01000000030000000400060003000000ff5aff7f0900050000000000b808000054020100010000000002000006e305000200230073797a30000000000000000000000000000000000000000000000000000000003aa0361f7227ff510912e0475170030dda5c5c95450fcfebb4b1fcd9d1e22b8edd3d582577d162062111546b48de078af581c25ac8b752b1c53bd973ee397768010022cd0100000000200000ff07060000000000050000000600f8ff01000000cf000000ea000300010000000300000006000900010000000100000008000a000300000008000000060f0700020000000200000008000101020000002b22391a0600010002000000940000000000030001000000030000003900030000000000020000000700000002000000aa0200000004010001000000000001000200000000000000c2000000aeff0900000000004000000000080400030000000a000000830006000200000001000000ff0006000100000009000000930dfe000300000000380000ff00020000000000010000000004080000000000080000000400000003000000050000006100d20002000000010001000600010001000000ffffff7ff9ff000003000000050000006c010500020000000200000004006b0a02000000ff0100000000030003000000600000000400000203000000100000000100010001000000a3000000080005000000000000000000ff01feff03000000dd5d00006702ff0f00000000fbffffff00000400000000007f000000070009770000000003000000ff00060002000000fffeffff0400060002000000fdffffff8000000200000000040000000200ac0002000000ffffffff0200090000000000020000005402010000000000040000000700ffff204b0a0073797a31000000000000000000000000000000000000000000000000000000005a4583a368755309502d2dd275b517c7dcda649763e90e0ae8c5b7c2a213d182e6e3ddad22e9e4f740f8b4f964500f55f24f297dd234e869c9ac63863347133a0000ab0e02000000010000000800ff07030000000000000000800700020000005320000006001800030000000700000006000900030000000100000001005f0701000000080000000c000100020000000600000000009858010000000500000003001c0000000000ff0f00000900090000000000050000000100050002000000f50900000900f70003000000020000000000020003000000080000000080020000000000370000000400ffff00000000010001000000ffff030000000800000002003f0003000000030000000200000000000000faffffff9c0800000000000004000000080008000100000009000000ff0005000000000008000000feff80000200000040000000ffff0004000000000300000009001c000100000008000000e1000000020000000400000002000600030000000000000009000300020000000101000004b065000300000005000000ff01030001000000937700000700090000000000020000000002080001000000000800008209008001000000040000000600000101000000f7ffffff9e4e040000000000090000001000faff01000000f3ffffffb52f910d02000000800000000100008002000000060000000700080000000000000400000900090003000000ed00000005000100030000009d050000"], 0x964}}, 0x880) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x4012011, r7, 0x0) pwrite64(r7, &(0x7f0000000880)='u', 0x1, 0x83) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$UHID_CREATE(r7, &(0x7f00000008c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000640)=""/198, 0xc6, 0x9, 0x10000, 0x8, 0x2, 0x2}}, 0x120) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370401a8001600200003401c000300035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x18) syz_emit_ethernet(0xfffffd11, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000255, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r11, @ANYRESOCT=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r12}, 0x10) pivot_root(&(0x7f00000001c0)='.\x00', 0x0) 1m58.626752747s ago: executing program 42 (id=14160): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000a00)='mr_integ_alloc\x00', r1, 0x0, 0x20000000000009}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000000c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x4883}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x42, 0x0) pwrite64(r6, &(0x7f0000000140)='2', 0x1, 0x8000c61) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x189) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xffffff39, &(0x7f00000004c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x964}}, 0x880) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x4012011, r7, 0x0) pwrite64(r7, &(0x7f0000000880)='u', 0x1, 0x83) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$UHID_CREATE(r7, &(0x7f00000008c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000640)=""/198, 0xc6, 0x9, 0x10000, 0x8, 0x2, 0x2}}, 0x120) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370401a8001600200003401c000300035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x18) syz_emit_ethernet(0xfffffd11, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000255, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r11, @ANYRESOCT=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r12}, 0x10) pivot_root(&(0x7f00000001c0)='.\x00', 0x0) 1m55.140403055s ago: executing program 4 (id=14187): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028a475cf784114799d25d7933317820c0000000c00000003000000"], &(0x7f0000000740)=""/243, 0x27, 0xf3, 0x8, 0x80000000}, 0x28) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000280)="581a17919cc77431510e7fc4ed9fb860505f1495ff92f16a44f8a13d58751d926def1f80b315bdc726cdd8b5d1a91f485854af8fc854b0da7a02522fe7b2c21db7a46c48473099d4a4654cfd97a67c9e79afc0d444e6c78b0216d2201b128df9d4ed5b4dbe676fe56a6354f819d997a6acb8595633cff6f7", 0x78}, {&(0x7f0000000100)="1d4ac370cf8c47025bd7a6566c8bd20f39915734b4a24e9b596dfcd1abdb72276d5f80b1d38cedd7d704de6ec72fa6861cd700b4f8c0f594861c0296", 0x3c}, {&(0x7f0000000380)="88e584aac45d6d83e6c2e7857149eb55d2c259a747dbdfc0787e87150d7e40953e657417f2c201284dd4714eb1aeeb70c4294fb9be03e73d06a9", 0x3a}, {&(0x7f0000000500)="83c0b58e5bcffe6c14ab199d81f63d9e77512d040c3f3a7b41a3a1ed6cf40450443e4e377139b523eb3dd725f87a1ed946e28c6b19e1fc6ea21fe2eef736ec85289f34830b89c7169369862871b9608f2e976924a41f64f236a395563ddb3b994b4d9cf9f465dea2adad06013851713e9d30f195383be99db35611dd11a69721e423fcf5904c2af8ca4b1774bc6438d1c6218a2ada56c8b5b289274c2d116ecd4aafbd01536f931c84ec7f95ce8c6d118d1dec3bfa645c3e72018e9c154a80fd84b6e0233520ee1dc56ec6247282000000000000000000", 0xd7}, {&(0x7f0000004480)="d21e96a9f6be3d72e3f91fa2db455d6b88df49377d7988389bd1ecc97042b565d013ec3fcee93a43afdf71b3751d0f53e4ca87fd4b71713fcc3b729c601778385e68ae4e55370c965ca8189dcf4f4e8c70fc343965f9c540163a19215f1d988f1bf6b6f57ce74575d0a1223da74c72adeed27d968bfdcd14597ebe90fc5167cbc1f5856d6b387bc5c419db52f682bcf13ce9e1d6110291bce66848b7392445ffb232c6b70bff2783564b2a62fa6cf3783f6cf6e84c90162b7cbf0192971f05c597dc20b3c879bd342e9e29e93c8240e8dbb137d3d8fcc8f49b37938a52ef12f7d963ff76b91f1473369d06d500d9b88c4f0e0b0ca9049d6b2f3c1886ff41404fab2855eaf1310fa65425a3e9513e33cee970a08de795368e9fe8055fdc5786010c764b3d3ccebec687d242267e932df33cf50c665ea82f1dcf1af952b0e4bf2e35d3c1bdead12e22b371543769fc19a0d893ebb9d71c4da000e2d18a572fdf7c23d921d959caebfbe3ab9157fc9ab6e3dcb88eaa5a5a8af223d7a25a8f198b10dedf68b6d2759a806b6a5bcf3693734ceebeea16b995304511db8d97b62f548213c614bc2dd9b843450eb575c8a8f290af70331a269f1cab6fd6e1f9ef687d80952ba7f14da8cf892d0a5b16dd181d8a7b780055d3b79782a2f4c29c6b9c64bdcde1175ef26c75d0bca19e2be27acb3fdf22a7cff8a659899de59fb2d3e4920881a0900958685263b3fb8dafa6402f5812f16de9e53eda3c86520d5267df729d2add8724d7541b60a3e9a4b70b5f1af83e81071d7e3eb6a9817383632008fbfff89f1c1ab39d9d898d555a0190fa11c8bdfd2d1b49d06fc56acdc426568ccbebbf6f3ce278148f319a1f84adcfb49a675c6d119f52e10386cdd0740199b20087f7c8f75d93959e39d2948a17789f6c6fda65dcb42743b466bcdd06bbe7afccd2b59c0c3f4dc62b8cee2a785ce704bbc47f480079b5f21ace7e5f2f149360370e866565af026b14ec4d9214884661156b5313c233ef1abd2807eb9b586845e3df8001e56b8d4f7c5c9b7e46b81e278ea0a7afb8286183285c390558d750277a7d72a6dab2cf1f29b0d4c847991ec65dd1757889dc9a6e94ce22b58e25cfac06c73532a53663a27208daaf3b4ad5a8c74e4e62b160219f49b6983674f7a71e56f45c3df8c13c93b2ed468749843dd8954a0d03acc61e5008ccc5a5db5a42d04abdf112e71e4d5876c3ea0db715648a5bb55b5ffd2377aea32f19a07e610456b5a6dda7ab4e6d11a88a5910f7f394c7a53d7c032e5506c3b26d54cbe73bfb37cda2439b23c785566668d8111570b7004fa565a156e45c9b672c6ebfb4d08bc681de9ea0215a43a1eefe7a0fb72caf494414c61510c00a8c5e37c4efeca3a1d171f44abbca94a9899b299363bbd1ecdc91d19d6a179f00bd958e372916fde873aaa167bb6be50219c76e6bee7a207f43b729eea5c00052eccb9986b6c137019c47f3fc1d69d68569f8c1d97ecc6b3dec37813f358778edfa2515fd9c4ca7e73966942f65c1a3cc9770065836625671725e3617030df067961c50d2e53a1c69d0e116eb9e0c052e71b3bcc85354829b71295cae5ffbcd5c2794fd16f8601ff5d7278693e384d477920e4619be578ac11f4ef327e5c5298d24ba29fddc7317fc90c69ddc991ee2f3a34c40c2afcd77350c008b9f70b76c97f51bd1359d376cfc83ec0f14a183cef8eccc014bf36d8384262edd4bb03f743c4628bccfef1050deafd13bdcbd73a356a8c630cc4f0665420d414c59276ff1d85ef058069a1ea280b9ae476ea9aa64652c4a83b9b086fd02a3372ae9683521d81ce846ce9b030e81b7523e8f5355c26c66d9182b9b3e089917089a07bf5159f1439200ad74d735b020ccb78225a015c76a57c19344556bce75da0d44e88e2227f5f4a90bb00eb27decf0d0dcf1b6dd0f9146f0191a7f58e3c6a1568e747ba674c33fd6715678232ea1385e8e54955e70ce306fad514235c8bc2576e84444a674c149a67d8db5fea81813aa311fa701bc401101b14661b0f091dad3a1895f3d32fc7012e59e090f487fc9f19e878e04c40eb906deedb29cf65839486f11c4fb7d9c1be6a1c95471d939cc0c85f6fead85e4d081ccc6e2a51784ec4d3f0b13796609161bfcb38a029c10b084e87ceff5483ec6c9691b0ad6a3d05e13e8c48d0700cc58b9436d8011c48381d6ca0ac279c3c71a625585c8b257c54fcb9e9d07183ee0d90b0b5255d153fae38c6c25636846c31142f269229ac4a1d35df88eeaa9413dde791642c9b0ce903cef64609886d18df63515de769df208c9db2acda7db5181f52bb99e74f84b01106c8419543ec2b5106623789316cd825995e42d0cf9f8296f2e5155dbaae8113de5c7a1dddfe42770064e2aae3f100f97d890e3e7eb63ca80d1a8c672ae8e8eaee5b838653a20a58171dc78509a55ea2c590bcffe3f0ca7731edecc2cf3e63c8e8ce335a4f9541691282df4f24a208cd1400dce5e40ddde35dd22c9e75ded061cb349d8cbc92bc00f9c9c4ff49fe887ea630ffc66a087065a90e072b56c9386f3cccda4acb0f10538f361cd860a7efec0eb83ea5165d6a6612800a8d6c7426b0916fc6aec0e7d81ee1a57657ac5c32b58d4e573bf820bc67cc0896012ccff2ace1de0b13f70a744e116a300aaffd1a6ad24513532fb9b9452454874a432cb5f5f6fa2f35668e6e3eb98fdc5c15dc5513c44a26d318d2b7372d6dc1da69d342b95ecb05777716264c79f4a3b953d6acc1006318fd352eb92621360d62b1c651c1fa0dec9a9fe674347902228373bed540251eebb2a8ede5e4f47bacf6acde6f8c5b95dc8b8214175d5649994c710709a5bfdd73360c35af7fc2ea4d35f14994bdccce242be14bff1ce7010b1c353479a1f038dc52e76d5d97340d98e3ad783a4ad95a469eee9193c7e5f93d84f847a6710230fb26f6e0122cb3f0400e7c485b704e3916c4fb0340bed2b4e7640b3ea40a9741f32f81e761119919e9e3fe16aba0b691e9d4e8fc959ae97dad37225a0d3fff627d6241fc0826cc863ec6e0a6c78956dc8878bb8c34dec173161c844462baf2a0d40fb6ea7c6bcf6a4501b92b1bf35c9b1c7d09ad3ee84b5c846404062d6fef2e53f4121b3a04341b58c05460bfa09ff6b92275923798897293e4cc80e6ee6facbab718550e838724ac19c2f86ee656fd607106951936eb56a3263819a69525b9d8bd4b1196ae503b6ee7071f881d740c5781040a78168037ccf819e24a9e3b55dc629aa788972a018d72371e2d64905bcc52b68977a5be41c52dfd42c6dd106a073682ef6c1b09c3d6004436bb6f59c06445768c217b3f36cf8f231e5128944f15fca908e1340cb4d175e9da1f15d5cbdf8fdc2493620b62dee93dfcaf1a56f781b04ef16d0b33e774d89deb827c6ccc4cb83d510c5ba6029317379896b3880f1b2d9f08e6aaf1518b9378f87b135c526782c09eb28b5d74d09cae156dc1809ae258753a59a6b453f28580c3f8ca41cd2977fb2c8f78159e5b5360417b2a72e359e8dc3ee76bed00cce7018286ddd88ee211457683b8136380c1f6281c23308dc08943bdcc36a4bd310d097ac2f5603b214fc3616e1092f3f4c2cda3e098709cf98cbfbd20995c8daa7ece6bb4349c17f07c591eebf1a94c94f1211c6e52837c1e75409c7e7c115b3871fc5cdf1262ece5894a9a4cb264931047074ddc6b4cccf6707b160be4558c6cc0d8c7dc2de6b86af7489815c84517d106ba538c1f4ea22ec6fd29cbc76f94467c51684778649d867041e2c952f4717c6d20345c94ad67f343985f7db04bf6010f6f9308d4ec9ed41620efc7c95fd8c596d22d0302654f81f96a31a05b954768deb359c624537a6fdb450ad54324618b14df9e03f82cbf3f7b73f3535bfe44553c0a37dad2070b5c0565111da8ecf31d412b744d897ebc8e98fbb1e25312686539fd021b68ce5cfada2682a617932911350326eab213b43f436b0d65922bfbc459238d54708f39bdff1ee745aa1bf072670fa55a13e146df08c157927326556667f98002b54fe3ed150a59d359c2b481708b92e204dc3b9a30aae1489cfdc37a17669f5b5077945e0a8ae33c8c1c228486a313560773b32b05aec13f3fd9c42a1824d7c82c7b0b04d55064cf7a0924b243cf184567d26bd4095fbe0dc326ca71b0a3dba3b66511ad69cfb9dabcf71b85342db0bb9d23f29b7d1f1213d48e215eaf70e132e8ce34cf5e2dfd93bbbe7420a6db52641d1be52abeccb216193a993a18f0620a70b479776ccc705f095e915b9cc4a0fb62d11228fb1e5bcc0efa78969639969799dbe63f5f27be3d3fd7f2f5134f5ac3abf3a0a5601480296a6b85bea2090bf13c8f3d3c3a7ffa858b20775f249aaea7d753e9129bae065332bad8d783f9967322a2c358147f450fb5d6a7176c8015b33333106d30d2c690781703c18afb5e88423ffd8b6da20901db90e28647cb4727dbed71210db7ab7c9909b6a142e26757f22f742f84148ac2d88c6ec3bb24832a4b9889705571ced0e0d541a6ae909e3aa854c7f52e939c7062563711890e7046f0736b92188fdbae304953dc5e0bf9de92558ef9d41524ea68ec5f380902fd00719afd0bbc77e9b5034004f0820f22cac8ba92557c9186050a8aa7065a5d5d06b7d8b7bd0fcc4a30aaff5fa0bb2fdd85e801b53859dad6151be7c00f68c34ca8fcd96ddf9980d809d28730d1a86d057f2716637bea7ae9c34dcbf69a9e400cf42dfbbea8b03dc34683df85b3696c7570bed2bfee77bcbbaf3035d81a0308371ff1df315c53c66198221e3be1046eab7e71903dea93c388de23a13848d4b1d6109c067f40f67b17ab3dd7554ba9c51fc7b715acf04ff50d5588898c2db0f83c7b3948fe7ce0dbb6fde93de2d6bd3b27487a3f85ae7aa000000000000", 0xda9}, {&(0x7f00000001c0)="aba1501aab68c98b25f2a20fd588ccbb9eb6a11a63c2af70c8d13d17203fcea6070b6cef7d3590e1fdb152e02a93faa1d6dbdc5521f78e31514c75451251", 0x3e}, {&(0x7f0000001040)="65f1fb1a78c7208104e561957164c4cb38edf4d2681ed8a273aa1547cd372536a9941f061d40bd54b2ef467436d8d884ed28cf2ec696717ca21ca217d08653731e88443af8825c7121b5f5d5968b532d3b43888304e84a036af507c157155a19fea0483cdf210968fcaa2f7019c677e6015d365fef54f858d3d6982bed510a0cefef18c7aaf9e7b1faa23648b6edb22fde5eb84afd46282fd14358571d6071c2bbeef0eae77a3bffeff9012aa34644428fabce65f24b3ebba184f5d4cf769d982c378b03f4213d1f9d3183a7da412096663d49c592bb0778794791e02e4daf3fbee0720565ada5af7c3a1f121813ac14ba54e84b4a187271118008fd43b6a7207b8c497a72a3efcf5a12cec484e78d1aece1fa44ae43be26b0ff866155caa94cff08d4546de2d060bd05803492738b8bd8aa075d5ddbb531f31b41266f56d9ef831de3fef1a971ebe3e44f1482d6c34ec2f9ba73d038f1db97c71364aaf66dd41bc93dd55a15e0dd16fb4f03b1adb819b28400cd4afc2377551e9a83485c7293f4fed30b0b5475cf1dd3eae3b6e3be8fc2ab4ea381f3c2ab8af2329292e363e288c2b2c4a4992e6d73f9763e933401163562bfebbf5c1e0a2a0540f2786e24f9d4b94d3d7912f844ca63ae2155161c806cf2901430d0759f1f7a3cbdb14922fde81f0684c58560a1bab9e44d72a2234bc2d02be1d47990911f0e094f854f012792c3208e39c4941ad0ed50f83b298b4bd64a972ae1c2f3db355a80df032f89de359849c4d0d43560368587531cf4804b6663cb83c536b40e78de444edb997ef87a55e0983e5b8d07111eae3bc74532b545a515722f42f5e630f636f7582eda2940be14323bf0b9f5c1f95c85c96fc1a5c20f9ba5f332b853872b431d3bd7e362add18b1e0d0851d5669c92d15b21e05fbcc32d99a17cd018ecbfeabb6a0a56dd1706e64726de65e4617fc8c91ee6109e261046b6adef9c98637bbbce54ee4effb77d9f9e0cc9c41bb55a7659b8ef5526560b183c92726acb1a628f9c725f220b7084b93a0e1782704155c3f3aa6479015ba06903caeeb432e4131002ade465de39b3bb125c10787f8a2038ad95c99191d2612913da7880369ec5c2206ed9c2b782624d8b4c1ee1910db9015b2124c6ef1b7f5ddb7fd74cafa8c866b5a1cc343f2bd86930316be5304898f05c6287ae384d63a02bb1b1cd9e871a1bf2f16f66ae418e1f87151f1250f8febabadfe549c70a3b02c276f9176af5475ab24f73bbc1ae96640988c49375590860d590c663bc0cb52fe8f9c33944f1a8c301283510647da0c11e421268b4fd3bd46c912e5919d6d27ab77f17b9fdab75e373bf8bbb2c6763e5a0cc8dccb294b27f6d7c0c070084b84be99b30411a3950debeb62b834925291623900842889e0546458031eee5b7be283b2ed0c20c6374e856d70d4701c30d650e9df85b282c5a51a436affb9a41f89e7b6e7a1aa384cb12b11cbac3664a1f9ea325d2bc4b994de617368b592ea913767d5cc1be010c4a77b2a44421ae0f21032361e07907688c15d958c417f60f56ba3daac1fc043e52e775ac64af41fc6ef2daef45cb9d8cd813571c7dba3df9d8b9004a09fa47aa79debeea68c37e5f54ffd396ac5a4df07c9b77a6d0be21247a19293f3cd20b549e563b6f0fbede11ed4d6d4487ca4b639fe38b475bea56099212f16138f998aa33332c9b6c5799d7ea04b6a7390d7af608faade280317d3c0308d9d284e154ded7d0ba44606fb5d210d659f1ec06a8b7cb213adf978a3f0d52c3b7a060202e4889c1b150d60f06ec9d064e1994b4248b2b3d073de8ac6d1209c413fd3991bfa4e729a59384afb218e097ab453395d0fefb25cba071e11971625b31158f9ed7ae28e959775996cab3634e8494df310056cf3e21171e457d4f7925ce1216125d1a798ec3bdbea351aacb68164d2240872577ff7d3f3ef582a22581cc52707c6a624ff88230de353d9f4664051f2c9a0801abd4ffe2b058defebd2f7eabe25b021556313c43da0feaf98eaa4b94256c1aa444fbb9c31e480b41b218fe1f112652667e92d5faae092ce4291a28107388f19764ee1212e53461d4daad7bb0bfa302c251ba4a209d42e013a00c919d66fa3b5c3ead6081a81c7b6a02f9d01c2a31f7507acd496ff0fc07dfcf7105ca08151e691cf652dfa9f0e5d866548566d39260996f9ffd92f81414d0f7aa90a1caec25722454a5b29b85336a63ca33db864ecf20dcbadcf624bb07438786eb3957173dddf46e698b653f4e89dc9f7d5557eb94743f25152f5e20088bb588c2c76d3f3eb86c1dc572b859e44a4847d79068c6c55237281b3802a440a141c9a69f0fbc15b749662f0d890ddf5016c4c1c6de2da652785e7943045f68ff01e1915f24eac38f2b2f8a015bd11f41b3cb540c9029ab6c8bb9a71d7260447a338d0843eaaeb22b79d5ae52b4eb02059d2a64320bbb326a7523d97bd56394b5d4ae43270a0d937e5dc8601adfbf675a2dc94ccd6f724ed9b37a1d7040862e68b8703d57e7769497340514a45946069af2c0d23ec3a1bf529c4992bf3742c7d0dd1dfcbf734e8968941c817dc3755117d9d17d15831ecafd42df99052250584341bcbb1fe12e059a421699738064c859073f274c5a865fc79ea6be409a6c2beb8f2bb8110a7b77c0b24662fddccb321250c986fc582de426e112b04a216a71c5e2f38c0b2638c4c07702c98c1a1c16a3fd72de363de66a3ea1a3dd89a454c0429f9b59a0f8de8476909a75988981aee125cff3a77182043c1eefed48a4ac7bebaaca19774d174e236b09f9e513f4026afb00e078bf54110124fc068c88f28b4969a34a91cc13bcde3f750689d3b46152e5535926820d23eab09a0c3b2ac9b8f504785e713a891692d46c3e3cb84cc8e181b68f4e7d3adc122909ffc2ae852b2fb41ad145c6b5382440af5b77f39917a27d58cdbc627510da22de3d1fc0a389f1236a6ee30fbe7a09aba36041229dbb5a3c11d9e650d97e7f688b858a70884498ca0d0a2f6278ef7cbdf08668308045924014918ba46b15e75fafd95b12f09b2abce06a50e87e9f087b87c54cd055d5d58f15ce1259f559a17a54f9ee4821609e29e9ac364e7bc35fac0b2f43c8f2dd9de11cf1b18b8d52c39ca6cad3b8910d6469e79661e7b03a715ae461a5a189f7c332825b813e126a864b8742fb8a53964433a19fef34d50c5b685309909a6743a10e2a6928be7366353cb8b90be93bb4633477b27e10469d4f193a9b680d490b6cc05985ee9be6f6a24c7b8ab19cfcc6fb6e89fa79fc306556e8d75cb4adb18ac95a194cdc00f920ad48192a31db884eeb50c080d8caf6f46ea383f81cde27feb7bb7038de555d972e84c913a0c8500674ca7969c05ce470b2857c30dfd1762236599d4bced022ca8cc54fb0bdabf85022af3dd304d92dd3a904e12d9cd0630774fb39f6ee6eb37be2e8148ce79d299916924b34b0405f909bb814c77a52107b67dd513606bcae4262056b4bcab0f3de6cc89a2efb2c034d040afea4a69eeba45d2defe3ef8fcbd61c830b2e8310124ed9b7be8d81ba02d3e28915145c17a0f694b712d8ddd69f13adfe46ddaee45aaae23d67ca610642eaf7cfb150428c971dd933271e23001583bb3e078340158835b536dad0d206ea0962ab45619da69f67c1fb4f02bace0d328952ee64e4a738faf46ca4ab19f0bdd75f234ea3fde63dda343faae703e5ede0a509b0bf23e6971c023019e172686bef6c9ac205cbec9032872a5ac8e7fa39f799bc853edf65fca5d7512ae2118309460b3b21c7a456c29acd7b7cf9367aea08f6874101ed405a542bdf6a1c05ace9bd27854856af855984d5286b31858abfdff8273e9f370296a94674e880987fac2aff528bd37c4af5851f805926d26642eaadb4e35ab6973a15603e973fcc6d2fd451a34857ffd8e6e8ddee86d1e77714a44e3683035c7e783e207d644926589afec0b82e89a6a0c1f78cfe2e1956ee5906869d9a8408d49afb87c1c98906d43b86dd9fa0ad24c90c4c6737915c0ee5717055e9ee40ebf13ce49b639b3e3790db699add5c7ffe4ceada091fd5cc698d57f21317dc598d399ba00eabf128f749823cfadfa418cc6df104dd5bb5087d595e0e3be72573a2c8b28ba11124d3c418608fe070183aec90f0c600f19e07e30aa3b68f256553a22ca5aeeb8efb55c32c6f59ab7a805de0143f11109b17487262441741f099e91e008bcd4e4f922b8e6afa726575581d70ae25cd02e3bfb651ba4a38f04f03487e749a18355c545d00ff3aebee8fe1802a199eae119a3486ae7fe811bc66302ff42871fc7a282336124708b05c63fefd556df9df1c71b46b06d49afc032c04f83a997f2dbf262d2a465a3c5e1185424123f478f72976a5b819d1aa570ae9ce23be3717e60326c4131711b953fa6bfd4a588be7d09bad3b7815d6a48867e1ba0a6359f6cc1871ea37d3ac774ec2c4671ee6255774d336ca15290dcd3e7b0163e42d55a2a63bb72c880f6763c1ba8048c21941307487f013dfa2d24ae9e1cfd5fde1258be432a49db8f8a0e202d9ddc96339df06d9ed9575ff3ab10d14625b3aa34478304242297d8ab0de52b1b203f565d6ae3213f7a9177926c862942feab437836d53fd1f2dc6d13a5a0155741216a79f410f6893b2568bd8eb0831723090cec1856eca8e7bb73933973c0f9704bddfb54dac4725e55aa9c1d12601d79a033500ec16405405f24ceab2ff9a4f8f0080422f1f9eae194dff918845e912f4dff8d85d09d935c1b6712548a5fcfb5240cdfca41ff5d489f7ac8a2bb608897d6e5ac9d0ca084efff661d0afd46441966b61ab245182cb478a41262cb3fdec5c4970f38021de369dc0d0e96593aadd1bae87ad39a109ddcd133a6d80d8b8aaa8c134b35626cbd7232f4a6f7d3be5c73d4ed349cb009403087106454f93f51ab637569dd4801485dfbe6c49bdee07f406740611357c0e9df832fae30fec8e98d777982d893ad3251c7cdc92865742054824a1c8733354efbd34a9dcdd11907bd965b9d344f0faf68f071ab84744b3abf38e71e200977e65a5c4299c78ae7e0030eedbdf401afb97b711e913bb448b7630b873e426b9182414bb440734ebefea52d87ff5dc4755fa03774dffcc733478f3750a11760b1b73694764f10e5961622c8235f56ea1991ef8c009f393db126b877ac4c7c2b0e67a026afd366bacd891458ea5fb2a5211a9f871d09b638bc4832e9d6c656b784a54db56d9a294bc9d94ab3f6cbfc520a42fa2e02a4c27d4d223a8f21ac09b27c179139b44201306a3c68247b12d40971806ed4044b3bd9e55ba82d41d7bf449534b50f4e77a16fb6a0857eba15cb3dcb7c5ca80416247d0a60fe19990da5efdc2c438fb1fafdc703912da4505c6535866f88c752d49bee0eb6e443d9e98da1ede906b8e42ccc55ca60fe596d2e91342d9a8e3307508ee296181f695c48a125412a4af3138b1755073762a683be13823d945eae5f59f088a5f0201fa77c00545db07518e4f3807fde66409c2368f804099962ba37afc2e1ef066200b3783a1b6c67f78a181da1994b3ad6ebd7bb1dd0304eb6c4f55b03506fb6791c6d0d41bc8002af6f70359e04c9db9622776c96e44ad0b0b4d7c214890b8f0d4793b10debaf42e264f6b56022f5d4f9202bbeb8aa3", 0xfbf}], 0x7) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) readv(r4, &(0x7f0000000e40)=[{&(0x7f0000000f40)=""/250, 0xff1}], 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) inotify_init() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read(r5, &(0x7f00000003c0)=""/4096, 0x1000) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="e47fc200000050a245d5cde0080045000014000000000032907800000000ffffffff1100907800"/54], 0x0) 1m54.206600183s ago: executing program 4 (id=14192): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m54.037792186s ago: executing program 4 (id=14193): ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x41, &(0x7f0000000200)={0xa, 0x4e23, 0x10001, @loopback, 0xe}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002600)=ANY=[], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x40}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$int_in(r5, 0x5452, &(0x7f0000000940)=0x707987cd) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r7, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001c40)=""/4096, 0x8ec0}], 0x1}, 0x0) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) sendto$inet6(r0, &(0x7f0000000700)='\x00', 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=',', 0x34000}], 0x1) 1m53.921209799s ago: executing program 4 (id=14197): r0 = getpid() openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101602) r1 = syz_pidfd_open(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 1m53.233303402s ago: executing program 4 (id=14201): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$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") r0 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000180)=""/117, 0x75}], 0x2, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x989}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) brk(0x55555ede6001) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/rcu_stall_count', 0x200040, 0x80) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) 1m53.103205604s ago: executing program 4 (id=14202): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r2 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r2, 0x1000) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x3fe, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffff4}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x48801}, 0x4006) r7 = creat(&(0x7f00000002c0)='./file1\x00', 0x42) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f0000000280)="14", 0x1}], 0x1, 0x9, 0xfffffffc, 0xa0) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380), 0xc0001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x25, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x1, 0x1, 0x0, 0x2, 0xb, 0xffffffffffffffc0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800000}}, @map_val={0x18, 0x7, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x0, 0x4, 0x7, 0x0, 0x30, 0x11}, @ldst={0x3, 0x2, 0x2, 0x5, 0x5, 0xf28b22c7f2431436, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x3, 0xb, 0x6, 0x20}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xb, &(0x7f00000000c0)=""/11, 0x40f00, 0x32, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000100)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x10, 0x8000, 0x8ad}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[r3, r7, r2, r2, r8, r0, r2, r0], &(0x7f0000000400)=[{0x1, 0x5, 0x5, 0x1}, {0x5, 0x5, 0x4, 0xa}, {0x2, 0x3, 0x9, 0x6}, {0x3, 0x5, 0x3, 0xa}], 0x10, 0x6}, 0x94) unshare(0x50020800) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 1m53.102952415s ago: executing program 43 (id=14202): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r2 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r2, 0x1000) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') preadv(r4, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x3fe, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffff4}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x48801}, 0x4006) r7 = creat(&(0x7f00000002c0)='./file1\x00', 0x42) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f0000000280)="14", 0x1}], 0x1, 0x9, 0xfffffffc, 0xa0) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380), 0xc0001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x25, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x1, 0x1, 0x0, 0x2, 0xb, 0xffffffffffffffc0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800000}}, @map_val={0x18, 0x7, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x0, 0x4, 0x7, 0x0, 0x30, 0x11}, @ldst={0x3, 0x2, 0x2, 0x5, 0x5, 0xf28b22c7f2431436, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @ldst={0x1, 0x0, 0x3, 0xb, 0x6, 0x20}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xb, &(0x7f00000000c0)=""/11, 0x40f00, 0x32, '\x00', r6, 0x0, r3, 0x8, &(0x7f0000000100)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x10, 0x8000, 0x8ad}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[r3, r7, r2, r2, r8, r0, r2, r0], &(0x7f0000000400)=[{0x1, 0x5, 0x5, 0x1}, {0x5, 0x5, 0x4, 0xa}, {0x2, 0x3, 0x9, 0x6}, {0x3, 0x5, 0x3, 0xa}], 0x10, 0x6}, 0x94) unshare(0x50020800) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 1m49.809515159s ago: executing program 6 (id=14227): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) lsm_list_modules(&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=0x10, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) clock_gettime(0xfffffffffffffffb, 0x0) getpeername$qrtr(r0, &(0x7f0000000280), &(0x7f0000000340)=0xc) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r5}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_buf(r7, 0x1, 0x1c, 0x0, &(0x7f0000006240)) recvmsg(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x7) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x410101, 0x4) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') write$cgroup_int(r9, &(0x7f0000000000)=0x200000000000006, 0x12) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x180c081, &(0x7f0000000000), 0x2c, 0x516, &(0x7f0000000740)="$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") syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='.\x00', 0x10820, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, &(0x7f0000000000)) r10 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r10, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) fcntl$setlease(r8, 0x400, 0x0) close(r8) 1m49.285620749s ago: executing program 6 (id=14234): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x70}, 0x1, 0x7}, 0x0) 1m49.196441051s ago: executing program 6 (id=14235): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) pidfd_send_signal(0xffffffffffffffff, 0x4, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) flistxattr(r5, &(0x7f0000000200)=""/4, 0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="01000000005c000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb00000800060000000000080005000000000024000780080005"], 0xd0}}, 0x80440d4) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfeffffff00000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r9}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="fdffffff0000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x0, 0x0) io_uring_enter(r10, 0x3cbb, 0xd7a8, 0x11, &(0x7f0000000080)={[0x2]}, 0x8) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000240)=""/35, 0x23) accept4$x25(r2, 0x0, 0x0, 0x80800) 1m49.127651342s ago: executing program 6 (id=14237): r0 = getpid() openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101602) r1 = syz_pidfd_open(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 1m48.915068237s ago: executing program 6 (id=14240): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0xfffffffc, 0x0, 0x4, 0x1a, "0062ba098200ff00"}) r1 = syz_open_pts(r0, 0x121881) r2 = dup3(r1, r0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x8002) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)={0x14, 0x0, 0x62c21a4ade68aba1, 0x70bd25, 0x0, {{0x32}, {@val={0x8, 0x117, 0x1005c}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x4853}, 0x20000010) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x12) 1m48.496572024s ago: executing program 6 (id=14241): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/155, 0x9b}], 0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 1m48.362450817s ago: executing program 44 (id=14241): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/155, 0x9b}], 0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 1m40.656856628s ago: executing program 3 (id=14329): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000940)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x28, r7, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x2, 0x4d}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4084}, 0x8890) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0100001000130780fffffffcdbdf252001000000000000000000000000000020010000000000000000000000000001000000004e210002000000006c000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="040000"], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r10, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x0, 0x1, 0x5, r5, 0x101}, 0xc) bind$bt_hci(r2, &(0x7f0000000200)={0x27}, 0x6) socket(0x1c, 0x2, 0xa2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r11 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") symlinkat(&(0x7f0000000000)='./file0\x00', r11, &(0x7f0000000240)='./file0\x00') 1m39.542210999s ago: executing program 3 (id=14336): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0xfffffffc, 0x0, 0x4, 0x1a, "0062ba098200ff00"}) r1 = syz_open_pts(r0, 0x121881) r2 = dup3(r1, r0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x8002) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)={0x14, 0x0, 0x62c21a4ade68aba1, 0x70bd25, 0x0, {{0x32}, {@val={0x8, 0x117, 0x1005c}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x4853}, 0x20000010) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x12) 1m38.939869251s ago: executing program 3 (id=14347): r0 = openat$rtc(0xffffff9c, 0x0, 0x82140, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x7005, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/diskstats\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x49d, &(0x7f0000000440)={0x0, 0x79ae, 0x400, 0x7ffd, 0x32c}, &(0x7f0000000680)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) (fail_nth: 3) 1m38.664483696s ago: executing program 3 (id=14351): r0 = getpid() openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101602) r1 = syz_pidfd_open(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 1m37.607552567s ago: executing program 3 (id=14359): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x40}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001c40)=""/4096, 0x8ec0}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) 1m37.112545996s ago: executing program 3 (id=14367): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0xfffe7523, 0x10000, 0xefcb, 0xe089, 0xb2, "20ab980900eea4a7446c180000cd681ec267a0", 0x6, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x8801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 1m37.104453937s ago: executing program 45 (id=14367): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0xfffe7523, 0x10000, 0xefcb, 0xe089, 0xb2, "20ab980900eea4a7446c180000cd681ec267a0", 0x6, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x8801) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 1m10.853596008s ago: executing program 9 (id=14861): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000580)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x1, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x4b1d, 0x1, 0x0, 0x1, 0xa, 0x2021005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r1, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x0, 0x100804, 0x0, 0xa, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x0, 0x121428, 0x7fff, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0xe}) r3 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000630000ff000000009500680000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x62}, 0x21) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/140, 0x8c}], 0x1, &(0x7f0000000680)=""/4096, 0x1000}, 0x40000002) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r4, 0x10c, 0xc878ba40bbd7dfd9, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8001, 0xffffffffffffffb1, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) inotify_init() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) 1m9.291669629s ago: executing program 9 (id=14875): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000097, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6, 0x0, 0x0, 0x2}]) 1m9.060355584s ago: executing program 9 (id=14882): socket(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2], 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) 1m8.74495793s ago: executing program 9 (id=14885): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x2125099, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 1m8.459895325s ago: executing program 9 (id=14890): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r2, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 1m8.248484889s ago: executing program 9 (id=14893): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000380), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}, 0x1, 0x0, 0x0, 0x68840}, 0x4) recvmmsg(r3, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000007480)=""/4110, 0x100e}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000002580)=""/89, 0x59}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/110, 0x6e}, {&(0x7f0000003680)=""/196, 0xc4}, {&(0x7f0000003780)=""/33, 0x21}, {&(0x7f00000037c0)=""/106, 0x6a}, {&(0x7f0000003840)=""/190, 0xbe}], 0x9}}], 0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b704000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1m8.2483469s ago: executing program 46 (id=14893): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000380), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}, 0x1, 0x0, 0x0, 0x68840}, 0x4) recvmmsg(r3, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000007480)=""/4110, 0x100e}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000002580)=""/89, 0x59}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/110, 0x6e}, {&(0x7f0000003680)=""/196, 0xc4}, {&(0x7f0000003780)=""/33, 0x21}, {&(0x7f00000037c0)=""/106, 0x6a}, {&(0x7f0000003840)=""/190, 0xbe}], 0x9}}], 0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b704000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1.800362005s ago: executing program 5 (id=16202): bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.702219787s ago: executing program 5 (id=16207): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") 1.348267184s ago: executing program 8 (id=16216): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d8d4000018007b7be00212ba0d0505040a003f00000f040b067c55a1bc000900b80006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e07000000", 0xd4}, {&(0x7f0000000100)="d8bcf4de", 0x4}], 0x2, 0x0, 0x0, 0x2663}, 0x0) 1.341288595s ago: executing program 1 (id=16217): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000500)=""/18, 0x12, 0x3, 0x4, 0x0, 0x0, 0xc04}}, 0x120) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 1.232546117s ago: executing program 8 (id=16218): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.205641037s ago: executing program 1 (id=16219): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r2, 0x2f, 0x0, @void}, 0x10) 1.112300809s ago: executing program 1 (id=16221): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r1, &(0x7f0000000680)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x4000000) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r2, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) epoll_create1(0x80000) epoll_create1(0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getitimer(0x0, &(0x7f0000000000)) socket(0x1d, 0x2, 0x6) socket$tipc(0x1e, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x5, 0x0, 0x81, 0x42}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x18) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab190c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x1, 0xfffffffffffffffc, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 911.572083ms ago: executing program 7 (id=16222): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x4000000000]}, 0x8, 0x0) faccessat2(r1, &(0x7f0000000040)='\x00', 0x2, 0x1100) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xd, 0x13, &(0x7f0000000440)=ANY=[@ANYRES8], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) socket$inet6(0xa, 0x3, 0x5) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r7, 0x5608) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@getchain={0x24, 0x65, 0xfcd66a900070b049, 0x0, 0x3, {0x0, 0x0, 0x0, r9, {}, {}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x55}, 0x0) r10 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r10, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f0000000080)=0x80) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000002100390d000000000000000000000000000000000000000000000000e000000200000000000000000000000000000000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100ff010000000000000000000000000001ffffffff000000000000000000000000ac1414aa000000000000000000000000ac141400000000000000000000000000000000000000000011000a00ff010000000000000000000000000001ffffffff"], 0xec}}, 0x0) r13 = syz_genetlink_get_family_id$nfc(&(0x7f00000000c0), r11) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r14, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="4e9e42ac1692f2375d0b3a58acafdbbc2f3a3768e05299889b91cbb63e700c68c133", @ANYRESDEC=r4, @ANYRES8=r3], 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x20008001) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r14) sendmsg$NFC_CMD_LLC_GET_PARAMS(r14, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="010000000000000000000f0000008bfda228", @ANYBLOB="ef9b655b2b4f31509f11429b93a11be2b11975096cd694e1ed10a339ed11afd6e5d9b31e8938b0d2e1d6252ba5ab3f3c73014854366102e7be1dc31e4abd1dc7c1def71b7bab28a492f8308e63017a140026221c15b6b902c5b44e2ec977e5c9d624df7886d6"], 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r0}, 0x10) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRESHEX], 0x40}}, 0x0) 895.416663ms ago: executing program 8 (id=16223): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xc) flistxattr(r5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) write$UHID_CREATE(r0, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000500)=""/18, 0x12, 0x3, 0x4, 0x0, 0x0, 0xc04}}, 0x120) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 827.123984ms ago: executing program 5 (id=16224): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x1, 0x1, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 749.042246ms ago: executing program 8 (id=16225): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x17) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000003c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000a40)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") 747.465666ms ago: executing program 5 (id=16226): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000006100)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x86, 0x3}, 0x1}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000900)="9ffa70e1836e439e72c13e3df78c5d7e74d5978e8fdf5d7ec057987b7666b47b9c77f193219526944543fb9fd3a10f79bed6760b85414dafce1c937d7e7565d4f1b759874199a0f771d34c669f38f2b57efca1f56bbd3ec871be3b8fb2b0e211029551e73a1a7d966c0e210fcc3b5f30c47254404e890eb0a1dc126c4f9f58a7a8023dc334a14da177517e83dacbb1f2e30744d0fc15fff876b47c467c33b73ed4574ae8c8de2d16b1ce14092939e8449cde929a9990be4fcdd2faf28ecc3355cc6216915f4b6b29f21a31c117eccafae14dba6e5e50deab4a76241dfe", 0xdd}], 0x1, 0x0, 0x0, 0x8000}, 0x4000800) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x3480c8f, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x88882, 0x1c2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r5 = gettid() setpgid(r5, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x9, 0xc, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRESOCT=r5, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff019) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) close_range(r8, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1001f0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x7f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0x7}, 0x18) 721.297076ms ago: executing program 7 (id=16227): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x84, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x58, 0x2, [@TCA_U32_SEL={0x54, 0x5, {0x10, 0x9, 0x4, 0x10da, 0xa763, 0x0, 0x10, 0x100, [{0x9, 0x7, 0x40, 0x80}, {0x3, 0x80, 0x1, 0x6}, {0x40, 0x80000001, 0xfffffffe, 0xffffffff}, {0x0, 0x1, 0x2, 0x1}]}}]}}]}, 0x84}}, 0x24040084) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x9, 0x2, 0x0, 0x0, 0x0, 0x2, 0x60004, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x4, @perf_bp={0x0}, 0x1062a, 0x10000000000, 0x9, 0x6, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socket$inet6(0xa, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x2}, 0x18) socket$packet(0x11, 0xa, 0x300) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xe, 0x0, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r8, {0x10, 0xb}, {0x0, 0x4}, {0xe, 0xe}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 690.992267ms ago: executing program 5 (id=16228): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010700000000000000002000000004"], 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x0) 658.938148ms ago: executing program 5 (id=16229): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000800000000000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)={{0x14}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = io_uring_setup(0x7fc0, &(0x7f0000000000)={0x0, 0x3, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r5, 0xb, &(0x7f0000000280)=[@ioring_restriction_register_op={0x0, 0x11}], 0x1) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r5, 0xc, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000ce057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000", @ANYRESOCT=r5], 0x0, 0xe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x4008180) io_uring_register$IORING_REGISTER_IOWQ_AFF(r5, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000002c0)=@getchain={0x24, 0x66, 0xfcd66a900070b359, 0x1, 0x0, {0x0, 0x0, 0x0, r9, {0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @private0, 0x5, 0xea7, 0x248e, 0x100, 0x8, 0x4100000, r9}) r10 = semget$private(0x0, 0x6, 0x0) semtimedop(r10, &(0x7f0000000180)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) semop(r10, &(0x7f00000000c0)=[{0x4, 0x2}, {0x2}], 0x2) semop(r10, &(0x7f0000001240)=[{0x0, 0xe7}, {0x2, 0x0, 0x2000}], 0x2) semctl$GETNCNT(r10, 0x2, 0xe, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 629.257148ms ago: executing program 7 (id=16230): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x100) socket(0x15, 0x2, 0x6e89) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r4 = io_uring_setup(0x5b54, &(0x7f0000000a80)={0x0, 0x2df0, 0x1, 0x0, 0x2b2}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r3, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x7) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRESOCT=0x0, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001e40)=ANY=[@ANYBLOB="6000000010000304fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="e4470600a04d060028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="9423000040100100080020002f00000008001f0004"], 0x60}, 0x1, 0xba01}, 0x0) 564.95475ms ago: executing program 8 (id=16231): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioperm(0x40, 0x5, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010030bd7400fddbdf251f0000002000018008000100", @ANYRES32=r2, @ANYBLOB="140002"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) acct(&(0x7f0000000000)='./file0\x00') 492.302121ms ago: executing program 8 (id=16232): socket$tipc(0x1e, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x140) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 409.110873ms ago: executing program 7 (id=16233): socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") bpf$MAP_CREATE(0x2000000000000018, &(0x7f0000000b00)=ANY=[], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x10, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) socket(0x10, 0x3, 0x9) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="160000000000000004000000ffff000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff) r5 = socket(0x1e, 0x4, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @remote, 0x6c728c5b}, 0x1c) r6 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) 334.946804ms ago: executing program 7 (id=16234): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010700000000000000002000000004"], 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x0) 270.946535ms ago: executing program 1 (id=16236): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010700000000000000002000000004"], 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x0) 270.280635ms ago: executing program 7 (id=16237): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r1], 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x50) add_key$keyring(&(0x7f0000000100), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 220.583187ms ago: executing program 1 (id=16240): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000006100)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x86, 0x3}, 0x1}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000900)="9ffa70e1836e439e72c13e3df78c5d7e74d5978e8fdf5d7ec057987b7666b47b9c77f193219526944543fb9fd3a10f79bed6760b85414dafce1c937d7e7565d4f1b759874199a0f771d34c669f38f2b57efca1f56bbd3ec871be3b8fb2b0e211029551e73a1a7d966c0e210fcc3b5f30c47254404e890eb0a1dc126c4f9f58a7a8023dc334a14da177517e83dacbb1f2e30744d0fc15fff876b47c467c33b73ed4574ae8c8de2d16b1ce14092939e8449cde929a9990be4fcdd2faf28ecc3355cc6216915f4b6b29f21a31c117eccafae14dba6e5e50deab4a76241dfe", 0xdd}], 0x1, 0x0, 0x0, 0x8000}, 0x4000800) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x3480c8f, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x88882, 0x1c2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r5 = gettid() setpgid(r5, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x9, 0xc, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRESOCT=r5, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff019) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) close_range(r8, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1001f0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x7f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0x7}, 0x18) 219.476616ms ago: executing program 0 (id=16241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="57f393f989067a857c281a5464fb2e54550a2f60b362dd9694cce25a600f5f6ee112034bdd2291ca25715965a7aec96fc8b357fbd24c7696a7c61348e0cf0d87600f1f8d110675d08bc73d9ee6ea1f44208fd6c657a575ba9179065d70a90bfd3efeab8e46cc85272f19d5c11345d44023f3054deb527e455947000c0df8c2ff8ec29ad74a154692a9952530908fb1d09e5adc8532c6d6cccb5de09fb1fe82a298becc6790b9250f20cd8565e94313312de63d7aadc74cd0595959279104d896eee0065f01b715533c8cced886699160e728c068fd1def50292450454cfa3e1fe361", @ANYRESDEC, @ANYRESOCT, @ANYBLOB="a19126ab94d76f04cd8ea78ccb00e88460d1ddf968f7ad5347b91f3e52738b6eace0b86b094b1d2cbd6319ecdc6f2e59967fc104e0cf738348956dde419fc4c706c726fb9dbfb41c984b29a95abd5a96a07063b771df07660a59cf7e966da72d68284a7a2a3e79db837b6a4b406af7efab894a687ff68c", @ANYBLOB, @ANYRES32=r0, @ANYRES8=r1, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r3) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001000000050007000000000008000900fffffffe060002000101000008000a000100000008001800ac1414aa08001900"], 0x44}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0xa, [@struct={0x10, 0x6, 0x0, 0x4, 0x0, 0x0, [{0xe, 0x3}, {0x4, 0x5}, {0x8, 0x5, 0x7}, {0xc, 0x5, 0x9}, {0xc, 0x1, 0x2b9f}, {0x9, 0x5, 0x9}]}, @const={0xf, 0x0, 0x0, 0xa, 0x1}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0x7a, 0x4}, @enum64={0xe, 0x1, 0x0, 0x13, 0x0, 0x9, [{0x3, 0x7f, 0x8}]}, @var={0x1, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x2e, 0x61, 0x61, 0x61, 0x30, 0x0, 0x0, 0x30]}}, &(0x7f00000004c0)=""/164, 0xba, 0xa4, 0x1, 0x1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x699e, 0x7, 0x5, 0x6901, r5, 0x8, '\x00', 0x0, r6, 0x1, 0x4, 0x5, 0xb}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') write$qrtrtun(r5, &(0x7f0000000600)="37119b7694978f6d16b8a9d9022f738bc6ac51474d06fdad3b28c378c5b3258d47d337c6b412af53a933101ac2914ec3bd6194b061044743248d17a3b000cdeedbf676d56bd8c649743685db80150fbc91000c42dfe1cef2e2a8a4f7ba871420bc1e5695cedd2dc283c9c79a550648a537d857e49207f5dafc457b238b1c23ac11ab13a2943b780e4fc0d8fe9089d24560ffd06321f929a249f35ca5e0202f49928a1c834b0703e5dca3236eda1176a50f4e9e915fd51934e0a99d862b26048708596b", 0xc3) 181.983077ms ago: executing program 0 (id=16242): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 178.349447ms ago: executing program 1 (id=16243): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x100) socket(0x15, 0x2, 0x6e89) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xee00) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r4 = io_uring_setup(0x5b54, &(0x7f0000000a80)={0x0, 0x2df0, 0x1, 0x0, 0x2b2}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r3, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x7) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRESOCT=0x0, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001e40)=ANY=[@ANYBLOB="6000000010000304fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="e4470600a04d060028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="9423000040100100080020002f00000008001f0004"], 0x60}, 0x1, 0xba01}, 0x0) 80.164709ms ago: executing program 0 (id=16244): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r1], 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00"/12], 0x50) add_key$keyring(&(0x7f0000000100), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 63.67787ms ago: executing program 0 (id=16245): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x28000, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000940)={0xf}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0xa) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x8080, 0x18, 0x3}, 0x18) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x1400) mprotect(&(0x7f000052f000/0x1000)=nil, 0x1000, 0x3734ce7238e7d166) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) clock_getres(0xfffffffffffffff1, 0x0) 332.06µs ago: executing program 0 (id=16246): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x6, 0x7, 0x5, @mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8, 0x7, 0x0, 0x1}}) r2 = creat(&(0x7f0000000280)='./file1\x00', 0x68) write$binfmt_elf32(r2, 0x0, 0x58) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x80, 0xfffffff7, 0x10102, r0, 0x8, '\x00', r1, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x4, @void, @value, @value=r2}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000100000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0xffffffff}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)={0x14, 0x12, 0xa01, 0x0, 0x25dfdbfd, {0xa}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="d800000018007b7be00212ba0d0505040a003f00000f040b067c55a1bc000900b80006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e07000000", 0xd4}, {&(0x7f0000000100)="d8bcf4de", 0x4}], 0x2, 0x0, 0x0, 0x2663}, 0x0) 0s ago: executing program 0 (id=16247): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r1, &(0x7f0000000680)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x4000000) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r2, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) epoll_create1(0x80000) epoll_create1(0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getitimer(0x0, &(0x7f0000000000)) socket(0x1d, 0x2, 0x6) socket$tipc(0x1e, 0x2, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x5, 0x0, 0x81, 0x42}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x18) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x1, 0xfffffffffffffffc, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) kernel console output (not intermixed with test programs): 7][ T8613] RIP: 0033:0x7ff6c263d5bc [ 882.912557][ T8613] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 882.912581][ T8613] RSP: 002b:00007ff6c10a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 882.912603][ T8613] RAX: ffffffffffffffda RBX: 00007ff6c2885fa0 RCX: 00007ff6c263d5bc [ 882.912661][ T8613] RDX: 000000000000000f RSI: 00007ff6c10a70a0 RDI: 0000000000000007 [ 882.912677][ T8613] RBP: 00007ff6c10a7090 R08: 0000000000000000 R09: 0000000000000000 [ 882.912699][ T8613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 882.912715][ T8613] R13: 00007ff6c2886038 R14: 00007ff6c2885fa0 R15: 00007ffe68ba6878 [ 882.912741][ T8613] [ 883.286636][ T8631] loop8: detected capacity change from 0 to 256 [ 883.339070][ T8631] Q6\bY4 speed is unknown, defaulting to 1000 [ 883.493811][ T8678] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15226'. [ 883.801077][ T8688] Q6\bY4 speed is unknown, defaulting to 1000 [ 883.847292][ T8693] macvtap0: refused to change device tx_queue_len [ 883.994054][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 884.117119][ T8732] netlink: 'syz.5.15233': attribute type 3 has an invalid length. [ 884.163819][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 884.234546][ T8747] netlink: 'syz.1.15238': attribute type 3 has an invalid length. [ 884.256816][ T8751] loop8: detected capacity change from 0 to 1024 [ 884.286016][ T8755] netlink: 'syz.5.15240': attribute type 3 has an invalid length. [ 884.360707][ T8749] netlink: 32 bytes leftover after parsing attributes in process `syz.0.15239'. [ 884.386556][ T8749] loop0: detected capacity change from 0 to 2048 [ 884.433826][ T8765] macvtap0: refused to change device tx_queue_len [ 884.530813][ T8749] loop0: unable to read partition table [ 884.536723][ T8749] loop0: partition table beyond EOD, truncated [ 884.542957][ T8749] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 884.554886][ T8788] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 884.629691][ T8798] loop0: detected capacity change from 0 to 128 [ 884.731737][ T8812] netlink: 'syz.0.15254': attribute type 3 has an invalid length. [ 884.892382][ T8818] FAULT_INJECTION: forcing a failure. [ 884.892382][ T8818] name failslab, interval 1, probability 0, space 0, times 0 [ 884.905151][ T8818] CPU: 0 UID: 0 PID: 8818 Comm: syz.5.15257 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 884.905199][ T8818] Tainted: [W]=WARN [ 884.905206][ T8818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 884.905219][ T8818] Call Trace: [ 884.905226][ T8818] [ 884.905234][ T8818] __dump_stack+0x1d/0x30 [ 884.905335][ T8818] dump_stack_lvl+0xe8/0x140 [ 884.905361][ T8818] dump_stack+0x15/0x1b [ 884.905383][ T8818] should_fail_ex+0x265/0x280 [ 884.905415][ T8818] should_failslab+0x8c/0xb0 [ 884.905441][ T8818] kmem_cache_alloc_noprof+0x50/0x310 [ 884.905531][ T8818] ? alloc_empty_file+0x76/0x200 [ 884.905565][ T8818] alloc_empty_file+0x76/0x200 [ 884.905611][ T8818] alloc_file_pseudo+0xc6/0x160 [ 884.905657][ T8818] __shmem_file_setup+0x1de/0x210 [ 884.905723][ T8818] shmem_file_setup+0x3b/0x50 [ 884.905816][ T8818] __se_sys_memfd_create+0x2c3/0x590 [ 884.905866][ T8818] __x64_sys_memfd_create+0x31/0x40 [ 884.905891][ T8818] x64_sys_call+0x2abe/0x2ff0 [ 884.905914][ T8818] do_syscall_64+0xd2/0x200 [ 884.905954][ T8818] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 884.906047][ T8818] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 884.906091][ T8818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 884.906118][ T8818] RIP: 0033:0x7f5542fdeba9 [ 884.906198][ T8818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 884.906222][ T8818] RSP: 002b:00007f5541a3ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 884.906288][ T8818] RAX: ffffffffffffffda RBX: 0000000000000473 RCX: 00007f5542fdeba9 [ 884.906301][ T8818] RDX: 00007f5541a3eef0 RSI: 0000000000000000 RDI: 00007f55430627e8 [ 884.906314][ T8818] RBP: 0000200000000bc0 R08: 00007f5541a3ebb7 R09: 00007f5541a3ee40 [ 884.906385][ T8818] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 884.906400][ T8818] R13: 00007f5541a3eef0 R14: 00007f5541a3eeb0 R15: 0000200000000680 [ 884.906425][ T8818] [ 885.166683][ T8820] Q6\bY4 speed is unknown, defaulting to 1000 [ 885.232728][ T8821] Q6\bY4 speed is unknown, defaulting to 1000 [ 885.258551][ T8830] Invalid ELF header magic: != ELF [ 885.287680][ T8830] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 885.368889][ T8882] loop8: detected capacity change from 0 to 1024 [ 885.398748][ T8882] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 885.444395][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 885.491027][ T8903] netlink: 12 bytes leftover after parsing attributes in process `syz.8.15264'. [ 885.532323][ T8903] loop8: detected capacity change from 0 to 512 [ 885.546962][ T8903] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 885.555376][ T8903] EXT4-fs (loop8): orphan cleanup on readonly fs [ 885.563319][ T8903] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.15264: corrupted inode contents [ 885.579263][ T8903] EXT4-fs (loop8): Remounting filesystem read-only [ 885.586263][ T8903] EXT4-fs (loop8): 1 truncate cleaned up [ 885.592083][ T2308] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 885.602829][ T2308] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 885.613656][ T2308] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 885.668921][ T8903] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 885.809294][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 885.832628][ T8935] netlink: 'syz.5.15274': attribute type 3 has an invalid length. [ 886.007446][ T8961] loop0: detected capacity change from 0 to 512 [ 886.025264][ T8961] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 886.033485][ T8961] EXT4-fs (loop0): orphan cleanup on readonly fs [ 886.042235][ T8961] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.15283: corrupted inode contents [ 886.054642][ T8961] EXT4-fs (loop0): Remounting filesystem read-only [ 886.061611][ T8961] EXT4-fs (loop0): 1 truncate cleaned up [ 886.067398][ T8439] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 886.078145][ T8439] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 886.088815][ T8439] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 886.099586][ T8961] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 886.130821][ T8971] FAULT_INJECTION: forcing a failure. [ 886.130821][ T8971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 886.144023][ T8971] CPU: 1 UID: 0 PID: 8971 Comm: syz.5.15285 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 886.144133][ T8971] Tainted: [W]=WARN [ 886.144142][ T8971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 886.144159][ T8971] Call Trace: [ 886.144167][ T8971] [ 886.144175][ T8971] __dump_stack+0x1d/0x30 [ 886.144197][ T8971] dump_stack_lvl+0xe8/0x140 [ 886.144221][ T8971] dump_stack+0x15/0x1b [ 886.144242][ T8971] should_fail_ex+0x265/0x280 [ 886.144398][ T8971] should_fail+0xb/0x20 [ 886.144425][ T8971] should_fail_usercopy+0x1a/0x20 [ 886.144458][ T8971] _copy_from_user+0x1c/0xb0 [ 886.144500][ T8971] ___sys_sendmsg+0xc1/0x1d0 [ 886.144571][ T8971] __x64_sys_sendmsg+0xd4/0x160 [ 886.144613][ T8971] x64_sys_call+0x191e/0x2ff0 [ 886.144703][ T8971] do_syscall_64+0xd2/0x200 [ 886.144736][ T8971] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 886.144894][ T8971] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 886.144935][ T8971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 886.144959][ T8971] RIP: 0033:0x7f5542fdeba9 [ 886.144974][ T8971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 886.144994][ T8971] RSP: 002b:00007f5541a3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 886.145016][ T8971] RAX: ffffffffffffffda RBX: 00007f5543225fa0 RCX: 00007f5542fdeba9 [ 886.145062][ T8971] RDX: 0000000000088010 RSI: 0000200000000540 RDI: 0000000000000004 [ 886.145078][ T8971] RBP: 00007f5541a3f090 R08: 0000000000000000 R09: 0000000000000000 [ 886.145094][ T8971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 886.145110][ T8971] R13: 00007f5543226038 R14: 00007f5543225fa0 R15: 00007ffd452cdc68 [ 886.145137][ T8971] [ 886.350878][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 886.372667][ T8975] netlink: 'syz.5.15288': attribute type 3 has an invalid length. [ 886.445183][ T8985] loop0: detected capacity change from 0 to 2048 [ 886.488075][ T8985] Alternate GPT is invalid, using primary GPT. [ 886.494485][ T8985] loop0: p2 p3 p7 [ 886.505013][ T8985] netlink: 'syz.0.15290': attribute type 3 has an invalid length. [ 886.639064][ T9017] SELinux: policydb table sizes (7168,2097163) do not match mine (8,7) [ 886.647702][ T9017] SELinux: failed to load policy [ 886.672713][ T9021] loop0: detected capacity change from 0 to 2048 [ 886.710386][ T9021] Alternate GPT is invalid, using primary GPT. [ 886.717080][ T9021] loop0: p2 p3 p7 [ 886.731669][ T9021] netlink: 'syz.0.15299': attribute type 3 has an invalid length. [ 886.793896][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 886.793912][ T29] audit: type=1326 audit(886.458:91838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.823188][ C1] vcan0: j1939_tp_rxtimer: 0xffff888117abfc00: rx timeout, send abort [ 886.832007][ T29] audit: type=1326 audit(886.478:91839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.855206][ T29] audit: type=1326 audit(886.478:91840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.878330][ T29] audit: type=1326 audit(886.478:91841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.901337][ T29] audit: type=1326 audit(886.478:91842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.924442][ T29] audit: type=1326 audit(886.478:91843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.947595][ T29] audit: type=1326 audit(886.478:91844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.970915][ T29] audit: type=1326 audit(886.478:91845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 886.994010][ T29] audit: type=1326 audit(886.478:91846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 887.017160][ T29] audit: type=1326 audit(886.478:91847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9040 comm="syz.0.15303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 887.078333][ T9042] netlink: 32 bytes leftover after parsing attributes in process `syz.0.15303'. [ 887.149836][ T9054] netlink: 830 bytes leftover after parsing attributes in process `syz.0.15307'. [ 887.281601][ T9069] netlink: 'syz.1.15311': attribute type 3 has an invalid length. [ 887.323236][ C1] vcan0: j1939_tp_rxtimer: 0xffff888117abfc00: abort rx timeout. Force session deactivation [ 887.380491][ T9082] loop0: detected capacity change from 0 to 2048 [ 887.409014][ T9085] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15317'. [ 887.419005][ T9085] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15317'. [ 887.467906][ T9082] loop0: unable to read partition table [ 887.473665][ T9082] loop0: partition table beyond EOD, truncated [ 887.479927][ T9082] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 887.581757][ T9106] loop0: detected capacity change from 0 to 2048 [ 887.616675][ T9106] Alternate GPT is invalid, using primary GPT. [ 887.623162][ T9106] loop0: p2 p3 p7 [ 887.632092][ T9106] netlink: 'syz.0.15323': attribute type 3 has an invalid length. [ 887.698265][ T9125] loop0: detected capacity change from 0 to 512 [ 887.715713][ T9125] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 887.724010][ T9125] EXT4-fs (loop0): orphan cleanup on readonly fs [ 887.732334][ T9125] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.15326: corrupted inode contents [ 887.746936][ T9125] EXT4-fs (loop0): Remounting filesystem read-only [ 887.753781][ T9125] EXT4-fs (loop0): 1 truncate cleaned up [ 887.760363][ T2308] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 887.771192][ T2308] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 887.782507][ T2308] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 887.793396][ T9125] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 887.877167][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 887.895153][ T9136] SELinux: policydb table sizes (7168,2097163) do not match mine (8,7) [ 887.903685][ T9136] SELinux: failed to load policy [ 887.945573][ T9144] loop0: detected capacity change from 0 to 1024 [ 887.952637][ T9144] EXT4-fs: Ignoring removed nomblk_io_submit option [ 887.965875][ T9144] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 888.034595][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 888.159854][ T9158] sd 0:0:1:0: device reset [ 888.167553][ T9158] loop0: detected capacity change from 0 to 512 [ 888.178632][ T9158] EXT4-fs (loop0): orphan cleanup on readonly fs [ 888.186094][ T9158] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.15335: EA inode hash validation failed [ 888.199642][ T9158] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.15335: corrupted inode contents [ 888.212386][ T9158] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.15335: mark_inode_dirty error [ 888.225943][ T9158] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.15335: corrupted inode contents [ 888.238392][ T9158] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.15335: mark_inode_dirty error [ 888.238633][ T9162] netlink: 'syz.1.15336': attribute type 3 has an invalid length. [ 888.251081][ T9158] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.15335: mark inode dirty (error -117) [ 888.272065][ T9158] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 888.281875][ T9158] EXT4-fs (loop0): 1 orphan inode deleted [ 888.288255][ T9158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 888.342090][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 888.371566][ T9174] loop0: detected capacity change from 0 to 1024 [ 888.381581][ T9174] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 888.392604][ T9174] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 888.412463][ T9174] JBD2: no valid journal superblock found [ 888.418336][ T9174] EXT4-fs (loop0): Could not load journal inode [ 888.685117][ T9184] Q6\bY4 speed is unknown, defaulting to 1000 [ 888.980411][ T9211] pim6reg1: entered promiscuous mode [ 888.985910][ T9211] pim6reg1: entered allmulticast mode [ 889.223548][ T9236] loop0: detected capacity change from 0 to 256 [ 889.329909][ T9236] Q6\bY4 speed is unknown, defaulting to 1000 [ 889.786315][ T9300] SELinux: policydb table sizes (7168,2097163) do not match mine (8,7) [ 889.794976][ T9300] SELinux: failed to load policy [ 889.972183][ C0] vcan0: j1939_tp_rxtimer: 0xffff88817dcd3200: rx timeout, send abort [ 889.984422][ T9314] pim6reg1: entered promiscuous mode [ 889.989868][ T9314] pim6reg1: entered allmulticast mode [ 890.042149][ T9315] netlink: 32 bytes leftover after parsing attributes in process `syz.8.15360'. [ 890.079768][ T9315] loop8: detected capacity change from 0 to 2048 [ 890.218767][ T9315] loop8: unable to read partition table [ 890.233110][ T9334] loop0: detected capacity change from 0 to 512 [ 890.240990][ T9315] loop8: partition table beyond EOD, truncated [ 890.247319][ T9315] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 890.265368][ T9334] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 890.297398][ T9334] EXT4-fs (loop0): 1 truncate cleaned up [ 890.312984][ T9334] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 890.386281][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 890.401556][ T9349] loop8: detected capacity change from 0 to 164 [ 890.480474][ C0] vcan0: j1939_tp_rxtimer: 0xffff88817dcd3200: abort rx timeout. Force session deactivation [ 890.551547][ T9362] netlink: 'syz.7.15368': attribute type 3 has an invalid length. [ 890.574487][ T9360] loop8: detected capacity change from 0 to 512 [ 890.582531][ T9363] loop0: detected capacity change from 0 to 128 [ 890.594953][ T9360] EXT4-fs (loop8): orphan cleanup on readonly fs [ 890.601691][ T9360] EXT4-fs error (device loop8): ext4_orphan_get:1418: comm syz.8.15367: bad orphan inode 13 [ 890.612838][ T9360] ext4_test_bit(bit=12, block=18) = 1 [ 890.618503][ T9360] is_bad_inode(inode)=0 [ 890.622670][ T9360] NEXT_ORPHAN(inode)=2130706432 [ 890.627574][ T9360] max_ino=32 [ 890.630785][ T9360] i_nlink=1 [ 890.634659][ T9360] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 890.699041][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 890.788349][ T9378] netlink: 'syz.8.15371': attribute type 3 has an invalid length. [ 890.857351][ T9385] loop0: detected capacity change from 0 to 512 [ 890.857401][ T9389] option changes via remount are deprecated (pid=9386 comm=syz.8.15375) [ 890.900739][ T9385] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 890.913955][ T9385] EXT4-fs (loop0): orphan cleanup on readonly fs [ 890.937556][ T9385] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.15373: corrupted inode contents [ 890.959141][ T9385] EXT4-fs (loop0): Remounting filesystem read-only [ 890.980837][ T9385] EXT4-fs (loop0): 1 truncate cleaned up [ 890.983177][ T9389] loop8: detected capacity change from 0 to 512 [ 890.990917][ T8421] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 891.005724][ T8421] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 891.038723][ T9400] netlink: 24 bytes leftover after parsing attributes in process `syz.7.15377'. [ 891.079585][ T8421] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 891.100862][ T9389] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 891.117837][ T9385] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 891.260556][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 891.271601][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 891.318640][ T9420] netlink: 4 bytes leftover after parsing attributes in process `syz.8.15382'. [ 891.340973][ T9423] netlink: 'syz.0.15383': attribute type 3 has an invalid length. [ 891.359438][ T9420] netlink: 12 bytes leftover after parsing attributes in process `syz.8.15382'. [ 891.387367][ T9430] netlink: 'syz.7.15385': attribute type 3 has an invalid length. [ 891.502549][ T9446] loop8: detected capacity change from 0 to 128 [ 891.515235][ T9446] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 891.523123][ T9446] FAT-fs (loop8): Filesystem has been set read-only [ 891.538376][ T9446] bio_check_eod: 32224 callbacks suppressed [ 891.538439][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.538439][ T9446] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 891.550404][ T9444] loop0: detected capacity change from 0 to 512 [ 891.563380][ T9446] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 891.573280][ T9446] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 891.582220][ T9452] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15392'. [ 891.591475][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.591475][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.605662][ T9444] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 891.610747][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.610747][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.629403][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.629403][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.642872][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.642872][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.656821][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.656821][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.670949][ T9456] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15389'. [ 891.682142][ T9444] EXT4-fs (loop0): 1 truncate cleaned up [ 891.702894][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.702894][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.716669][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.716669][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.719444][ T9456] veth3: entered promiscuous mode [ 891.730223][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.730223][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.748765][ T9446] syz.8.15390: attempt to access beyond end of device [ 891.748765][ T9446] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 891.772963][ T9444] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 891.855593][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 891.855615][ T29] audit: type=1326 audit(891.528:92115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2fef25b67 code=0x7ffc0000 [ 891.884698][ T29] audit: type=1326 audit(891.528:92116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2feecada9 code=0x7ffc0000 [ 891.907614][ T29] audit: type=1326 audit(891.528:92117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2fef25b67 code=0x7ffc0000 [ 891.930876][ T29] audit: type=1326 audit(891.528:92118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2feecada9 code=0x7ffc0000 [ 891.953834][ T29] audit: type=1326 audit(891.528:92119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 891.993243][ T9526] netlink: 32 bytes leftover after parsing attributes in process `syz.7.15394'. [ 892.028981][ T29] audit: type=1326 audit(891.598:92120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 892.051992][ T29] audit: type=1326 audit(891.598:92121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 892.075099][ T29] audit: type=1326 audit(891.598:92122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 892.098081][ T29] audit: type=1326 audit(891.598:92123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 892.121070][ T29] audit: type=1326 audit(891.598:92124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9522 comm="syz.7.15394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2fef25b67 code=0x7ffc0000 [ 892.145502][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 892.192173][ T9529] netlink: 'syz.1.15397': attribute type 3 has an invalid length. [ 892.233856][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 892.241599][ T9539] loop0: detected capacity change from 0 to 164 [ 892.272308][ T9541] netlink: 'syz.1.15399': attribute type 3 has an invalid length. [ 892.394806][ T9570] loop8: detected capacity change from 0 to 1024 [ 892.401811][ T9570] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 892.412949][ T9570] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 892.442937][ T9570] JBD2: no valid journal superblock found [ 892.448836][ T9570] EXT4-fs (loop8): Could not load journal inode [ 892.486099][ T9578] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15408'. [ 892.496018][ T9578] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15408'. [ 892.678342][ T9600] sd 0:0:1:0: device reset [ 892.760487][ T9602] loop8: detected capacity change from 0 to 512 [ 892.776943][ T9602] EXT4-fs (loop8): orphan cleanup on readonly fs [ 892.786174][ T9602] EXT4-fs warning (device loop8): ext4_xattr_inode_get:556: inode #11: comm syz.8.15416: EA inode hash validation failed [ 892.807412][ T9602] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.15416: corrupted inode contents [ 892.828088][ T9602] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #15: comm syz.8.15416: mark_inode_dirty error [ 892.847692][ T9602] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.15416: corrupted inode contents [ 892.861776][ T9602] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #15: comm syz.8.15416: mark_inode_dirty error [ 892.873959][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 892.883370][ T9602] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #15: comm syz.8.15416: mark inode dirty (error -117) [ 892.896932][ T9602] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 892.906728][ T9602] EXT4-fs (loop8): 1 orphan inode deleted [ 892.913073][ T9602] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 892.977581][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 893.043560][ T9627] loop8: detected capacity change from 0 to 512 [ 893.092102][ T9627] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 893.170451][ T9639] pim6reg1: entered promiscuous mode [ 893.176087][ T9639] pim6reg1: entered allmulticast mode [ 893.225109][ T9627] EXT4-fs (loop8): 1 truncate cleaned up [ 893.254043][ T9627] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 893.342883][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 893.389534][ T9649] loop0: detected capacity change from 0 to 1024 [ 893.403440][ T9658] loop8: detected capacity change from 0 to 2048 [ 893.454776][ T9658] loop8: p1 < > p4 [ 893.464555][ T9658] loop8: p4 size 8388608 extends beyond EOD, truncated [ 893.541652][ T9677] loop8: detected capacity change from 0 to 128 [ 893.559243][ T9677] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 893.567191][ T9677] FAT-fs (loop8): Filesystem has been set read-only [ 893.580461][ T9677] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 893.588582][ T9677] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 893.632684][ T9681] pim6reg1: entered promiscuous mode [ 893.638093][ T9681] pim6reg1: entered allmulticast mode [ 893.655311][ T9681] loop0: detected capacity change from 0 to 512 [ 893.668653][ T9681] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.15432: casefold flag without casefold feature [ 893.681999][ T9681] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.15432: couldn't read orphan inode 15 (err -117) [ 893.787122][ T9681] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 893.879719][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 893.943534][ T9702] loop0: detected capacity change from 0 to 1024 [ 893.953487][ T9702] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 893.964476][ T9702] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 893.974896][ T9702] JBD2: no valid journal superblock found [ 893.980656][ T9702] EXT4-fs (loop0): Could not load journal inode [ 894.184510][ T9722] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15435'. [ 894.205161][ T9722] veth3: entered promiscuous mode [ 894.455046][ T9793] pim6reg1: entered promiscuous mode [ 894.460507][ T9793] pim6reg1: entered allmulticast mode [ 895.158683][ T9826] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15453'. [ 895.208410][ T9826] veth3: entered promiscuous mode [ 895.376347][ T9886] loop8: detected capacity change from 0 to 512 [ 895.392572][ T9886] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 895.532419][ T9889] Q6\bY4 speed is unknown, defaulting to 1000 [ 895.672624][ T9886] EXT4-fs (loop8): 1 truncate cleaned up [ 895.823242][ T9886] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 895.844621][ T9920] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 895.872445][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 895.961995][ T9924] netlink: 'syz.1.15460': attribute type 3 has an invalid length. [ 896.091467][ T9936] loop8: detected capacity change from 0 to 1024 [ 896.099016][ T9936] EXT4-fs: Ignoring removed i_version option [ 896.105600][ T9936] EXT4-fs: Ignoring removed bh option [ 896.114480][ T9936] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 896.137436][ T9937] macvtap0: refused to change device tx_queue_len [ 896.205583][ T9936] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 896.333989][ T9958] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15470'. [ 896.364205][ T9958] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15470'. [ 896.432149][ T9960] netlink: 32 bytes leftover after parsing attributes in process `syz.0.15472'. [ 896.456421][ T9966] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15473'. [ 896.472686][ T9960] loop0: detected capacity change from 0 to 2048 [ 896.632322][ T9960] loop0: unable to read partition table [ 896.640315][ T9960] loop0: partition table beyond EOD, truncated [ 896.646604][ T9960] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 896.861645][ T9986] loop0: detected capacity change from 0 to 1024 [ 896.879433][ T9986] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 896.890425][ T9986] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 896.907742][ T9986] JBD2: no valid journal superblock found [ 896.913690][ T9986] EXT4-fs (loop0): Could not load journal inode [ 896.954590][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 896.999120][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 896.999140][ T29] audit: type=1107 audit(896.668:92366): pid=9996 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 897.053444][ T29] audit: type=1326 audit(896.718:92367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.076757][ T29] audit: type=1326 audit(896.718:92368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.100176][ T29] audit: type=1326 audit(896.718:92369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.123406][ T29] audit: type=1326 audit(896.718:92370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.146690][ T29] audit: type=1326 audit(896.718:92371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.169839][ T29] audit: type=1326 audit(896.718:92372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.192996][ T29] audit: type=1326 audit(896.718:92373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.216146][ T29] audit: type=1326 audit(896.718:92374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.239322][ T29] audit: type=1326 audit(896.718:92375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10003 comm="syz.8.15485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00957feba9 code=0x7ffc0000 [ 897.539187][T10020] Q6\bY4 speed is unknown, defaulting to 1000 [ 898.257982][T10023] loop0: detected capacity change from 0 to 128 [ 899.254633][T10017] netlink: 32 bytes leftover after parsing attributes in process `syz.8.15485'. [ 899.322453][T10022] Q6\bY4 speed is unknown, defaulting to 1000 [ 899.511309][T10017] loop8: detected capacity change from 0 to 2048 [ 899.626702][T10077] netlink: 'syz.1.15491': attribute type 3 has an invalid length. [ 899.797370][T10095] netlink: 24 bytes leftover after parsing attributes in process `syz.8.15497'. [ 899.855533][T10099] netlink: 8 bytes leftover after parsing attributes in process `syz.8.15499'. [ 899.896995][T10099] loop8: detected capacity change from 0 to 512 [ 899.918941][T10099] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 899.927498][T10099] EXT4-fs (loop8): orphan cleanup on readonly fs [ 899.944044][T10099] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.15499: corrupted inode contents [ 899.968545][T10099] EXT4-fs (loop8): Remounting filesystem read-only [ 899.975434][T10099] EXT4-fs (loop8): 1 truncate cleaned up [ 899.981390][T10109] loop0: detected capacity change from 0 to 164 [ 899.982356][ T329] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 899.998387][ T329] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 900.027564][ T329] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 900.057994][T10099] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 900.105800][T10120] ref_ctr_offset mismatch. inode: 0x551 offset: 0x0 ref_ctr_offset(old): 0x82 ref_ctr_offset(new): 0x0 [ 900.117663][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 900.194399][T10135] SELinux: policydb table sizes (7168,2097163) do not match mine (8,7) [ 900.204252][T10135] SELinux: failed to load policy [ 900.265947][T10148] loop8: detected capacity change from 0 to 128 [ 900.278542][T10148] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 900.286518][T10148] FAT-fs (loop8): Filesystem has been set read-only [ 900.293302][T10148] bio_check_eod: 32191 callbacks suppressed [ 900.293321][T10148] syz.8.15511: attempt to access beyond end of device [ 900.293321][T10148] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 900.313614][T10148] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 900.321537][T10148] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 900.329754][T10148] syz.8.15511: attempt to access beyond end of device [ 900.329754][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.343167][T10148] syz.8.15511: attempt to access beyond end of device [ 900.343167][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.356881][T10148] syz.8.15511: attempt to access beyond end of device [ 900.356881][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.370275][T10148] syz.8.15511: attempt to access beyond end of device [ 900.370275][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.383646][T10148] syz.8.15511: attempt to access beyond end of device [ 900.383646][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.397180][T10148] syz.8.15511: attempt to access beyond end of device [ 900.397180][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.410638][T10148] syz.8.15511: attempt to access beyond end of device [ 900.410638][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.424039][T10148] syz.8.15511: attempt to access beyond end of device [ 900.424039][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 900.437430][T10148] syz.8.15511: attempt to access beyond end of device [ 900.437430][T10148] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 901.003321][T10171] loop0: detected capacity change from 0 to 1024 [ 901.038468][T10171] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 901.049470][T10171] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 901.104457][T10171] JBD2: no valid journal superblock found [ 901.110244][T10171] EXT4-fs (loop0): Could not load journal inode [ 901.261169][T10200] netlink: 28 bytes leftover after parsing attributes in process `syz.1.15531'. [ 901.291941][T10202] loop8: detected capacity change from 0 to 2048 [ 901.309034][T10213] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15522'. [ 901.364270][T10202] loop8: p1 < > p4 [ 901.368256][T10213] veth5: entered promiscuous mode [ 901.401371][T10202] loop8: p4 size 8388608 extends beyond EOD, truncated [ 901.438575][T10286] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15539'. [ 901.557353][T10342] loop8: detected capacity change from 0 to 512 [ 901.566069][T10342] EXT4-fs (loop8): orphan cleanup on readonly fs [ 901.573002][T10342] EXT4-fs warning (device loop8): ext4_xattr_inode_get:556: inode #11: comm syz.8.15546: EA inode hash validation failed [ 901.585997][T10342] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.15546: corrupted inode contents [ 901.603866][T10342] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #15: comm syz.8.15546: mark_inode_dirty error [ 901.606493][T10348] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15548'. [ 901.624605][T10348] netlink: 16 bytes leftover after parsing attributes in process `syz.1.15548'. [ 901.639926][T10342] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.15546: corrupted inode contents [ 901.652455][T10342] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #15: comm syz.8.15546: mark_inode_dirty error [ 901.671064][T10340] loop0: detected capacity change from 0 to 512 [ 901.692291][T10342] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #15: comm syz.8.15546: mark inode dirty (error -117) [ 901.719296][T10340] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 901.720104][T10342] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 901.757427][T10342] EXT4-fs (loop8): 1 orphan inode deleted [ 901.763702][T10342] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 901.797705][T10340] EXT4-fs (loop0): 1 truncate cleaned up [ 901.837941][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 901.855834][T10340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 901.934392][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 901.945495][T10380] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15558'. [ 902.020498][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 902.020517][ T29] audit: type=1326 audit(901.688:92768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69c3b35b67 code=0x7ffc0000 [ 902.049876][ T29] audit: type=1326 audit(901.688:92769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69c3adada9 code=0x7ffc0000 [ 902.072883][ T29] audit: type=1326 audit(901.688:92770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 902.105484][ T29] audit: type=1326 audit(901.758:92771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69c3b35b67 code=0x7ffc0000 [ 902.128739][ T29] audit: type=1326 audit(901.758:92772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69c3adada9 code=0x7ffc0000 [ 902.151752][ T29] audit: type=1326 audit(901.758:92773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 902.174972][ T29] audit: type=1326 audit(901.768:92774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69c3b35b67 code=0x7ffc0000 [ 902.183680][T10436] loop8: detected capacity change from 0 to 512 [ 902.198008][ T29] audit: type=1326 audit(901.768:92775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f69c3adada9 code=0x7ffc0000 [ 902.198048][ T29] audit: type=1326 audit(901.768:92776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f69c3b3eba9 code=0x7ffc0000 [ 902.250941][ T29] audit: type=1326 audit(901.768:92777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10384 comm="syz.0.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69c3b35b67 code=0x7ffc0000 [ 902.275597][T10436] EXT4-fs (loop8): orphan cleanup on readonly fs [ 902.283090][T10436] EXT4-fs warning (device loop8): ext4_xattr_inode_get:556: inode #11: comm syz.8.15566: EA inode hash validation failed [ 902.296691][T10436] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.15566: corrupted inode contents [ 902.309177][T10436] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #15: comm syz.8.15566: mark_inode_dirty error [ 902.321067][T10436] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.15566: corrupted inode contents [ 902.333468][T10436] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #15: comm syz.8.15566: mark_inode_dirty error [ 902.347722][T10436] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #15: comm syz.8.15566: mark inode dirty (error -117) [ 902.360928][T10436] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 902.370151][T10436] EXT4-fs (loop8): 1 orphan inode deleted [ 902.376638][T10436] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 902.407476][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 902.499859][T10450] loop8: detected capacity change from 0 to 512 [ 902.513153][T10450] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.15570: casefold flag without casefold feature [ 902.532926][T10450] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.15570: couldn't read orphan inode 15 (err -117) [ 902.548244][T10450] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 902.583074][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 902.607543][T10473] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15579'. [ 902.607936][T10475] netlink: 24 bytes leftover after parsing attributes in process `syz.8.15578'. [ 902.682405][T10517] loop8: detected capacity change from 0 to 512 [ 902.690456][T10517] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 902.707256][T10517] EXT4-fs (loop8): 1 truncate cleaned up [ 902.713478][T10517] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 902.870976][T10530] loop0: detected capacity change from 0 to 2048 [ 902.916179][T10538] pimreg: entered allmulticast mode [ 902.930075][T10517] pimreg: left allmulticast mode [ 903.018517][T10556] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15590'. [ 903.103144][T10598] loop0: detected capacity change from 0 to 128 [ 903.132087][T10598] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 903.140099][T10598] FAT-fs (loop0): Filesystem has been set read-only [ 903.157953][T10598] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 903.165987][T10598] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 903.619614][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 903.968774][T10639] Q6\bY4 speed is unknown, defaulting to 1000 [ 904.344339][T10670] netlink: 32 bytes leftover after parsing attributes in process `syz.7.15608'. [ 904.427396][T10689] FAULT_INJECTION: forcing a failure. [ 904.427396][T10689] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 904.440640][T10689] CPU: 1 UID: 0 PID: 10689 Comm: syz.7.15615 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 904.440806][T10689] Tainted: [W]=WARN [ 904.440814][T10689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 904.440831][T10689] Call Trace: [ 904.440839][T10689] [ 904.440849][T10689] __dump_stack+0x1d/0x30 [ 904.440876][T10689] dump_stack_lvl+0xe8/0x140 [ 904.440878][T10684] loop0: detected capacity change from 0 to 1024 [ 904.440958][T10689] dump_stack+0x15/0x1b [ 904.440990][T10689] should_fail_ex+0x265/0x280 [ 904.441029][T10689] should_fail+0xb/0x20 [ 904.441061][T10689] should_fail_usercopy+0x1a/0x20 [ 904.441099][T10689] strncpy_from_user+0x25/0x230 [ 904.441150][T10689] ? kmem_cache_alloc_noprof+0x186/0x310 [ 904.441242][T10689] ? getname_flags+0x80/0x3b0 [ 904.441376][T10689] getname_flags+0xae/0x3b0 [ 904.441418][T10689] __x64_sys_getxattr+0xfd/0x140 [ 904.441503][T10689] x64_sys_call+0x2f41/0x2ff0 [ 904.441535][T10689] do_syscall_64+0xd2/0x200 [ 904.441640][T10689] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 904.441675][T10689] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 904.441719][T10689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 904.441757][T10689] RIP: 0033:0x7ff2fef2eba9 [ 904.441780][T10689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 904.441806][T10689] RSP: 002b:00007ff2fd997038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bf [ 904.441834][T10689] RAX: ffffffffffffffda RBX: 00007ff2ff175fa0 RCX: 00007ff2fef2eba9 [ 904.441852][T10689] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000200000003040 [ 904.441870][T10689] RBP: 00007ff2fd997090 R08: 0000000000000000 R09: 0000000000000000 [ 904.441888][T10689] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 904.441942][T10689] R13: 00007ff2ff176038 R14: 00007ff2ff175fa0 R15: 00007ffe5d8d7808 [ 904.441970][T10689] [ 904.639071][T10684] EXT4-fs: Ignoring removed i_version option [ 904.645313][T10684] EXT4-fs: Ignoring removed bh option [ 904.652123][T10684] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 904.754418][T10684] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 904.768285][T10709] FAULT_INJECTION: forcing a failure. [ 904.768285][T10709] name failslab, interval 1, probability 0, space 0, times 0 [ 904.781084][T10709] CPU: 1 UID: 0 PID: 10709 Comm: syz.7.15623 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 904.781140][T10709] Tainted: [W]=WARN [ 904.781148][T10709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 904.781165][T10709] Call Trace: [ 904.781172][T10709] [ 904.781183][T10709] __dump_stack+0x1d/0x30 [ 904.781205][T10709] dump_stack_lvl+0xe8/0x140 [ 904.781308][T10709] dump_stack+0x15/0x1b [ 904.781324][T10709] should_fail_ex+0x265/0x280 [ 904.781355][T10709] should_failslab+0x8c/0xb0 [ 904.781411][T10709] __kvmalloc_node_noprof+0x123/0x4e0 [ 904.781445][T10709] ? alloc_netdev_mqs+0xa0/0xa30 [ 904.781478][T10709] ? vsnprintf+0x829/0x890 [ 904.781568][T10709] ? __pfx_vlan_setup+0x10/0x10 [ 904.781594][T10709] alloc_netdev_mqs+0xa0/0xa30 [ 904.781671][T10709] rtnl_create_link+0x239/0x710 [ 904.781699][T10709] rtnl_newlink_create+0x14c/0x620 [ 904.781719][T10709] ? security_capable+0x83/0x90 [ 904.781816][T10709] ? netlink_ns_capable+0x86/0xa0 [ 904.781845][T10709] rtnl_newlink+0xf29/0x12d0 [ 904.781895][T10709] ? bpf_trace_run3+0x12c/0x1d0 [ 904.781946][T10709] ? __rcu_read_unlock+0x34/0x70 [ 904.781972][T10709] ? __memcg_slab_free_hook+0x135/0x230 [ 904.782080][T10709] ? __rcu_read_unlock+0x4f/0x70 [ 904.782101][T10709] ? avc_has_perm_noaudit+0x1b1/0x200 [ 904.782198][T10709] ? cred_has_capability+0x210/0x280 [ 904.782262][T10709] ? selinux_capable+0x31/0x40 [ 904.782360][T10709] ? security_capable+0x83/0x90 [ 904.782391][T10709] ? ns_capable+0x7d/0xb0 [ 904.782418][T10709] ? __pfx_rtnl_newlink+0x10/0x10 [ 904.782469][T10709] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 904.782611][T10709] netlink_rcv_skb+0x123/0x220 [ 904.782697][T10709] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 904.782743][T10709] rtnetlink_rcv+0x1c/0x30 [ 904.782780][T10709] netlink_unicast+0x5bd/0x690 [ 904.782809][T10709] netlink_sendmsg+0x58b/0x6b0 [ 904.782855][T10709] ? __pfx_netlink_sendmsg+0x10/0x10 [ 904.782887][T10709] __sock_sendmsg+0x145/0x180 [ 904.782932][T10709] ____sys_sendmsg+0x31e/0x4e0 [ 904.782984][T10709] ___sys_sendmsg+0x17b/0x1d0 [ 904.783028][T10709] __x64_sys_sendmsg+0xd4/0x160 [ 904.783063][T10709] x64_sys_call+0x191e/0x2ff0 [ 904.783105][T10709] do_syscall_64+0xd2/0x200 [ 904.783148][T10709] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 904.783256][T10709] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 904.783368][T10709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 904.783395][T10709] RIP: 0033:0x7ff2fef2eba9 [ 904.783414][T10709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 904.783437][T10709] RSP: 002b:00007ff2fd997038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 904.783461][T10709] RAX: ffffffffffffffda RBX: 00007ff2ff175fa0 RCX: 00007ff2fef2eba9 [ 904.783517][T10709] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000004 [ 904.783534][T10709] RBP: 00007ff2fd997090 R08: 0000000000000000 R09: 0000000000000000 [ 904.783551][T10709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 904.783568][T10709] R13: 00007ff2ff176038 R14: 00007ff2ff175fa0 R15: 00007ffe5d8d7808 [ 904.783593][T10709] [ 905.453320][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 905.681634][T10744] loop8: detected capacity change from 0 to 128 [ 905.702287][T10743] loop0: detected capacity change from 0 to 1024 [ 905.741320][T10743] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 905.752511][T10743] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 905.815423][T10743] JBD2: no valid journal superblock found [ 905.821207][T10743] EXT4-fs (loop0): Could not load journal inode [ 905.986292][T10743] veth7: entered promiscuous mode [ 906.184544][T10821] loop0: detected capacity change from 0 to 512 [ 906.222819][T10821] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 906.243442][T10821] EXT4-fs (loop0): orphan cleanup on readonly fs [ 906.250214][T10820] loop8: detected capacity change from 0 to 2048 [ 906.253901][T10821] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.15642: corrupted inode contents [ 906.270619][T10821] EXT4-fs (loop0): Remounting filesystem read-only [ 906.277506][T10821] EXT4-fs (loop0): 1 truncate cleaned up [ 906.283469][ T9289] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 906.294157][ T9289] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 906.317494][ T9289] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 906.329248][T10821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 906.363659][T10820] loop8: unable to read partition table [ 906.374104][T10820] loop8: partition table beyond EOD, truncated [ 906.380473][T10820] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 906.390497][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 906.403129][T10875] syzkaller1: entered promiscuous mode [ 906.408770][T10875] syzkaller1: entered allmulticast mode [ 906.432389][T10881] loop0: detected capacity change from 0 to 1024 [ 906.440206][T10881] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 906.451304][T10881] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 906.464796][T10881] JBD2: no valid journal superblock found [ 906.470564][T10881] EXT4-fs (loop0): Could not load journal inode [ 906.639434][T10913] __nla_validate_parse: 4 callbacks suppressed [ 906.639452][T10913] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15658'. [ 906.640119][T10914] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15648'. [ 906.702711][T10914] veth9: entered promiscuous mode [ 906.768198][T11014] netlink: 32 bytes leftover after parsing attributes in process `syz.5.15660'. [ 906.847253][T11021] syzkaller1: entered promiscuous mode [ 906.852857][T11021] syzkaller1: entered allmulticast mode [ 906.973025][T11026] Q6\bY4 speed is unknown, defaulting to 1000 [ 907.131938][ T29] kauditd_printk_skb: 828 callbacks suppressed [ 907.131956][ T29] audit: type=1326 audit(906.798:93600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.163679][ T29] audit: type=1326 audit(906.798:93601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.186876][ T29] audit: type=1326 audit(906.798:93602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.210098][ T29] audit: type=1326 audit(906.798:93603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.224726][T11074] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15675'. [ 907.233277][ T29] audit: type=1326 audit(906.798:93604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.265480][ T29] audit: type=1326 audit(906.798:93605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.272076][T11071] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 907.288626][ T29] audit: type=1326 audit(906.798:93606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.322025][ T29] audit: type=1326 audit(906.798:93607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.345106][ T29] audit: type=1326 audit(906.808:93608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.368335][ T29] audit: type=1326 audit(906.808:93609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11068 comm="syz.5.15673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 907.397979][T11072] netlink: 32 bytes leftover after parsing attributes in process `syz.5.15673'. [ 907.420897][T11076] netlink: 24 bytes leftover after parsing attributes in process `syz.7.15676'. [ 907.566522][T11090] macvtap0: refused to change device tx_queue_len [ 907.593793][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 907.649746][T11101] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15687'. [ 907.742623][T11105] macvtap0: refused to change device tx_queue_len [ 907.793869][T11149] netlink: 24 bytes leftover after parsing attributes in process `syz.0.15690'. [ 908.040397][T11169] macvtap0: refused to change device tx_queue_len [ 908.055950][T11151] Q6\bY4 speed is unknown, defaulting to 1000 [ 908.243102][T11208] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15701'. [ 908.283459][T11209] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15702'. [ 908.301681][T11250] FAULT_INJECTION: forcing a failure. [ 908.301681][T11250] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 908.315172][T11250] CPU: 0 UID: 0 PID: 11250 Comm: syz.5.15703 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 908.315214][T11250] Tainted: [W]=WARN [ 908.315223][T11250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 908.315240][T11250] Call Trace: [ 908.315314][T11250] [ 908.315326][T11250] __dump_stack+0x1d/0x30 [ 908.315354][T11250] dump_stack_lvl+0xe8/0x140 [ 908.315380][T11250] dump_stack+0x15/0x1b [ 908.315450][T11250] should_fail_ex+0x265/0x280 [ 908.315477][T11250] should_fail+0xb/0x20 [ 908.315502][T11250] should_fail_usercopy+0x1a/0x20 [ 908.315547][T11250] _copy_to_user+0x20/0xa0 [ 908.315592][T11250] simple_read_from_buffer+0xb5/0x130 [ 908.315624][T11250] proc_fail_nth_read+0x10e/0x150 [ 908.315662][T11250] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 908.315708][T11250] vfs_read+0x1a8/0x770 [ 908.315736][T11250] ? __rcu_read_unlock+0x4f/0x70 [ 908.315822][T11250] ? __fget_files+0x184/0x1c0 [ 908.315866][T11250] ? __sys_bind+0x223/0x2a0 [ 908.315897][T11250] ksys_read+0xda/0x1a0 [ 908.315949][T11250] __x64_sys_read+0x40/0x50 [ 908.315971][T11250] x64_sys_call+0x27bc/0x2ff0 [ 908.316000][T11250] do_syscall_64+0xd2/0x200 [ 908.316043][T11250] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 908.316102][T11250] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 908.316238][T11250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 908.316274][T11250] RIP: 0033:0x7f5542fdd5bc [ 908.316295][T11250] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 908.316318][T11250] RSP: 002b:00007f5541a3f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 908.316404][T11250] RAX: ffffffffffffffda RBX: 00007f5543225fa0 RCX: 00007f5542fdd5bc [ 908.316421][T11250] RDX: 000000000000000f RSI: 00007f5541a3f0a0 RDI: 0000000000000003 [ 908.316438][T11250] RBP: 00007f5541a3f090 R08: 0000000000000000 R09: 0000000000000000 [ 908.316454][T11250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 908.316469][T11250] R13: 00007f5543226038 R14: 00007f5543225fa0 R15: 00007ffd452cdc68 [ 908.316552][T11250] [ 908.537355][T11208] loop0: detected capacity change from 0 to 512 [ 908.621820][T11208] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 908.636706][T11208] EXT4-fs (loop0): orphan cleanup on readonly fs [ 908.659010][T11208] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.15701: corrupted inode contents [ 908.709573][T11208] EXT4-fs (loop0): Remounting filesystem read-only [ 908.729450][T11208] EXT4-fs (loop0): 1 truncate cleaned up [ 908.735584][ T2316] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 908.746372][ T2316] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 908.817821][ T2316] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 908.848157][T11273] macvtap0: refused to change device tx_queue_len [ 908.850291][T11208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 908.934644][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 909.070397][T11295] Q6\bY4 speed is unknown, defaulting to 1000 [ 909.245016][T11331] loop0: detected capacity change from 0 to 128 [ 909.513876][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 909.619837][T11343] loop0: detected capacity change from 0 to 256 [ 909.704867][T11343] Q6\bY4 speed is unknown, defaulting to 1000 [ 909.987744][T11376] loop8: detected capacity change from 0 to 2048 [ 910.008856][T11346] macvtap0: refused to change device tx_queue_len [ 910.380201][T11442] loop0: detected capacity change from 0 to 2048 [ 910.504981][T11442] loop0: unable to read partition table [ 910.518693][T11442] loop0: partition table beyond EOD, truncated [ 910.524982][T11442] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 910.533208][T11449] macvtap0: refused to change device tx_queue_len [ 910.638263][T11462] FAULT_INJECTION: forcing a failure. [ 910.638263][T11462] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 910.651567][T11462] CPU: 1 UID: 0 PID: 11462 Comm: syz.0.15737 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 910.651600][T11462] Tainted: [W]=WARN [ 910.651615][T11462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 910.651632][T11462] Call Trace: [ 910.651640][T11462] [ 910.651719][T11462] __dump_stack+0x1d/0x30 [ 910.651747][T11462] dump_stack_lvl+0xe8/0x140 [ 910.651768][T11462] dump_stack+0x15/0x1b [ 910.651784][T11462] should_fail_ex+0x265/0x280 [ 910.651812][T11462] should_fail+0xb/0x20 [ 910.651909][T11462] should_fail_usercopy+0x1a/0x20 [ 910.651944][T11462] _copy_from_user+0x1c/0xb0 [ 910.652017][T11462] ___sys_sendmsg+0xc1/0x1d0 [ 910.652070][T11462] __x64_sys_sendmsg+0xd4/0x160 [ 910.652179][T11462] x64_sys_call+0x191e/0x2ff0 [ 910.652202][T11462] do_syscall_64+0xd2/0x200 [ 910.652238][T11462] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 910.652271][T11462] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 910.652324][T11462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 910.652353][T11462] RIP: 0033:0x7f69c3b3eba9 [ 910.652373][T11462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 910.652398][T11462] RSP: 002b:00007f69c25a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 910.652418][T11462] RAX: ffffffffffffffda RBX: 00007f69c3d85fa0 RCX: 00007f69c3b3eba9 [ 910.652431][T11462] RDX: 0000000000088010 RSI: 0000200000000540 RDI: 0000000000000003 [ 910.652445][T11462] RBP: 00007f69c25a7090 R08: 0000000000000000 R09: 0000000000000000 [ 910.652501][T11462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 910.652514][T11462] R13: 00007f69c3d86038 R14: 00007f69c3d85fa0 R15: 00007ffdf701cf98 [ 910.652627][T11462] [ 910.707012][T11456] Q6\bY4 speed is unknown, defaulting to 1000 [ 910.905551][T11489] pim6reg1: entered promiscuous mode [ 910.910930][T11489] pim6reg1: entered allmulticast mode [ 910.933110][T11489] loop0: detected capacity change from 0 to 512 [ 910.941612][T11489] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.15739: casefold flag without casefold feature [ 910.962747][T11489] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.15739: couldn't read orphan inode 15 (err -117) [ 910.982454][T11489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 911.087166][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 911.120995][T11512] vhci_hcd: invalid port number 96 [ 911.126226][T11512] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 911.313358][T11519] macvtap0: refused to change device tx_queue_len [ 911.416055][T11535] pim6reg1: entered promiscuous mode [ 911.421486][T11535] pim6reg1: entered allmulticast mode [ 911.490570][T11538] loop0: detected capacity change from 0 to 256 [ 911.572829][T11538] Q6\bY4 speed is unknown, defaulting to 1000 [ 911.653179][T11535] loop8: detected capacity change from 0 to 512 [ 911.756847][T11547] __nla_validate_parse: 8 callbacks suppressed [ 911.756868][T11547] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15754'. [ 911.866241][T11535] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.15753: casefold flag without casefold feature [ 911.897181][T11535] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.15753: couldn't read orphan inode 15 (err -117) [ 911.954486][T11535] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 912.015770][T11328] rtc_cmos 00:00: Alarms can be up to one day in the future [ 912.096296][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 912.105471][T11620] macvtap0: refused to change device tx_queue_len [ 912.301837][T11655] netlink: 'syz.5.15769': attribute type 3 has an invalid length. [ 912.343898][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 912.343918][ T29] audit: type=1326 audit(912.008:93706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.373298][ T29] audit: type=1326 audit(912.008:93707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.396871][ T29] audit: type=1326 audit(912.008:93708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.420094][ T29] audit: type=1326 audit(912.008:93709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.429087][T11660] loop0: detected capacity change from 0 to 1024 [ 912.443371][ T29] audit: type=1326 audit(912.008:93710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.447336][ T29] audit: type=1326 audit(912.018:93711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.495826][ T29] audit: type=1326 audit(912.018:93712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.518930][ T29] audit: type=1326 audit(912.018:93713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.558495][ T29] audit: type=1326 audit(912.118:93714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff2fef2d65f code=0x7ffc0000 [ 912.581458][T11660] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 912.581492][T11660] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 912.592499][ T29] audit: type=1326 audit(912.118:93715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11651 comm="syz.7.15770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fef2eba9 code=0x7ffc0000 [ 912.611941][T11666] pim6reg1: entered promiscuous mode [ 912.630530][T11666] pim6reg1: entered allmulticast mode [ 912.651556][T11660] JBD2: no valid journal superblock found [ 912.657392][T11660] EXT4-fs (loop0): Could not load journal inode [ 912.688855][T11657] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15771'. [ 912.714922][T11657] veth11: entered promiscuous mode [ 912.840615][T11738] macvtap0: refused to change device tx_queue_len [ 912.881156][ T3393] rtc_cmos 00:00: Alarms can be up to one day in the future [ 912.888952][ T3393] rtc_cmos 00:00: Alarms can be up to one day in the future [ 912.896663][ T3393] rtc_cmos 00:00: Alarms can be up to one day in the future [ 912.904432][ T3393] rtc_cmos 00:00: Alarms can be up to one day in the future [ 912.911752][ T3393] rtc rtc0: __rtc_set_alarm: err=-22 [ 912.941762][T11750] loop0: detected capacity change from 0 to 164 [ 912.972350][T11757] netlink: 'syz.1.15782': attribute type 3 has an invalid length. [ 913.115182][T11762] Q6\bY4 speed is unknown, defaulting to 1000 [ 913.431092][T11805] program syz.7.15788 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 913.445396][T11807] netlink: 24 bytes leftover after parsing attributes in process `syz.8.15789'. [ 913.449689][T11805] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 913.485557][T11812] loop0: detected capacity change from 0 to 128 [ 913.526154][T11820] vhci_hcd: invalid port number 96 [ 913.531343][T11820] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 913.754117][T11862] netlink: 24 bytes leftover after parsing attributes in process `syz.8.15804'. [ 913.852634][T11860] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 913.869698][T11860] xt_l2tp: invalid flags combination: 8 [ 913.901188][T11873] netlink: 32 bytes leftover after parsing attributes in process `syz.8.15810'. [ 913.946992][T11873] loop8: detected capacity change from 0 to 2048 [ 914.057912][T11873] loop8: unable to read partition table [ 914.067642][T11873] loop8: partition table beyond EOD, truncated [ 914.073944][T11873] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 914.106134][T11883] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 914.225997][T11893] vhci_hcd: invalid port number 96 [ 914.231178][T11893] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 914.340936][T11899] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15820'. [ 914.433095][T11903] netlink: 'syz.8.15822': attribute type 4 has an invalid length. [ 914.540141][T11914] loop8: detected capacity change from 0 to 1024 [ 914.572168][T11914] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 914.603123][T11914] netlink: 64 bytes leftover after parsing attributes in process `syz.8.15822'. [ 914.669422][T11917] netlink: 32 bytes leftover after parsing attributes in process `syz.5.15827'. [ 914.722909][T11932] netlink: 24 bytes leftover after parsing attributes in process `syz.0.15833'. [ 914.827811][T11938] loop0: detected capacity change from 0 to 1024 [ 914.836004][T11938] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 914.848778][T11938] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.15836: lblock 1 mapped to illegal pblock 1 (length 1) [ 914.853396][T11941] bridge0: entered promiscuous mode [ 914.868921][T11938] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.15836: Failed to acquire dquot type 0 [ 914.876865][T11941] bridge0: port 3(macsec1) entered blocking state [ 914.886801][T11941] bridge0: port 3(macsec1) entered disabled state [ 914.896760][T11941] macsec1: entered allmulticast mode [ 914.902109][T11941] bridge0: entered allmulticast mode [ 914.908322][T11938] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.15836: Freeing blocks not in datazone - block = 0, count = 4096 [ 914.922615][T11941] macsec1: left allmulticast mode [ 914.927742][T11941] bridge0: left allmulticast mode [ 914.934045][T11941] bridge0: left promiscuous mode [ 914.947011][T11938] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.15836: Invalid inode bitmap blk 0 in block_group 0 [ 914.960409][T11938] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 914.972107][T11938] EXT4-fs (loop0): 1 orphan inode deleted [ 914.990955][ T9281] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:56: lblock 1 mapped to illegal pblock 1 (length 1) [ 914.993690][T11938] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 915.023778][ T9281] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:56: Failed to release dquot type 0 [ 915.038409][T11938] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 915.150877][T11963] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11963 comm=syz.0.15843 [ 915.247036][T11985] loop0: detected capacity change from 0 to 1024 [ 915.257033][T11985] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 915.269628][T11985] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.15849: lblock 1 mapped to illegal pblock 1 (length 1) [ 915.286234][T11985] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.15849: Failed to acquire dquot type 0 [ 915.297981][T11985] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.15849: Freeing blocks not in datazone - block = 0, count = 4096 [ 915.317063][T11985] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.15849: Invalid inode bitmap blk 0 in block_group 0 [ 915.330222][T11985] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 915.332752][ T9281] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:56: lblock 1 mapped to illegal pblock 1 (length 1) [ 915.339392][T11985] EXT4-fs (loop0): 1 orphan inode deleted [ 915.360117][ T9281] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:56: Failed to release dquot type 0 [ 915.373401][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 915.381686][T11985] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 915.399078][T11985] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 915.567019][T12025] pim6reg1: entered promiscuous mode [ 915.572399][T12025] pim6reg1: entered allmulticast mode [ 915.583374][T12025] loop0: detected capacity change from 0 to 512 [ 915.635150][T12025] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.15861: casefold flag without casefold feature [ 915.652756][T12025] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.15861: couldn't read orphan inode 15 (err -117) [ 915.666844][T12025] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 915.869311][T12045] Q6\bY4 speed is unknown, defaulting to 1000 [ 916.135197][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 916.281886][T12099] macvtap0: refused to change device tx_queue_len [ 916.350160][T12101] loop8: detected capacity change from 0 to 2048 [ 916.444905][T12101] loop8: unable to read partition table [ 916.450694][T12101] loop8: partition table beyond EOD, truncated [ 916.456930][T12101] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 916.705696][T12144] macvtap0: refused to change device tx_queue_len [ 916.798776][T12165] loop8: detected capacity change from 0 to 1024 [ 916.806521][T12165] EXT4-fs: Ignoring removed i_version option [ 916.813125][T12165] EXT4-fs: Ignoring removed bh option [ 916.821972][T12165] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 916.836054][T12165] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 916.927143][T12176] __nla_validate_parse: 2 callbacks suppressed [ 916.927163][T12176] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15896'. [ 917.072660][T12215] loop0: detected capacity change from 0 to 1024 [ 917.121803][T12215] EXT4-fs: Ignoring removed i_version option [ 917.128724][T12215] EXT4-fs: Ignoring removed bh option [ 917.136655][T12215] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 917.161212][T12215] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 917.391120][T12234] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15905'. [ 917.501971][ T29] kauditd_printk_skb: 625 callbacks suppressed [ 917.501986][ T29] audit: type=1326 audit(917.168:94335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.531476][ T29] audit: type=1326 audit(917.168:94336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.563961][ T29] audit: type=1326 audit(917.168:94337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.587109][ T29] audit: type=1326 audit(917.168:94338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.610339][ T29] audit: type=1326 audit(917.168:94339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.633363][ T29] audit: type=1326 audit(917.168:94340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.656531][ T29] audit: type=1326 audit(917.168:94341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.679835][ T29] audit: type=1326 audit(917.168:94342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.702989][ T29] audit: type=1326 audit(917.168:94343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.726084][ T29] audit: type=1326 audit(917.168:94344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12245 comm="syz.1.15907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6c263eba9 code=0x7ffc0000 [ 917.822694][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 918.058599][T12274] loop8: detected capacity change from 0 to 512 [ 918.067637][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ca2b600: rx timeout, send abort [ 918.077423][T12274] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 918.094601][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 918.105077][T12274] EXT4-fs (loop8): 1 truncate cleaned up [ 918.116750][T12274] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 918.131736][T12280] netlink: 24 bytes leftover after parsing attributes in process `syz.0.15920'. [ 918.160860][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 918.170389][T12282] loop0: detected capacity change from 0 to 164 [ 918.190351][T12287] loop8: detected capacity change from 0 to 1024 [ 918.208367][T12287] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 918.221657][T12292] FAULT_INJECTION: forcing a failure. [ 918.221657][T12292] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 918.234982][T12292] CPU: 1 UID: 0 PID: 12292 Comm: syz.0.15923 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 918.235025][T12292] Tainted: [W]=WARN [ 918.235033][T12292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 918.235046][T12292] Call Trace: [ 918.235053][T12292] [ 918.235061][T12292] __dump_stack+0x1d/0x30 [ 918.235083][T12292] dump_stack_lvl+0xe8/0x140 [ 918.235160][T12292] dump_stack+0x15/0x1b [ 918.235177][T12292] should_fail_ex+0x265/0x280 [ 918.235208][T12292] should_fail+0xb/0x20 [ 918.235234][T12292] should_fail_usercopy+0x1a/0x20 [ 918.235289][T12292] _copy_from_user+0x1c/0xb0 [ 918.235378][T12292] memdup_user+0x5e/0xd0 [ 918.235410][T12292] strndup_user+0x68/0xb0 [ 918.235443][T12292] bpf_uprobe_multi_link_attach+0x20a/0x910 [ 918.235492][T12292] ? __rcu_read_unlock+0x4f/0x70 [ 918.235518][T12292] ? __fget_files+0x184/0x1c0 [ 918.235551][T12292] link_create+0x680/0x6e0 [ 918.235637][T12292] __sys_bpf+0x61d/0x7b0 [ 918.235683][T12292] __x64_sys_bpf+0x41/0x50 [ 918.235744][T12292] x64_sys_call+0x2aea/0x2ff0 [ 918.235817][T12292] do_syscall_64+0xd2/0x200 [ 918.235855][T12292] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 918.235908][T12292] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 918.235995][T12292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 918.236020][T12292] RIP: 0033:0x7f69c3b3eba9 [ 918.236035][T12292] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 918.236110][T12292] RSP: 002b:00007f69c25a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 918.236133][T12292] RAX: ffffffffffffffda RBX: 00007f69c3d85fa0 RCX: 00007f69c3b3eba9 [ 918.236198][T12292] RDX: 0000000000000040 RSI: 00002000000005c0 RDI: 000000000000001c [ 918.236215][T12292] RBP: 00007f69c25a7090 R08: 0000000000000000 R09: 0000000000000000 [ 918.236232][T12292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 918.236246][T12292] R13: 00007f69c3d86038 R14: 00007f69c3d85fa0 R15: 00007ffdf701cf98 [ 918.236267][T12292] [ 918.525585][ T2315] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm kworker/u8:28: bg 0: block 393: padding at end of block bitmap is not set [ 918.541443][ T2315] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 918.554235][ T2315] EXT4-fs (loop8): This should not happen!! Data will be lost [ 918.554235][ T2315] [ 918.575902][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ca2b600: abort rx timeout. Force session deactivation [ 918.586747][T12310] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12310 comm=syz.7.15931 [ 918.631501][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 918.702744][T12325] vhci_hcd: invalid port number 96 [ 918.708037][T12325] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 918.779607][T12323] macvtap0: refused to change device tx_queue_len [ 918.838379][T12346] loop0: detected capacity change from 0 to 2048 [ 918.889295][T12346] Alternate GPT is invalid, using primary GPT. [ 918.896151][T12346] loop0: p2 p3 p7 [ 918.941699][T12367] loop0: detected capacity change from 0 to 128 [ 918.964454][T12367] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 918.972342][T12367] FAT-fs (loop0): Filesystem has been set read-only [ 918.983115][T12367] bio_check_eod: 31194 callbacks suppressed [ 918.983136][T12367] syz.0.15949: attempt to access beyond end of device [ 918.983136][T12367] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 919.009654][T12367] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 919.017624][T12367] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 919.034569][T12367] syz.0.15949: attempt to access beyond end of device [ 919.034569][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.048094][T12367] syz.0.15949: attempt to access beyond end of device [ 919.048094][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.075917][T12377] loop8: detected capacity change from 0 to 512 [ 919.085667][T12379] pim6reg1: entered promiscuous mode [ 919.091109][T12379] pim6reg1: entered allmulticast mode [ 919.107014][T12367] syz.0.15949: attempt to access beyond end of device [ 919.107014][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.107747][T12377] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 919.125797][T12367] syz.0.15949: attempt to access beyond end of device [ 919.125797][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.150711][T12367] syz.0.15949: attempt to access beyond end of device [ 919.150711][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.164689][T12367] syz.0.15949: attempt to access beyond end of device [ 919.164689][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.174455][T12377] EXT4-fs (loop8): 1 truncate cleaned up [ 919.182863][T12367] syz.0.15949: attempt to access beyond end of device [ 919.182863][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.197502][T12377] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 919.212882][T12367] syz.0.15949: attempt to access beyond end of device [ 919.212882][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.240482][T12367] syz.0.15949: attempt to access beyond end of device [ 919.240482][T12367] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 919.275976][T12400] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15956'. [ 919.296234][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 919.340010][T12433] netlink: 108 bytes leftover after parsing attributes in process `syz.7.15956'. [ 919.512482][T12453] macvtap0: refused to change device tx_queue_len [ 919.597044][T12473] pim6reg1: entered promiscuous mode [ 919.602411][T12473] pim6reg1: entered allmulticast mode [ 919.700416][T12479] netlink: 32 bytes leftover after parsing attributes in process `syz.8.15968'. [ 919.749744][T12479] loop8: detected capacity change from 0 to 2048 [ 919.879611][T12479] loop8: unable to read partition table [ 919.886358][T12479] loop8: partition table beyond EOD, truncated [ 919.892565][T12479] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 919.965675][T12508] netlink: 32 bytes leftover after parsing attributes in process `syz.1.15978'. [ 919.981622][T12518] loop0: detected capacity change from 0 to 128 [ 920.009861][T12512] macvtap0: refused to change device tx_queue_len [ 920.081922][T12531] pim6reg1: entered promiscuous mode [ 920.087392][T12531] pim6reg1: entered allmulticast mode [ 920.113155][T12531] loop0: detected capacity change from 0 to 512 [ 920.175213][T12531] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.15986: casefold flag without casefold feature [ 920.196407][T12531] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.15986: couldn't read orphan inode 15 (err -117) [ 920.209510][T12531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 920.248484][T12550] FAULT_INJECTION: forcing a failure. [ 920.248484][T12550] name failslab, interval 1, probability 0, space 0, times 0 [ 920.261242][T12550] CPU: 0 UID: 0 PID: 12550 Comm: syz.7.15994 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 920.261275][T12550] Tainted: [W]=WARN [ 920.261322][T12550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 920.261335][T12550] Call Trace: [ 920.261364][T12550] [ 920.261373][T12550] __dump_stack+0x1d/0x30 [ 920.261397][T12550] dump_stack_lvl+0xe8/0x140 [ 920.261418][T12550] dump_stack+0x15/0x1b [ 920.261436][T12550] should_fail_ex+0x265/0x280 [ 920.261460][T12550] ? nsim_fib_event_nb+0x1a0/0xcb0 [ 920.261526][T12550] should_failslab+0x8c/0xb0 [ 920.261595][T12550] __kmalloc_cache_noprof+0x4c/0x320 [ 920.261686][T12550] nsim_fib_event_nb+0x1a0/0xcb0 [ 920.261720][T12550] ? __pfx_nsim_fib_event_nb+0x10/0x10 [ 920.261751][T12550] atomic_notifier_call_chain+0x73/0x1c0 [ 920.261843][T12550] call_fib_notifiers+0x65/0xa0 [ 920.262018][T12550] call_fib6_notifiers+0x30/0x40 [ 920.262051][T12550] fib6_add_rt2node+0xa39/0x1760 [ 920.262083][T12550] ? fib6_add_1+0x97e/0xa80 [ 920.262124][T12550] fib6_add+0x5b9/0xe00 [ 920.262144][T12550] ? __ipv6_addr_type+0xa8/0x210 [ 920.262172][T12550] ? ip6_route_info_create_nh+0x559/0x610 [ 920.262201][T12550] ip6_route_add+0xc7/0x170 [ 920.262295][T12550] ipv6_route_ioctl+0x251/0x280 [ 920.262396][T12550] inet6_ioctl+0x152/0x190 [ 920.262420][T12550] sock_do_ioctl+0x70/0x220 [ 920.262458][T12550] sock_ioctl+0x41b/0x610 [ 920.262492][T12550] ? __pfx_sock_ioctl+0x10/0x10 [ 920.262527][T12550] __se_sys_ioctl+0xce/0x140 [ 920.262548][T12550] __x64_sys_ioctl+0x43/0x50 [ 920.262567][T12550] x64_sys_call+0x1816/0x2ff0 [ 920.262592][T12550] do_syscall_64+0xd2/0x200 [ 920.262629][T12550] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 920.262692][T12550] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 920.262793][T12550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 920.262820][T12550] RIP: 0033:0x7ff2fef2eba9 [ 920.262902][T12550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 920.262924][T12550] RSP: 002b:00007ff2fd997038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 920.262947][T12550] RAX: ffffffffffffffda RBX: 00007ff2ff175fa0 RCX: 00007ff2fef2eba9 [ 920.262961][T12550] RDX: 0000200000000440 RSI: 000000000000890b RDI: 0000000000000004 [ 920.262975][T12550] RBP: 00007ff2fd997090 R08: 0000000000000000 R09: 0000000000000000 [ 920.262999][T12550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 920.263013][T12550] R13: 00007ff2ff176038 R14: 00007ff2ff175fa0 R15: 00007ffe5d8d7808 [ 920.263034][T12550] [ 920.518195][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ca2ae00: rx timeout, send abort [ 920.602046][T12553] macvtap0: refused to change device tx_queue_len [ 920.632161][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 920.651121][T12584] loop8: detected capacity change from 0 to 128 [ 920.678161][T12584] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 920.686121][T12584] FAT-fs (loop8): Filesystem has been set read-only [ 920.692932][T12584] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 920.700842][T12584] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 921.019738][T12613] pim6reg1: entered promiscuous mode [ 921.025144][T12613] pim6reg1: entered allmulticast mode [ 921.026440][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ca2ae00: abort rx timeout. Force session deactivation [ 921.201403][T12636] vhci_hcd: invalid port number 96 [ 921.206824][T12636] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 921.324812][T12644] loop0: detected capacity change from 0 to 2048 [ 921.392170][T12644] Alternate GPT is invalid, using primary GPT. [ 921.398641][T12644] loop0: p2 p3 p7 [ 921.536095][T12665] macvtap0: refused to change device tx_queue_len [ 921.605327][T12671] macvtap0: refused to change device tx_queue_len [ 921.643960][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16025'. [ 921.658273][T12678] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 921.665873][T12678] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 921.678919][T12678] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 921.686854][T12678] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 921.726887][T12698] loop8: detected capacity change from 0 to 2048 [ 921.748328][T12703] vhci_hcd: invalid port number 96 [ 921.753506][T12703] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 921.789589][T12706] loop8: detected capacity change from 0 to 2048 [ 921.850783][T12706] Alternate GPT is invalid, using primary GPT. [ 921.857558][T12706] loop8: p2 p3 p7 [ 921.872597][T12717] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16029'. [ 921.924807][T12717] veth5: entered promiscuous mode [ 921.967306][T12716] macvtap0: refused to change device tx_queue_len [ 921.983457][T12786] loop8: detected capacity change from 0 to 128 [ 921.999884][T12786] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 922.007840][T12786] FAT-fs (loop8): Filesystem has been set read-only [ 922.020102][T12786] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 922.028068][T12786] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 922.520864][ T29] kauditd_printk_skb: 873 callbacks suppressed [ 922.520944][ T29] audit: type=1400 audit(922.188:95218): avc: denied { wake_alarm } for pid=12807 comm="syz.1.16044" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 922.932173][ T29] audit: type=1107 audit(922.598:95219): pid=12829 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 922.960966][T12833] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16047'. [ 923.016372][T12833] veth5: entered promiscuous mode [ 923.130672][ T29] audit: type=1326 audit(922.798:95220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.153994][ T29] audit: type=1326 audit(922.798:95221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.177119][ T29] audit: type=1326 audit(922.798:95222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.200273][ T29] audit: type=1326 audit(922.798:95223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.223323][ T29] audit: type=1326 audit(922.798:95224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.246431][ T29] audit: type=1326 audit(922.798:95225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.269519][ T29] audit: type=1326 audit(922.798:95226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.292718][ T29] audit: type=1326 audit(922.798:95227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12902 comm="syz.5.16059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 923.379366][T12905] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16060'. [ 923.411164][T12914] loop0: detected capacity change from 0 to 164 [ 923.465856][T12923] FAULT_INJECTION: forcing a failure. [ 923.465856][T12923] name failslab, interval 1, probability 0, space 0, times 0 [ 923.478765][T12923] CPU: 1 UID: 0 PID: 12923 Comm: syz.0.16066 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 923.478829][T12923] Tainted: [W]=WARN [ 923.478839][T12923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 923.478909][T12923] Call Trace: [ 923.478916][T12923] [ 923.478924][T12923] __dump_stack+0x1d/0x30 [ 923.478946][T12923] dump_stack_lvl+0xe8/0x140 [ 923.478988][T12923] dump_stack+0x15/0x1b [ 923.479004][T12923] should_fail_ex+0x265/0x280 [ 923.479029][T12923] should_failslab+0x8c/0xb0 [ 923.479108][T12923] kmem_cache_alloc_noprof+0x50/0x310 [ 923.479138][T12923] ? audit_log_start+0x365/0x6c0 [ 923.479179][T12923] audit_log_start+0x365/0x6c0 [ 923.479253][T12923] audit_seccomp+0x48/0x100 [ 923.479283][T12923] ? __seccomp_filter+0x68c/0x10d0 [ 923.479343][T12923] __seccomp_filter+0x69d/0x10d0 [ 923.479373][T12923] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 923.479416][T12923] ? vfs_write+0x7e8/0x960 [ 923.479473][T12923] ? __rcu_read_unlock+0x4f/0x70 [ 923.479574][T12923] ? __fget_files+0x184/0x1c0 [ 923.479617][T12923] __secure_computing+0x82/0x150 [ 923.479681][T12923] syscall_trace_enter+0xcf/0x1e0 [ 923.479746][T12923] do_syscall_64+0xac/0x200 [ 923.479790][T12923] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 923.479899][T12923] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 923.479939][T12923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 923.479968][T12923] RIP: 0033:0x7f69c3b3d5bc [ 923.479988][T12923] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 923.480012][T12923] RSP: 002b:00007f69c25a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 923.480097][T12923] RAX: ffffffffffffffda RBX: 00007f69c3d85fa0 RCX: 00007f69c3b3d5bc [ 923.480112][T12923] RDX: 000000000000000f RSI: 00007f69c25a70a0 RDI: 0000000000000003 [ 923.480128][T12923] RBP: 00007f69c25a7090 R08: 0000000000000000 R09: 0000000000000000 [ 923.480143][T12923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 923.480159][T12923] R13: 00007f69c3d86038 R14: 00007f69c3d85fa0 R15: 00007ffdf701cf98 [ 923.480185][T12923] [ 923.734995][T12929] loop0: detected capacity change from 0 to 2048 [ 923.770740][T12929] Alternate GPT is invalid, using primary GPT. [ 923.777333][T12929] loop0: p2 p3 p7 [ 923.834708][T12947] loop8: detected capacity change from 0 to 1024 [ 923.841764][T12947] EXT4-fs: Ignoring removed nomblk_io_submit option [ 923.848745][T12947] EXT4-fs: inline encryption not supported [ 923.867425][T12947] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 923.876455][T12951] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16073'. [ 923.884074][T12947] System zones: 0-1, 3-12 [ 923.894360][T12947] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 923.902719][T12954] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16067'. [ 923.937338][T12954] veth5: entered promiscuous mode [ 923.946490][T12947] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16072'. [ 923.957528][T12947] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.16072: bg 0: block 88: padding at end of block bitmap is not set [ 923.982273][T13017] loop0: detected capacity change from 0 to 164 [ 923.993257][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 924.030504][T13023] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16074'. [ 924.047955][T13020] netlink: 24 bytes leftover after parsing attributes in process `syz.5.16077'. [ 924.059918][T13023] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 924.067445][T13023] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 924.075961][T13023] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 924.083362][T13023] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 924.249184][T13059] loop0: detected capacity change from 0 to 256 [ 924.500496][T13071] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16089'. [ 924.530682][T13071] veth7: entered promiscuous mode [ 924.605385][T13134] netlink: 24 bytes leftover after parsing attributes in process `syz.5.16092'. [ 924.959614][T13148] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 924.970060][T13148] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 924.986056][T13148] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16097'. [ 925.020031][T13160] FAULT_INJECTION: forcing a failure. [ 925.020031][T13160] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 925.033212][T13160] CPU: 0 UID: 0 PID: 13160 Comm: syz.1.16099 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 925.033262][T13160] Tainted: [W]=WARN [ 925.033271][T13160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 925.033287][T13160] Call Trace: [ 925.033296][T13160] [ 925.033307][T13160] __dump_stack+0x1d/0x30 [ 925.033377][T13160] dump_stack_lvl+0xe8/0x140 [ 925.033396][T13160] dump_stack+0x15/0x1b [ 925.033412][T13160] should_fail_ex+0x265/0x280 [ 925.033450][T13160] should_fail+0xb/0x20 [ 925.033477][T13160] should_fail_usercopy+0x1a/0x20 [ 925.033509][T13160] _copy_to_user+0x20/0xa0 [ 925.033605][T13160] pagemap_read+0x379/0x5e0 [ 925.033633][T13160] ? __pfx_pagemap_read+0x10/0x10 [ 925.033718][T13160] vfs_read+0x1a8/0x770 [ 925.033744][T13160] ? __fget_files+0x184/0x1c0 [ 925.033842][T13160] ? __rcu_read_unlock+0x4f/0x70 [ 925.033867][T13160] ? __fget_files+0x184/0x1c0 [ 925.033979][T13160] __x64_sys_pread64+0xfd/0x150 [ 925.034006][T13160] x64_sys_call+0x29e2/0x2ff0 [ 925.034028][T13160] do_syscall_64+0xd2/0x200 [ 925.034103][T13160] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 925.034129][T13160] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 925.034159][T13160] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 925.034183][T13160] RIP: 0033:0x7ff6c263eba9 [ 925.034213][T13160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 925.034231][T13160] RSP: 002b:00007ff6c10a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 925.034251][T13160] RAX: ffffffffffffffda RBX: 00007ff6c2885fa0 RCX: 00007ff6c263eba9 [ 925.034263][T13160] RDX: 0000000000019000 RSI: 0000200000000200 RDI: 0000000000000004 [ 925.034275][T13160] RBP: 00007ff6c10a7090 R08: 0000000000000000 R09: 0000000000000000 [ 925.034289][T13160] R10: 0000001000000000 R11: 0000000000000246 R12: 0000000000000001 [ 925.034303][T13160] R13: 00007ff6c2886038 R14: 00007ff6c2885fa0 R15: 00007ffe68ba6878 [ 925.034323][T13160] [ 925.270257][T13162] loop0: detected capacity change from 0 to 1024 [ 925.284190][T13164] loop8: detected capacity change from 0 to 164 [ 925.287390][T13162] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 925.301541][T13162] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 925.320908][T13162] JBD2: no valid journal superblock found [ 925.326718][T13162] EXT4-fs (loop0): Could not load journal inode [ 925.381908][T13178] loop8: detected capacity change from 0 to 128 [ 925.422168][T13187] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 925.429741][T13187] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 925.443501][T13187] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 925.451066][T13187] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 925.507300][T13199] FAULT_INJECTION: forcing a failure. [ 925.507300][T13199] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 925.522395][T13199] CPU: 1 UID: 0 PID: 13199 Comm: syz.5.16110 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 925.522438][T13199] Tainted: [W]=WARN [ 925.522472][T13199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 925.522485][T13199] Call Trace: [ 925.522493][T13199] [ 925.522503][T13199] __dump_stack+0x1d/0x30 [ 925.522529][T13199] dump_stack_lvl+0xe8/0x140 [ 925.522576][T13199] dump_stack+0x15/0x1b [ 925.522593][T13199] should_fail_ex+0x265/0x280 [ 925.522675][T13199] should_fail_alloc_page+0xf2/0x100 [ 925.522711][T13199] __alloc_frozen_pages_noprof+0xff/0x360 [ 925.522780][T13199] alloc_pages_mpol+0xb3/0x250 [ 925.522816][T13199] vma_alloc_folio_noprof+0x1aa/0x300 [ 925.522858][T13199] handle_mm_fault+0xec2/0x2c20 [ 925.522896][T13199] do_user_addr_fault+0x636/0x1090 [ 925.522940][T13199] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 925.522976][T13199] exc_page_fault+0x62/0xa0 [ 925.523050][T13199] asm_exc_page_fault+0x26/0x30 [ 925.523073][T13199] RIP: 0033:0x7f5542f8c1db [ 925.523089][T13199] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 925.523158][T13199] RSP: 002b:00007f5541a3ce10 EFLAGS: 00010246 [ 925.523177][T13199] RAX: 00007f5541a3ef30 RBX: 00007f55431f7640 RCX: 0000000000000000 [ 925.523191][T13199] RDX: 00007f5541a3ef78 RSI: 00007f554303eca8 RDI: 00007f5541a3ce30 [ 925.523204][T13199] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 925.523216][T13199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 925.523228][T13199] R13: 00007f5543226038 R14: 00007f5543225fa0 R15: 00007ffd452cdc68 [ 925.523249][T13199] [ 925.523303][T13199] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 925.736110][T13201] veth13: entered promiscuous mode [ 925.847901][T13263] loop0: detected capacity change from 0 to 512 [ 925.862140][T13263] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 925.938137][T13263] EXT4-fs (loop0): 1 truncate cleaned up [ 925.957170][T13263] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 926.000843][ T6769] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 926.055572][T13279] loop8: detected capacity change from 0 to 2048 [ 926.101315][T13279] Alternate GPT is invalid, using primary GPT. [ 926.107790][T13279] loop8: p2 p3 p7 [ 926.617941][T13309] veth7: entered promiscuous mode [ 926.903431][T13384] FAULT_INJECTION: forcing a failure. [ 926.903431][T13384] name failslab, interval 1, probability 0, space 0, times 0 [ 926.916189][T13384] CPU: 1 UID: 0 PID: 13384 Comm: syz.1.16131 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 926.916312][T13384] Tainted: [W]=WARN [ 926.916322][T13384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 926.916339][T13384] Call Trace: [ 926.916348][T13384] [ 926.916359][T13384] __dump_stack+0x1d/0x30 [ 926.916381][T13384] dump_stack_lvl+0xe8/0x140 [ 926.916405][T13384] dump_stack+0x15/0x1b [ 926.916427][T13384] should_fail_ex+0x265/0x280 [ 926.916531][T13384] should_failslab+0x8c/0xb0 [ 926.916564][T13384] kmem_cache_alloc_node_noprof+0x57/0x320 [ 926.916597][T13384] ? __alloc_skb+0x101/0x320 [ 926.916673][T13384] __alloc_skb+0x101/0x320 [ 926.916704][T13384] netlink_alloc_large_skb+0xba/0xf0 [ 926.916735][T13384] netlink_sendmsg+0x3cf/0x6b0 [ 926.916765][T13384] ? __pfx_netlink_sendmsg+0x10/0x10 [ 926.916858][T13384] __sock_sendmsg+0x145/0x180 [ 926.916892][T13384] ____sys_sendmsg+0x31e/0x4e0 [ 926.917004][T13384] ___sys_sendmsg+0x17b/0x1d0 [ 926.917056][T13384] __x64_sys_sendmsg+0xd4/0x160 [ 926.917096][T13384] x64_sys_call+0x191e/0x2ff0 [ 926.917137][T13384] do_syscall_64+0xd2/0x200 [ 926.917181][T13384] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 926.917210][T13384] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 926.917341][T13384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 926.917385][T13384] RIP: 0033:0x7ff6c263eba9 [ 926.917401][T13384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 926.917420][T13384] RSP: 002b:00007ff6c10a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 926.917439][T13384] RAX: ffffffffffffffda RBX: 00007ff6c2885fa0 RCX: 00007ff6c263eba9 [ 926.917452][T13384] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 926.917474][T13384] RBP: 00007ff6c10a7090 R08: 0000000000000000 R09: 0000000000000000 [ 926.917544][T13384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 926.917561][T13384] R13: 00007ff6c2886038 R14: 00007ff6c2885fa0 R15: 00007ffe68ba6878 [ 926.917586][T13384] [ 927.210213][T13396] loop8: detected capacity change from 0 to 128 [ 927.222231][T13396] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 927.230147][T13396] FAT-fs (loop8): Filesystem has been set read-only [ 927.268955][T13396] bio_check_eod: 58313 callbacks suppressed [ 927.268975][T13396] syz.8.16133: attempt to access beyond end of device [ 927.268975][T13396] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 927.298173][T13404] loop0: detected capacity change from 0 to 1024 [ 927.312975][T13388] Q6\bY4 speed is unknown, defaulting to 1000 [ 927.322170][T13396] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 927.330164][T13396] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 927.335736][T13404] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 927.349027][T13404] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 927.364882][T13404] JBD2: no valid journal superblock found [ 927.370644][T13404] EXT4-fs (loop0): Could not load journal inode [ 927.381310][T13396] syz.8.16133: attempt to access beyond end of device [ 927.381310][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.584121][T13396] syz.8.16133: attempt to access beyond end of device [ 927.584121][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.588913][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 927.589003][ T29] audit: type=1107 audit(927.258:95861): pid=13435 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 927.639020][T13396] syz.8.16133: attempt to access beyond end of device [ 927.639020][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.646362][T13437] veth15: entered promiscuous mode [ 927.684027][T13396] syz.8.16133: attempt to access beyond end of device [ 927.684027][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.714777][T13396] syz.8.16133: attempt to access beyond end of device [ 927.714777][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.754019][T13396] syz.8.16133: attempt to access beyond end of device [ 927.754019][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.783846][T13396] syz.8.16133: attempt to access beyond end of device [ 927.783846][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.802123][T13396] syz.8.16133: attempt to access beyond end of device [ 927.802123][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 927.824731][T13396] syz.8.16133: attempt to access beyond end of device [ 927.824731][T13396] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 928.158441][ T29] audit: type=1107 audit(927.818:95862): pid=13525 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 928.189834][T13528] __nla_validate_parse: 10 callbacks suppressed [ 928.189854][T13528] netlink: 9 bytes leftover after parsing attributes in process `syz.8.16152'. [ 928.211872][T13528] gretap0: entered promiscuous mode [ 928.249109][ T29] audit: type=1326 audit(927.918:95863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.283874][ T29] audit: type=1326 audit(927.948:95864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.307238][ T29] audit: type=1326 audit(927.948:95865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.330262][ T29] audit: type=1326 audit(927.948:95866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.353427][ T29] audit: type=1326 audit(927.948:95867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.376532][ T29] audit: type=1326 audit(927.948:95868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.399795][ T29] audit: type=1326 audit(927.948:95869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.422866][ T29] audit: type=1326 audit(927.948:95870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13534 comm="syz.5.16154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5542fdeba9 code=0x7ffc0000 [ 928.607087][T13547] loop8: detected capacity change from 0 to 512 [ 928.621970][T13547] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 928.645876][T13547] EXT4-fs (loop8): 1 truncate cleaned up [ 928.659582][T13547] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 928.731032][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 928.842331][T13567] loop8: detected capacity change from 0 to 128 [ 928.856419][T13567] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 928.864393][T13567] FAT-fs (loop8): Filesystem has been set read-only [ 928.877443][T13567] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 928.885440][T13567] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 929.168938][T13571] Q6\bY4 speed is unknown, defaulting to 1000 [ 929.558709][T13618] netlink: 24 bytes leftover after parsing attributes in process `syz.5.16176'. [ 930.057795][T13658] tmpfs: Bad value for 'mpol' [ 930.064886][T13658] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16190'. [ 930.179434][T13671] loop0: detected capacity change from 0 to 512 [ 930.283125][T13682] SELinux: failed to load policy [ 930.296901][T13681] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16197'. [ 930.455971][T13698] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16200'. [ 930.531096][T13700] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16201'. [ 930.739086][T13718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16209'. [ 930.817639][T13733] netlink: 24 bytes leftover after parsing attributes in process `syz.8.16212'. [ 930.900361][T13737] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16214'. [ 930.999352][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.006876][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.014412][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.021820][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.029332][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.037143][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.044646][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.052077][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.059527][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.067005][ T3411] hid-generic 0003:0004:0000.0032: unknown main item tag 0x0 [ 931.077733][ T3411] hid-generic 0003:0004:0000.0032: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 931.140332][ T3393] hid-generic 0003:0004:0000.0033: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 931.188248][T13763] FAULT_INJECTION: forcing a failure. [ 931.188248][T13763] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 931.201485][T13763] CPU: 1 UID: 0 PID: 13763 Comm: syz.0.16220 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 931.201525][T13763] Tainted: [W]=WARN [ 931.201533][T13763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 931.201604][T13763] Call Trace: [ 931.201613][T13763] [ 931.201624][T13763] __dump_stack+0x1d/0x30 [ 931.201652][T13763] dump_stack_lvl+0xe8/0x140 [ 931.201677][T13763] dump_stack+0x15/0x1b [ 931.201696][T13763] should_fail_ex+0x265/0x280 [ 931.201757][T13763] should_fail+0xb/0x20 [ 931.201819][T13763] should_fail_usercopy+0x1a/0x20 [ 931.201852][T13763] _copy_from_user+0x1c/0xb0 [ 931.201900][T13763] uhid_char_write+0xef/0x650 [ 931.201940][T13763] ? __pfx_uhid_char_write+0x10/0x10 [ 931.201984][T13763] vfs_write+0x269/0x960 [ 931.202046][T13763] ? __rcu_read_unlock+0x4f/0x70 [ 931.202074][T13763] ? __fget_files+0x184/0x1c0 [ 931.202145][T13763] ksys_write+0xda/0x1a0 [ 931.202175][T13763] __x64_sys_write+0x40/0x50 [ 931.202200][T13763] x64_sys_call+0x27fe/0x2ff0 [ 931.202226][T13763] do_syscall_64+0xd2/0x200 [ 931.202311][T13763] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 931.202342][T13763] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 931.202382][T13763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 931.202404][T13763] RIP: 0033:0x7f69c3b3eba9 [ 931.202420][T13763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 931.202509][T13763] RSP: 002b:00007f69c2586038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 931.202528][T13763] RAX: ffffffffffffffda RBX: 00007f69c3d86090 RCX: 00007f69c3b3eba9 [ 931.202541][T13763] RDX: 0000000000000004 RSI: 0000200000000040 RDI: 0000000000000003 [ 931.202556][T13763] RBP: 00007f69c2586090 R08: 0000000000000000 R09: 0000000000000000 [ 931.202571][T13763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 931.202586][T13763] R13: 00007f69c3d86128 R14: 00007f69c3d86090 R15: 00007ffdf701cf98 [ 931.202668][T13763] [ 931.480350][ T36] hid-generic 0003:0004:0000.0034: hidraw1: USB HID v0.00 Device [syz0] on syz1 [ 931.562866][T13767] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16222'. [ 931.653078][T13802] loop8: detected capacity change from 0 to 512 [ 931.672785][T13811] rdma_rxe: rxe_newlink: failed to add macvlan1 [ 931.692239][T13802] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 931.709804][T13802] EXT4-fs (loop8): 1 truncate cleaned up [ 931.719658][T13802] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 931.750189][ T1061] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 931.871687][T13826] veth7: entered promiscuous mode [ 932.291628][T13923] IPv6: Can't replace route, no match found [ 932.323260][ T9278] ================================================================== [ 932.331411][ T9278] BUG: KCSAN: data-race in alloc_pid / copy_process [ 932.338016][ T9278] [ 932.340344][ T9278] read-write to 0xffffffff8685fc48 of 4 bytes by task 2307 on cpu 1: [ 932.348410][ T9278] alloc_pid+0x539/0x720 [ 932.352661][ T9278] copy_process+0xe25/0x2000 [ 932.357264][ T9278] kernel_clone+0x16c/0x5c0 [ 932.361784][ T9278] user_mode_thread+0x7d/0xb0 [ 932.366506][ T9278] call_usermodehelper_exec_work+0x41/0x160 [ 932.372424][ T9278] process_scheduled_works+0x4cb/0x9d0 [ 932.377938][ T9278] worker_thread+0x582/0x770 [ 932.382551][ T9278] kthread+0x489/0x510 [ 932.386654][ T9278] ret_from_fork+0x11f/0x1b0 [ 932.391260][ T9278] ret_from_fork_asm+0x1a/0x30 [ 932.396042][ T9278] [ 932.398372][ T9278] read to 0xffffffff8685fc48 of 4 bytes by task 9278 on cpu 0: [ 932.405915][ T9278] copy_process+0x14a6/0x2000 [ 932.410609][ T9278] kernel_clone+0x16c/0x5c0 [ 932.415127][ T9278] user_mode_thread+0x7d/0xb0 [ 932.419821][ T9278] call_usermodehelper_exec_work+0x41/0x160 [ 932.425776][ T9278] process_scheduled_works+0x4cb/0x9d0 [ 932.431268][ T9278] worker_thread+0x582/0x770 [ 932.435936][ T9278] kthread+0x489/0x510 [ 932.440030][ T9278] ret_from_fork+0x11f/0x1b0 [ 932.444645][ T9278] ret_from_fork_asm+0x1a/0x30 [ 932.449431][ T9278] [ 932.451853][ T9278] value changed: 0x8000033b -> 0x8000033c [ 932.457577][ T9278] [ 932.459909][ T9278] Reported by Kernel Concurrency Sanitizer on: [ 932.466069][ T9278] CPU: 0 UID: 0 PID: 9278 Comm: kworker/u8:53 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 932.477629][ T9278] Tainted: [W]=WARN [ 932.481435][ T9278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 932.491507][ T9278] Workqueue: events_unbound call_usermodehelper_exec_work [ 932.498662][ T9278] ================================================================== [ 932.516912][T13924] veth9: entered promiscuous mode [ 933.102483][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 933.102529][ T29] audit: type=1400 audit(932.768:96220): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=47168 daddr=10.128.1.44 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 938.953873][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!