last executing test programs: 2m7.22270714s ago: executing program 2 (id=358): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x8842) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) 2m7.117975574s ago: executing program 2 (id=359): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x1, 0x5, 0x4, 0x0, 0x7, 0x8, 0x652, 0x7, 0x8000009657, 0x1, 0x6, 0xffffffffffffffff, 0x10, 0x800000000b, 0x80000000000000, 0xcc0, 0x1, 0x1, 0x94d6, 0x10000000000001, 0x0, 0x809, 0x0, 0xfffffffffffffffa, 0x80003, 0xf64d}) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0x58, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}]}, 0x94}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) 2m5.420449179s ago: executing program 0 (id=379): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000"], 0xc4}}, 0x0) 2m5.354590302s ago: executing program 0 (id=380): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff, 0xfffffcfc}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 2m5.326198833s ago: executing program 0 (id=381): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000001c0), 0x4) fcntl$setlease(r0, 0x400, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000001400)='kfree\x00', r3}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="a8668805110523fc86fb48db2fc40211036e569441cfaacf2c"]) 2m5.294931485s ago: executing program 0 (id=382): r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815"], 0x65) 2m5.228540447s ago: executing program 0 (id=383): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket(0x41503864490ca358, 0x6, 0xffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x18) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24008844, &(0x7f0000000040)={0xa, 0x2, 0x80398, @empty, 0xfffffffe}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200, 0x8000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mkdir(&(0x7f0000001a80)='./file0\x00', 0xea) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x8b7848, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x14}, 0xffffeafc, 0x1, 0xff, 0x2, 0xc46, 0x6}, 0x20) r8 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r8) 2m4.543367647s ago: executing program 2 (id=394): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[], 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0x48804) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2m4.154142604s ago: executing program 2 (id=396): syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x6}}]}, 0x1, 0x50f, &(0x7f0000000680)="$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") openat(0xffffffffffffff9c, 0x0, 0x101042, 0x15) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000680)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) execve(0x0, 0x0, &(0x7f0000000300)) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 2m4.092838937s ago: executing program 0 (id=398): socket(0x15, 0x5, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x60840, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000001b80)=0x112, 0x4) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x8842) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000000c0)=ANY=[]) 2m3.267049754s ago: executing program 2 (id=412): request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex@De', 0x0) 2m2.576980904s ago: executing program 2 (id=415): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a3000000000280004"], 0xc4}}, 0x0) 2m2.556595204s ago: executing program 32 (id=415): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a3000000000280004"], 0xc4}}, 0x0) 1m49.096073616s ago: executing program 33 (id=398): socket(0x15, 0x5, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x60840, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000001b80)=0x112, 0x4) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x8842) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000000c0)=ANY=[]) 1m42.085436584s ago: executing program 6 (id=659): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000001300)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") creat(&(0x7f0000000500)='./bus\x00', 0x103) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r3}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40004) mknod$loop(0x0, 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000740)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000007c0)=ANY=[@ANYBLOB="280000000201010200000000000000000500000606001240000000000400"], 0x28}, 0x1, 0x0, 0x0, 0x40050}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20300}}}}}}]}, 0x48}}, 0x4040004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x2, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x40) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xfc}}, 0x0) r7 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r7, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty=0xf5ff}, 0x1b, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x3e}}, @ip_tos_u8={{0x38, 0x29, 0x2}}, @ip_tos_u8={{0x100000000000000}}], 0x50}, 0xff00) 1m41.184622614s ago: executing program 6 (id=664): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0x0, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1m40.665934787s ago: executing program 6 (id=669): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xfc}}, 0x0) 1m40.571932901s ago: executing program 6 (id=675): ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xc, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000400)="08001ec66e7d586e", 0x8}], 0x1, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x804) 1m40.516530793s ago: executing program 6 (id=678): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mkdir(&(0x7f0000001a80)='./file0\x00', 0xea) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unlinkat(0xffffffffffffffff, 0x0, 0x200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000014c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x4008001}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffbf00c}, {0x6}]}, 0x10) sendmmsg$inet(r4, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}], 0x1}}], 0x400000000000292, 0x0) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x8b7848, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x58, 0x4, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x13ff6b58}, @NFTA_HOOK_DEV={0x14, 0x3, 'nicvf0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x2010080) r6 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r6) 1m40.324831432s ago: executing program 6 (id=681): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/reserved_size', 0x60200, 0xd) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELSETELEM={0x164, 0xe, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x13c, 0x3, 0x0, 0x1, [{0x134, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x104, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPR={0xc, 0x7, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}, @NFTA_SET_ELEM_EXPR={0x18, 0x7, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}], {0x14}}, 0x1ac}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x81, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001740)=@newtfilter={0xe84, 0x2c, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xf, 0xffe0}, {0x2, 0x7}, {0x3, 0x1}}, [@filter_kind_options=@f_basic={{0xa}, {0xe4c, 0x2, [@TCA_BASIC_POLICE={0x818, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x8b, 0x2, 0x80000001, 0x5e28, 0x1, 0x81, 0x8, 0x4, 0x3, 0xffffffff, 0x28, 0x101, 0x2, 0x3, 0x68071241, 0x8100000, 0x1, 0x7cac, 0xfffffffe, 0x0, 0x7, 0x7, 0x3, 0x4, 0xdb9d, 0x8001, 0xffffffff, 0x481a53cb, 0x8, 0x50, 0xb2b, 0x5, 0x400, 0x9, 0x1c78, 0x80000000, 0x7, 0xb36a, 0xfffffa5a, 0xa246, 0x353, 0x3, 0x8379, 0x429, 0x6, 0xa, 0x400, 0xa0, 0xc6, 0x80000001, 0x5, 0xfbd, 0xd, 0x2, 0x10000, 0x8, 0xfffffffd, 0x7ff, 0x1, 0x2, 0x4, 0x4f, 0x8, 0x5, 0x7, 0x0, 0xffff, 0x8001, 0x4, 0x3, 0x7f, 0x8, 0xd, 0x0, 0x2, 0x9, 0x8, 0x3, 0x1, 0x7fffffff, 0x7ff, 0x3, 0x9, 0x11dd71cc, 0x278, 0x3, 0x7, 0xbce, 0x9, 0x40, 0x81, 0x40, 0x3, 0x81, 0x3, 0x9, 0x0, 0x8, 0x7, 0x2, 0x7, 0x6, 0x5, 0x0, 0xa, 0x1ff, 0x41b, 0x2, 0xba, 0x8, 0x401, 0x100, 0x36, 0x8001, 0xf272, 0x6, 0x400, 0x70e, 0xfffff5a8, 0x40, 0x80000001, 0x170000, 0x200, 0x6, 0x0, 0x6, 0x8, 0x81, 0x0, 0x6, 0x7, 0x2, 0x2e1b, 0x81, 0x9, 0x6, 0x0, 0x9c73, 0x2, 0x3, 0x0, 0x6, 0x81, 0x2, 0x5, 0x5, 0x6, 0x48000000, 0x9, 0x2, 0x800, 0x5, 0x0, 0x60, 0x4, 0x9, 0x0, 0x8, 0x8, 0x8, 0x7, 0x3, 0x4, 0x1, 0x9, 0x0, 0xfffffff4, 0x8, 0x0, 0x5, 0x6, 0xcf12, 0xfffffc92, 0x8, 0x8, 0x401, 0x0, 0x0, 0x6, 0x2, 0x6, 0xfffffff9, 0x8, 0x100, 0x7, 0x6, 0x4, 0x400, 0xc, 0x19, 0x3, 0x76e8, 0x7f, 0x200000, 0xcdb, 0x3, 0xd22, 0x5, 0x6, 0xfffffc00, 0x9, 0x9, 0x6, 0x2, 0x7, 0x3, 0x7f, 0x1, 0x1, 0x4, 0x4, 0x8, 0xfffffff7, 0x9, 0x6, 0x7, 0x7, 0x6, 0xee8e, 0x9, 0x6, 0x81, 0xbd7, 0xba11, 0x5, 0x68cabb4, 0xce5a, 0x2, 0xfffffff7, 0xfffffff9, 0x8, 0x4, 0x7, 0xb60c, 0x81, 0x8, 0x8, 0x9453, 0x6, 0x4, 0x5, 0x3, 0x8, 0x7, 0x8, 0x2, 0xfffffffd, 0x6, 0x61, 0x1, 0x8, 0x0, 0x7, 0x6, 0x80000001]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x9, 0x8, 0x200, 0x80000001, 0x0, 0x8, 0x8f07, 0x6, 0xfffffffb, 0xec69, 0x8, 0x4, 0x4, 0x1, 0x40, 0x9, 0x1000, 0x75, 0x9, 0x80000000, 0x9, 0x7ff, 0xff, 0xfffffc00, 0xa, 0x8, 0x0, 0x1, 0x8, 0x2, 0x8, 0x200, 0x200, 0x2, 0x2, 0xfffff3cd, 0x9, 0x7, 0x10, 0x18d, 0xe, 0xa, 0x101, 0x39, 0xf, 0x9, 0x1, 0x8001, 0xe, 0x8, 0x358, 0x7, 0x8, 0x1, 0x7, 0x7ff, 0x9, 0x0, 0x3303ec9b, 0xbccb, 0x4, 0x6, 0x68, 0x0, 0x40, 0x5, 0x400, 0x1, 0x6e371f20, 0x46fd6a5, 0x9, 0xff, 0x7ff, 0x7, 0x80000000, 0x6, 0xd, 0x8000, 0x8, 0x9165, 0x8, 0x8, 0xd4, 0x3, 0x2, 0x9, 0x9, 0x8, 0x9, 0x0, 0x3, 0x5, 0x2, 0x4, 0x6, 0x4, 0x3, 0x3, 0x0, 0x3, 0x0, 0xd0, 0xfffffff8, 0x6, 0x1, 0x6c, 0x401, 0x48b, 0x4, 0x0, 0xff, 0x89f2, 0x9, 0x9, 0x2, 0x10, 0x4, 0x1, 0x5, 0x580, 0x3, 0x4, 0x6, 0xed, 0x4, 0x10001, 0x4, 0x100, 0x114a, 0x9, 0xc7a, 0x2, 0x0, 0x6, 0x331cac04, 0x3, 0xac1, 0x4, 0x10001, 0x8, 0x8, 0xfffffffd, 0x5, 0x5, 0x0, 0x0, 0x7f, 0x7, 0x53a, 0x1, 0x7, 0x10001, 0x6, 0x25d, 0x42ee, 0x0, 0x8, 0x0, 0x7, 0x6331, 0x7f, 0x8, 0x2, 0xfffffffb, 0x38, 0x3, 0x9, 0x2, 0x8, 0x4, 0x7f, 0x1ff, 0xe8b4, 0x7, 0x3, 0x9, 0x8, 0x7f, 0x1, 0x1, 0x7, 0x1, 0xfffffff6, 0x200, 0x1557ae42, 0x8, 0x9, 0xfffffff7, 0x8, 0x5, 0x800, 0x1000, 0x0, 0x6, 0xfffffffd, 0x0, 0x3, 0x7, 0x4, 0x2, 0x2, 0x7, 0x2, 0x4, 0x1, 0x4, 0x0, 0x5, 0x7fffffff, 0x10000, 0x600, 0x7, 0x1, 0x0, 0x8, 0x0, 0x7fffffff, 0x7f, 0xfffffff7, 0x9d, 0x4, 0x3, 0x7, 0x8001, 0x7fff, 0x7b, 0x6, 0x2, 0x1ff, 0x77bce1b5, 0x9, 0x0, 0x3, 0x7, 0x9, 0x1ff, 0x0, 0x10001, 0x8001, 0x9, 0x3, 0x5, 0xfffffff4, 0x80000000, 0x19312526, 0x2b, 0x38, 0x5, 0x9, 0xca, 0x6, 0x80000001, 0x2, 0x773, 0x7]}]}, @TCA_BASIC_EMATCHES={0x3ac, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xd4, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x28, 0x3, 0x0, 0x0, {{0x7800, 0x9, 0xfffb}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}, @TCF_EM_CONTAINER={0x40, 0x1, 0x0, 0x0, {{0x40, 0x0, 0x200}, "763545bfa357cbd451782a4fd74b5eaa28578fa627ee70bd360c0456cc3b5ac4705de8386916514f480e0d432e91e47321"}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xe, 0x8, 0x1ff}, {0x0, 0x1, 0x4}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x9c, 0x3, 0x2}, {0x5, 0x3, 0x10001, 0x5c7}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x7, 0x2, 0xb0b}, {0x5, 0x4, 0x2, "6a192877"}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0x3f}, {0xf, 0x7fffffff, 0xb, 0x2, 0xa, 0x0, 0x2}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x0, 0x8, 0xa}, {0x1, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x0, 0x1, 0x1}, {0xffff0000, 0x77d5417e, 0x2, 0x2, 0x8, 0x2, 0x2}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x9, 0x7, 0xee81}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x284, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9, 0x8, 0x3}, {0x3, 0x3, 0x7}}}, @TCF_EM_META={0x30, 0x2, 0x0, 0x0, {{0x3ff, 0x4, 0x4}, [@TCA_EM_META_RVALUE={0x22, 0x3, [@TCF_META_TYPE_VAR="a40cc2e3dc", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="9c224bbc92eb1b", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="739dac3a19e6"]}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xb, 0x7, 0x3}, {{0x1, 0x0, 0x1}, {0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x90, 0x3, 0x0, 0x0, {{0x1, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="cd", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="58a4f384bfe6e67d"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x6, 0x1}, {0x4, 0x5a, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x4}, {0x1d, 0x6, 0x2}}}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c23c22"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x40, 0xb}, {0x77b7, 0x2, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xd, 0x7}, {0x7, 0x1, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xf96, 0x3a}, {0x156, 0xb1, 0x2}}}, @TCA_EM_META_RVALUE={0x16, 0x3, [@TCF_META_TYPE_VAR="a1296e03", @TCF_META_TYPE_VAR="f97b2e9e3baed8339f01", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR]}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x1, 0x7, 0xffff}, {{0x3}, {0x1, 0x0, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xf0, 0x2, 0x0, 0x0, {{0x8001, 0x0, 0x9}, "13b351ac9211699e99e713cc81f7a573e30e667358bc10abf619bf813ff83e9f44cb12f46c5f61a47920e92198f962656e5e7af5047674fe36d5215f16b0bf9019f40b46ba99964c578a7191b57e6eae78dd16c10dcb226e645f2660a3fbc34b7d122d1a46a24735dd61730dcd8110d00b4aecb428d91de919fab164f453ac022053e9b9614799fde2d287249d9776196568a67a9e9a42ae19203f2356c7b9037b721173acaebd23d791853a6445b829977a768d33a89c8c7531a1551e2204edf7c2c0ac261a07b9c6eadb35898eb65b2d0ec03a976b3c54d8f291b982700743965b"}}, @TCF_EM_META={0x44, 0x1, 0x0, 0x0, {{0x5e79, 0x4, 0x7}, [@TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_VAR="ade5af45", @TCF_META_TYPE_VAR="70faa0480f", @TCF_META_TYPE_VAR='XD']}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x5, 0x1}, {0x6, 0xee, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1402, 0xf8, 0x2}, {0x4, 0x8, 0x2}}}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="425d5026155c4c"]}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x3, 0x9}, {0x2, 0xf, 0x3ce, 0x2}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x2}, {0x4, 0x7ff, 0x2, 0x9}}}, @TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x5, 0x9, 0x3ff}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}]}}]}]}, @TCA_BASIC_EMATCHES={0x284, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xdc, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x101, 0x7, 0x1a}, {{0x1, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1}}}}, @TCF_EM_IPT={0x18, 0x2, 0x0, 0x0, {{0x5, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xb, 0x1, 0x8}, {0x1, 0x9, 0x95c, 0x1, 0x7}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xe000, 0x8, 0x7}, {0x0, 0x1, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x10, 0x3, 0x3}, {0xfffffffb, 0x331c54b, 0x3a, 0x40}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x81, 0x7, 0x2}, {{0x4, 0x0, 0x1}, {0x0, 0x1, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x7, 0x8, 0x900}, {0x4, 0x5}}}, @TCF_EM_META={0x44, 0x1, 0x0, 0x0, {{0x6, 0x4, 0x9}, [@TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="77c3c2d257c7ff", @TCF_META_TYPE_VAR="3b3e0252e4", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="4086f62f727ab8f3"]}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_VAR="cbb349148014", @TCF_META_TYPE_VAR="a86fa74e21ea", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x6]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x198, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3, 0x8, 0x5}, {0x3, 0x0, 0x1}}}, @TCF_EM_IPT={0x2c, 0x1, 0x0, 0x0, {{0x8000, 0x9, 0xa}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}]}}, @TCF_EM_META={0x80, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x1}, [@TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="44c24e11793645", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x400, 0x1, 0x2}, {0x3, 0x9}}}, @TCA_EM_META_LVALUE={0x24, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="89550ff085fd151d8a", @TCF_META_TYPE_VAR="da59", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR='l', @TCF_META_TYPE_VAR="e9168d46"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="78e71ac6dc8c14e35a", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x2]}]}}, @TCF_EM_CONTAINER={0xd8, 0x3, 0x0, 0x0, {{0x10, 0x0, 0x40}, "fc924060df42cc4eb468faefa55f1d521eb61cf14553ab1edc3d7d991733beaff1cdb1bf7aa22717da5e5705b73948d6e6dcc4ef592b35052d1beb29a42f33f699b049cf55e8945e93dd96525b71b1aec460d68d55e6d83937585b8910cf9bc9d20517f463217f9f3babfb23699ec14a13f549711f109935afb35e6a0cb59b50c9e777e8405d95c25102977e62700a0e5c5e38a0bc6fc50864cc4e123d05f19002cba502d9e9865fc594104c3e6200b6081d36e14faf252bc3b980102d37380eaef6065e15de9a5348d3d1d5"}}]}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0xe84}}, 0x14000000) socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r4}, 0x10) bind$can_raw(r3, &(0x7f0000000080)={0x1d, 0x0, 0x0, 0x1000000}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b904021d080225000000040000a118000200fcffffff00000e1208000f0100810401a80016ea1f0006400303000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x4) 1m25.243830494s ago: executing program 34 (id=681): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/reserved_size', 0x60200, 0xd) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELSETELEM={0x164, 0xe, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x13c, 0x3, 0x0, 0x1, [{0x134, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x104, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPR={0xc, 0x7, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}, @NFTA_SET_ELEM_EXPR={0x18, 0x7, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}], {0x14}}, 0x1ac}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x81, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001740)=@newtfilter={0xe84, 0x2c, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xf, 0xffe0}, {0x2, 0x7}, {0x3, 0x1}}, [@filter_kind_options=@f_basic={{0xa}, {0xe4c, 0x2, [@TCA_BASIC_POLICE={0x818, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x8b, 0x2, 0x80000001, 0x5e28, 0x1, 0x81, 0x8, 0x4, 0x3, 0xffffffff, 0x28, 0x101, 0x2, 0x3, 0x68071241, 0x8100000, 0x1, 0x7cac, 0xfffffffe, 0x0, 0x7, 0x7, 0x3, 0x4, 0xdb9d, 0x8001, 0xffffffff, 0x481a53cb, 0x8, 0x50, 0xb2b, 0x5, 0x400, 0x9, 0x1c78, 0x80000000, 0x7, 0xb36a, 0xfffffa5a, 0xa246, 0x353, 0x3, 0x8379, 0x429, 0x6, 0xa, 0x400, 0xa0, 0xc6, 0x80000001, 0x5, 0xfbd, 0xd, 0x2, 0x10000, 0x8, 0xfffffffd, 0x7ff, 0x1, 0x2, 0x4, 0x4f, 0x8, 0x5, 0x7, 0x0, 0xffff, 0x8001, 0x4, 0x3, 0x7f, 0x8, 0xd, 0x0, 0x2, 0x9, 0x8, 0x3, 0x1, 0x7fffffff, 0x7ff, 0x3, 0x9, 0x11dd71cc, 0x278, 0x3, 0x7, 0xbce, 0x9, 0x40, 0x81, 0x40, 0x3, 0x81, 0x3, 0x9, 0x0, 0x8, 0x7, 0x2, 0x7, 0x6, 0x5, 0x0, 0xa, 0x1ff, 0x41b, 0x2, 0xba, 0x8, 0x401, 0x100, 0x36, 0x8001, 0xf272, 0x6, 0x400, 0x70e, 0xfffff5a8, 0x40, 0x80000001, 0x170000, 0x200, 0x6, 0x0, 0x6, 0x8, 0x81, 0x0, 0x6, 0x7, 0x2, 0x2e1b, 0x81, 0x9, 0x6, 0x0, 0x9c73, 0x2, 0x3, 0x0, 0x6, 0x81, 0x2, 0x5, 0x5, 0x6, 0x48000000, 0x9, 0x2, 0x800, 0x5, 0x0, 0x60, 0x4, 0x9, 0x0, 0x8, 0x8, 0x8, 0x7, 0x3, 0x4, 0x1, 0x9, 0x0, 0xfffffff4, 0x8, 0x0, 0x5, 0x6, 0xcf12, 0xfffffc92, 0x8, 0x8, 0x401, 0x0, 0x0, 0x6, 0x2, 0x6, 0xfffffff9, 0x8, 0x100, 0x7, 0x6, 0x4, 0x400, 0xc, 0x19, 0x3, 0x76e8, 0x7f, 0x200000, 0xcdb, 0x3, 0xd22, 0x5, 0x6, 0xfffffc00, 0x9, 0x9, 0x6, 0x2, 0x7, 0x3, 0x7f, 0x1, 0x1, 0x4, 0x4, 0x8, 0xfffffff7, 0x9, 0x6, 0x7, 0x7, 0x6, 0xee8e, 0x9, 0x6, 0x81, 0xbd7, 0xba11, 0x5, 0x68cabb4, 0xce5a, 0x2, 0xfffffff7, 0xfffffff9, 0x8, 0x4, 0x7, 0xb60c, 0x81, 0x8, 0x8, 0x9453, 0x6, 0x4, 0x5, 0x3, 0x8, 0x7, 0x8, 0x2, 0xfffffffd, 0x6, 0x61, 0x1, 0x8, 0x0, 0x7, 0x6, 0x80000001]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x9, 0x8, 0x200, 0x80000001, 0x0, 0x8, 0x8f07, 0x6, 0xfffffffb, 0xec69, 0x8, 0x4, 0x4, 0x1, 0x40, 0x9, 0x1000, 0x75, 0x9, 0x80000000, 0x9, 0x7ff, 0xff, 0xfffffc00, 0xa, 0x8, 0x0, 0x1, 0x8, 0x2, 0x8, 0x200, 0x200, 0x2, 0x2, 0xfffff3cd, 0x9, 0x7, 0x10, 0x18d, 0xe, 0xa, 0x101, 0x39, 0xf, 0x9, 0x1, 0x8001, 0xe, 0x8, 0x358, 0x7, 0x8, 0x1, 0x7, 0x7ff, 0x9, 0x0, 0x3303ec9b, 0xbccb, 0x4, 0x6, 0x68, 0x0, 0x40, 0x5, 0x400, 0x1, 0x6e371f20, 0x46fd6a5, 0x9, 0xff, 0x7ff, 0x7, 0x80000000, 0x6, 0xd, 0x8000, 0x8, 0x9165, 0x8, 0x8, 0xd4, 0x3, 0x2, 0x9, 0x9, 0x8, 0x9, 0x0, 0x3, 0x5, 0x2, 0x4, 0x6, 0x4, 0x3, 0x3, 0x0, 0x3, 0x0, 0xd0, 0xfffffff8, 0x6, 0x1, 0x6c, 0x401, 0x48b, 0x4, 0x0, 0xff, 0x89f2, 0x9, 0x9, 0x2, 0x10, 0x4, 0x1, 0x5, 0x580, 0x3, 0x4, 0x6, 0xed, 0x4, 0x10001, 0x4, 0x100, 0x114a, 0x9, 0xc7a, 0x2, 0x0, 0x6, 0x331cac04, 0x3, 0xac1, 0x4, 0x10001, 0x8, 0x8, 0xfffffffd, 0x5, 0x5, 0x0, 0x0, 0x7f, 0x7, 0x53a, 0x1, 0x7, 0x10001, 0x6, 0x25d, 0x42ee, 0x0, 0x8, 0x0, 0x7, 0x6331, 0x7f, 0x8, 0x2, 0xfffffffb, 0x38, 0x3, 0x9, 0x2, 0x8, 0x4, 0x7f, 0x1ff, 0xe8b4, 0x7, 0x3, 0x9, 0x8, 0x7f, 0x1, 0x1, 0x7, 0x1, 0xfffffff6, 0x200, 0x1557ae42, 0x8, 0x9, 0xfffffff7, 0x8, 0x5, 0x800, 0x1000, 0x0, 0x6, 0xfffffffd, 0x0, 0x3, 0x7, 0x4, 0x2, 0x2, 0x7, 0x2, 0x4, 0x1, 0x4, 0x0, 0x5, 0x7fffffff, 0x10000, 0x600, 0x7, 0x1, 0x0, 0x8, 0x0, 0x7fffffff, 0x7f, 0xfffffff7, 0x9d, 0x4, 0x3, 0x7, 0x8001, 0x7fff, 0x7b, 0x6, 0x2, 0x1ff, 0x77bce1b5, 0x9, 0x0, 0x3, 0x7, 0x9, 0x1ff, 0x0, 0x10001, 0x8001, 0x9, 0x3, 0x5, 0xfffffff4, 0x80000000, 0x19312526, 0x2b, 0x38, 0x5, 0x9, 0xca, 0x6, 0x80000001, 0x2, 0x773, 0x7]}]}, @TCA_BASIC_EMATCHES={0x3ac, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xd4, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x28, 0x3, 0x0, 0x0, {{0x7800, 0x9, 0xfffb}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}, @TCF_EM_CONTAINER={0x40, 0x1, 0x0, 0x0, {{0x40, 0x0, 0x200}, "763545bfa357cbd451782a4fd74b5eaa28578fa627ee70bd360c0456cc3b5ac4705de8386916514f480e0d432e91e47321"}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xe, 0x8, 0x1ff}, {0x0, 0x1, 0x4}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x9c, 0x3, 0x2}, {0x5, 0x3, 0x10001, 0x5c7}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x7, 0x2, 0xb0b}, {0x5, 0x4, 0x2, "6a192877"}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0x3f}, {0xf, 0x7fffffff, 0xb, 0x2, 0xa, 0x0, 0x2}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x0, 0x8, 0xa}, {0x1, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x0, 0x1, 0x1}, {0xffff0000, 0x77d5417e, 0x2, 0x2, 0x8, 0x2, 0x2}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x9, 0x7, 0xee81}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x284, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9, 0x8, 0x3}, {0x3, 0x3, 0x7}}}, @TCF_EM_META={0x30, 0x2, 0x0, 0x0, {{0x3ff, 0x4, 0x4}, [@TCA_EM_META_RVALUE={0x22, 0x3, [@TCF_META_TYPE_VAR="a40cc2e3dc", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="9c224bbc92eb1b", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="739dac3a19e6"]}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xb, 0x7, 0x3}, {{0x1, 0x0, 0x1}, {0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x90, 0x3, 0x0, 0x0, {{0x1, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="cd", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="58a4f384bfe6e67d"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x6, 0x1}, {0x4, 0x5a, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x4}, {0x1d, 0x6, 0x2}}}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c23c22"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x40, 0xb}, {0x77b7, 0x2, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xd, 0x7}, {0x7, 0x1, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xf96, 0x3a}, {0x156, 0xb1, 0x2}}}, @TCA_EM_META_RVALUE={0x16, 0x3, [@TCF_META_TYPE_VAR="a1296e03", @TCF_META_TYPE_VAR="f97b2e9e3baed8339f01", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR]}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x1, 0x7, 0xffff}, {{0x3}, {0x1, 0x0, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xf0, 0x2, 0x0, 0x0, {{0x8001, 0x0, 0x9}, "13b351ac9211699e99e713cc81f7a573e30e667358bc10abf619bf813ff83e9f44cb12f46c5f61a47920e92198f962656e5e7af5047674fe36d5215f16b0bf9019f40b46ba99964c578a7191b57e6eae78dd16c10dcb226e645f2660a3fbc34b7d122d1a46a24735dd61730dcd8110d00b4aecb428d91de919fab164f453ac022053e9b9614799fde2d287249d9776196568a67a9e9a42ae19203f2356c7b9037b721173acaebd23d791853a6445b829977a768d33a89c8c7531a1551e2204edf7c2c0ac261a07b9c6eadb35898eb65b2d0ec03a976b3c54d8f291b982700743965b"}}, @TCF_EM_META={0x44, 0x1, 0x0, 0x0, {{0x5e79, 0x4, 0x7}, [@TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_VAR="ade5af45", @TCF_META_TYPE_VAR="70faa0480f", @TCF_META_TYPE_VAR='XD']}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x5, 0x1}, {0x6, 0xee, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1402, 0xf8, 0x2}, {0x4, 0x8, 0x2}}}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="425d5026155c4c"]}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x3, 0x9}, {0x2, 0xf, 0x3ce, 0x2}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x2}, {0x4, 0x7ff, 0x2, 0x9}}}, @TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x5, 0x9, 0x3ff}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}]}}]}]}, @TCA_BASIC_EMATCHES={0x284, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xdc, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x101, 0x7, 0x1a}, {{0x1, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1}}}}, @TCF_EM_IPT={0x18, 0x2, 0x0, 0x0, {{0x5, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xb, 0x1, 0x8}, {0x1, 0x9, 0x95c, 0x1, 0x7}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xe000, 0x8, 0x7}, {0x0, 0x1, 0x2}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x10, 0x3, 0x3}, {0xfffffffb, 0x331c54b, 0x3a, 0x40}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x81, 0x7, 0x2}, {{0x4, 0x0, 0x1}, {0x0, 0x1, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x7, 0x8, 0x900}, {0x4, 0x5}}}, @TCF_EM_META={0x44, 0x1, 0x0, 0x0, {{0x6, 0x4, 0x9}, [@TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="77c3c2d257c7ff", @TCF_META_TYPE_VAR="3b3e0252e4", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="4086f62f727ab8f3"]}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_VAR="cbb349148014", @TCF_META_TYPE_VAR="a86fa74e21ea", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x6]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x198, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3, 0x8, 0x5}, {0x3, 0x0, 0x1}}}, @TCF_EM_IPT={0x2c, 0x1, 0x0, 0x0, {{0x8000, 0x9, 0xa}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}]}}, @TCF_EM_META={0x80, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x1}, [@TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="44c24e11793645", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x400, 0x1, 0x2}, {0x3, 0x9}}}, @TCA_EM_META_LVALUE={0x24, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="89550ff085fd151d8a", @TCF_META_TYPE_VAR="da59", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR='l', @TCF_META_TYPE_VAR="e9168d46"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="78e71ac6dc8c14e35a", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x2]}]}}, @TCF_EM_CONTAINER={0xd8, 0x3, 0x0, 0x0, {{0x10, 0x0, 0x40}, "fc924060df42cc4eb468faefa55f1d521eb61cf14553ab1edc3d7d991733beaff1cdb1bf7aa22717da5e5705b73948d6e6dcc4ef592b35052d1beb29a42f33f699b049cf55e8945e93dd96525b71b1aec460d68d55e6d83937585b8910cf9bc9d20517f463217f9f3babfb23699ec14a13f549711f109935afb35e6a0cb59b50c9e777e8405d95c25102977e62700a0e5c5e38a0bc6fc50864cc4e123d05f19002cba502d9e9865fc594104c3e6200b6081d36e14faf252bc3b980102d37380eaef6065e15de9a5348d3d1d5"}}]}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0xe84}}, 0x14000000) socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r4}, 0x10) bind$can_raw(r3, &(0x7f0000000080)={0x1d, 0x0, 0x0, 0x1000000}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b904021d080225000000040000a118000200fcffffff00000e1208000f0100810401a80016ea1f0006400303000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x4) 1m17.909143156s ago: executing program 7 (id=960): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x3, 0x822b01) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1m17.665238237s ago: executing program 7 (id=961): write$tun(0xffffffffffffffff, 0x0, 0xfdef) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x30120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x494, &(0x7f0000000400)={0x0, 0x2003f73, 0x100, 0x4, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0xffffffffffffff3a, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101343) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, 0x0, 0x0, 0x4) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r4, 0x0, 0x0, 0x0, 0x2000, 0x1, {0x1}}) io_uring_enter(r1, 0x3516, 0xf4f5, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00'}, 0x18) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 1m17.553511632s ago: executing program 7 (id=964): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m17.553050562s ago: executing program 7 (id=965): syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x6}}]}, 0x1, 0x50f, &(0x7f0000000680)="$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") openat(0xffffffffffffff9c, 0x0, 0x101042, 0x15) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m16.579811045s ago: executing program 7 (id=973): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m16.192044072s ago: executing program 7 (id=981): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="5953fcfffffffddbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB="8e15"], 0x1c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="06ebff00", @ANYRES16=r2, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x24000c00}, 0x4044) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'pimreg0\x00', 0x200}) syz_io_uring_setup(0x2c0d, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = socket$inet6(0xa, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x0, 0xa888, 0x0, 0x5000000}}]}}]}, 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800a00010063616e"], 0x48}}, 0x0) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x0, @remote}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @loopback}], 0x40) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01040000000000000000010080030900010073797a30000000002c000000020a01"], 0x248}, 0x1, 0x0, 0x0, 0x800}, 0x8080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0, 0x0, 0x10000000}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000012002506000000fbffffffff04001900"], 0x18}, 0x1, 0x0, 0x0, 0x4004011}, 0x20040810) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup(r9) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'veth1_vlan\x00', @random="1877a35d402f"}) write$tun(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="78801bd7400eb5ff31c747e8f494aaaaaaaaaaaabbbb"], 0x16) 1m16.131724834s ago: executing program 35 (id=981): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="5953fcfffffffddbdf256b00000008000300", @ANYRES32=0x0, @ANYBLOB="8e15"], 0x1c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="06ebff00", @ANYRES16=r2, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x24000c00}, 0x4044) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'pimreg0\x00', 0x200}) syz_io_uring_setup(0x2c0d, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = socket$inet6(0xa, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x0, 0xa888, 0x0, 0x5000000}}]}}]}, 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800a00010063616e"], 0x48}}, 0x0) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x0, @remote}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @loopback}], 0x40) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01040000000000000000010080030900010073797a30000000002c000000020a01"], 0x248}, 0x1, 0x0, 0x0, 0x800}, 0x8080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0, 0x0, 0x10000000}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800000012002506000000fbffffffff04001900"], 0x18}, 0x1, 0x0, 0x0, 0x4004011}, 0x20040810) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup(r9) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'veth1_vlan\x00', @random="1877a35d402f"}) write$tun(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="78801bd7400eb5ff31c747e8f494aaaaaaaaaaaabbbb"], 0x16) 3.305236754s ago: executing program 8 (id=2121): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x4, 0x4, 0x22}, 0x50) r3 = socket$inet(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f00000001c0), &(0x7f00000004c0)=@udp=r3}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r2}, 0x8) io_setup(0x2, &(0x7f0000000000)) prctl$PR_SET_NAME(0xf, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) r6 = eventfd(0x74c) splice(r0, 0x0, r1, 0x0, 0xf3a, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10001) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x40000, 0x52) fcntl$notify(r6, 0x402, 0xc0000007) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x4}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0x40, 0xfffffffffffffff0}], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) 1.183102038s ago: executing program 4 (id=2189): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000065cf0000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 1.165586668s ago: executing program 4 (id=2190): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 1.091199022s ago: executing program 4 (id=2192): r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 1.020354215s ago: executing program 4 (id=2194): r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="2b6853affe126c"], 0x9) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r7 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) rt_tgsigqueueinfo(0x0, r7, 0x7, &(0x7f00000019c0)={0x0, 0x3, 0x4}) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r8, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) syz_usbip_server_init(0x6) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd2d, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x300}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x3000000, 0x40000000}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8000, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x800000, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x80000001}, {}, {0x0, 0x10}, {0x0, 0x470a, 0x0, 0x8000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0xffb}, {0x0, 0x0, 0x0, 0x8000000, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x20000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffc, 0x5}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x60569add}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x9, 0x0, 0xffffffff, 0x0, 0x2}, {}, {0x80}, {0x80}, {0x0, 0x0, 0x0, 0x5, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x2, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x8, 0x0, 0x3}, {}, {0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x8510}, {0xffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5, 0x0, 0x0, 0x0, 0x0, 0xd2f8}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x7}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9}, {0x0, 0xfffffffc, 0x200}, {0x0, 0x0, 0x0, 0x200}, {}, {0x4}, {}, {0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x3, 0xfffffffe}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, {0x0, 0xb}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x0, 0x0, 0x0, 0xec33, 0x0, 0x4}, {}, {0xb, 0x0, 0x0, 0x0, 0x0, 0xfe1}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {0x0, 0x8, 0x0, 0x0, 0xfffffffe}, {0x4, 0x2, 0x2000000, 0x2, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0xe9d, 0x58a}, {0x2}, {0x2, 0x9, 0x20000000}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xe600, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x7, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffb, 0x0, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x2d, 0x0, 0x10000}, {0x0, 0x0, 0x8000}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800, 0x4, 0x2}, {0x0, 0x3}, {0xffffffff, 0x0, 0x0, 0x0, 0xd}], [{}, {}, {}, {0x1}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x4}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x4}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x5, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 996.394596ms ago: executing program 3 (id=2196): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) bind$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="7898c697331fdbc6"], 0x48}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000480), r1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r7, 0x0, 0x5}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000030601010000000000800000010000000500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x789, &(0x7f0000000fc0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x8842) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f00000000c0)=ANY=[]) 984.943607ms ago: executing program 1 (id=2197): syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x4}}, 0xe8) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x34, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}]}, 0x34}}, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r6) sendmsg$NFC_CMD_DEP_LINK_UP(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) pwrite64(r4, &(0x7f0000000140)="a6444bfdd6430dfd9fc6cbbf", 0xc, 0x9000) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180500000000000000000000000000001800000020696c2500000000002020207b0af8ff00000000bd510000000000000701000000feffffb702000008000000b703000000000000850000001900000095"], &(0x7f0000000180)='GPL\x00', 0x8, 0xd9, &(0x7f0000003e40)=""/217}, 0x94) unshare(0x2040400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) unshare(0x6a040000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x4}}, 0x20) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 893.137041ms ago: executing program 3 (id=2198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYRES8=r0, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x10007ffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@loopback, 0x4e24, 0x0, 0x4, 0x0, 0x2}, {0x0, 0x802, 0x9141, 0x0, 0xfffffffffffffffc, 0xf42, 0x5}, {0x0, 0x0, 0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@remote, 0x3501, 0x0, 0x2, 0x4, 0x0, 0x0, 0xfffffffd}}, 0xe8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) r8 = socket(0x10, 0x3, 0x9) connect$netlink(r8, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000105b7f8f665c667528e7faad6c469d0000000011000100efbae1bcb63597390000000a281432e7a167c5"], 0x28}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000}}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x6c}, 0x0, @in=@local, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xbeaf}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaf368656e065b0800450000300000000000019078ac1e0001e00000010400907803000000450080000000000000000000ac141400ac141400"], 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x800000, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") 771.260306ms ago: executing program 1 (id=2202): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0xbdb) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0902000000000000000001000000050002000a00000014000700ff00000000000000000000000000000108000b00"], 0x38}}, 0x0) 745.739317ms ago: executing program 3 (id=2204): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) write$tun(r2, 0x0, 0xfdef) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x30120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x494, &(0x7f0000000400)={0x0, 0x2003f73, 0x100, 0x4, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0xffffffffffffff3a, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x101343) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r7, 0x0, 0x0, 0x0, 0x2000, 0x1, {0x1}}) io_uring_enter(r4, 0x3516, 0xf4f5, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) fsync(0xffffffffffffffff) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) open$dir(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0xc0, 0x10) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9, 0x0, 0x7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 725.377418ms ago: executing program 1 (id=2205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYRES8=r0, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getpgrp(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@loopback, 0x4e24, 0x0, 0x4, 0x0, 0x2}, {0x0, 0x802, 0x9141, 0x0, 0xfffffffffffffffc, 0xf42, 0x5}, {0x0, 0x0, 0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@remote, 0x3501, 0x0, 0x2, 0x4, 0x0, 0x0, 0xfffffffd}}, 0xe8) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) r7 = socket(0x10, 0x3, 0x9) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000105b7f8f665c667528e7faad6c469d0000000011000100efbae1bcb63597390000000a281432e7a167c5"], 0x28}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r8}, 0x18) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000}}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x6c}, 0x0, @in=@local, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xbeaf}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaf368656e065b0800450000300000000000019078ac1e0001e00000010400907803000000450080000000000000000000ac141400ac141400"], 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x800000, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") 724.712558ms ago: executing program 3 (id=2206): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ct={0x48, 0x1, 0x0, 0x0, {{0x7}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "0118aae167fe4bb4d318e45cb16cfc7a"}, @TCA_CT_ACTION={0x6, 0x3, 0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)='\x00', 0xfffffffffffffffc) r1 = add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='id_legacy\x00', &(0x7f00000004c0)=@keyring={'key_or_keyring:', r1}) r2 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ac6, 0x0, &(0x7f0000000080), &(0x7f0000000100)) r3 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1070}, 0x94) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x3, 0xffffffff}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6f911b51430437121d", 0x28}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, &(0x7f0000000bc0)={0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_vmscan_lru_isolate\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r6 = inotify_init1(0x80800) inotify_add_watch(r6, &(0x7f0000000400)='.\x00', 0xa4000021) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 692.33428ms ago: executing program 3 (id=2207): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) getpid() socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) rt_tgsigqueueinfo(0x0, r4, 0x7, &(0x7f00000019c0)={0x0, 0x3, 0x4}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) syz_usbip_server_init(0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 536.382616ms ago: executing program 1 (id=2209): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/160, 0xa0}], 0x1, &(0x7f0000002f40)=""/229, 0xe5}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x1, &(0x7f0000000600)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@dioread_lock}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='thermal_power_cpu_limit\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) lsm_get_self_attr(0x64, &(0x7f0000000040)={0x0, 0x0, 0xdf, 0xbf, ""/191}, &(0x7f0000000140)=0x1c, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x40010) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0xffffda9, 0x0, 0x0, 0x1f000801}, 0x240000c0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed1) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000280)={0x7, 0x7, 0x1}, &(0x7f00000002c0)=0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="117f0946a053ce66037cf2b888456b5293466c2244f8e2e9cdb3b2d06eef741b54362acb50364485df5d44a4ab09309e25f583627ef4051bfdebd7842b3af15193c538bc13e748d18324e39d9936d74fb74b3268d916b26d730de255bd15598032358a8541311a32c4ff4e1f05dc70b75ee42f930de346c1fb26205c77ccd0644abe26972ecd357c7d5983dacfd66f062e6381e9b8d2969ec68481e1f16b4de18981d5a32b0160cc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x1a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xc}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c1}, 0x40880) r6 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0xa200, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0x7005, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) close(r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 468.045609ms ago: executing program 1 (id=2210): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f00000015c0)='sched_move_numa\x00', r1, 0x0, 0x1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008040000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet6(0xa, 0x3, 0xff) socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r3) 438.637571ms ago: executing program 1 (id=2211): r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) rt_tgsigqueueinfo(0x0, r4, 0x7, &(0x7f00000019c0)={0x0, 0x3, 0x4}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) syz_usbip_server_init(0x6) close_range(r0, 0xffffffffffffffff, 0x0) 437.377391ms ago: executing program 4 (id=2212): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) 418.315621ms ago: executing program 5 (id=2213): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x40, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r4, 0x0, 0x401}, 0x11) add_key(&(0x7f0000000680)='keyring\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f00000000c0)="86", 0x1}], 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newtaction={0x80, 0x30, 0x300, 0x0, 0x25dfdbfc, {}, [{0x6c, 0x1, [@m_csum={0x68, 0x1, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x0, 0x0, 0x400}, 0x2d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x7, 0x4, 0x6, 0xfffffff9}, 0x64}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x2, 0x81, 0x24, 0x5}, {0x40, 0x0, 0x6, 0xfffffff7}]}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r10 = getpid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010027bd7000000000001400000008000300", @ANYRES32=r9, @ANYBLOB="08001c00", @ANYRES32=r10, @ANYBLOB="ec17ee8ee5873339191099f7e173300bad5acec56a168fb84f697e"], 0x24}}, 0x0) prlimit64(r10, 0x1, &(0x7f0000000280)={0x0, 0x45870548}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x18) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x10c) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 372.790133ms ago: executing program 4 (id=2214): ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) syz_io_uring_setup(0x403e, &(0x7f00000000c0)={0x0, 0x5e98, 0x1000, 0x2, 0x2e6}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000b00), 0x1, 0x55f, &(0x7f0000000580)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x80800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) 372.483893ms ago: executing program 5 (id=2215): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4}, 0x18) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xfffffdd6}], 0x1, 0x9c00, 0x0, 0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 320.242746ms ago: executing program 5 (id=2216): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffff5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf25e0000001000000000000000000000000ff020000000000000000000000000001000400004e2100020000000021000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fc010000000000000000000000000000000004d632000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000090000000000000001000000ffffffff0000000000000000010000800000000043050000000000000400000000000000ffffffffffffff7f000000000000000001000000000000000000000000000000000000002cbd70000035000002000000500000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000060000000210466d38547aa140db9a200000000c538c7cb7a0c001c00", @ANYRES32=r5], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2014) 305.744506ms ago: executing program 5 (id=2217): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ct={0x48, 0x1, 0x0, 0x0, {{0x7}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "0118aae167fe4bb4d318e45cb16cfc7a"}, @TCA_CT_ACTION={0x6, 0x3, 0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)='\x00', 0xfffffffffffffffc) r1 = add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x18, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='id_legacy\x00', &(0x7f00000004c0)=@keyring={'key_or_keyring:', r1}) r2 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ac6, 0x0, &(0x7f0000000080), &(0x7f0000000100)) r3 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1070}, 0x94) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x3, 0xffffffff}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6f911b51430437121d", 0x28}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, &(0x7f0000000bc0)={0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_vmscan_lru_isolate\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r6 = inotify_init1(0x80800) inotify_add_watch(r6, &(0x7f0000000400)='.\x00', 0xa4000021) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 288.164537ms ago: executing program 5 (id=2218): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000001400)='kfree\x00', r0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd']) 272.582238ms ago: executing program 5 (id=2219): r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x7, &(0x7f00000019c0)={0x0, 0x3, 0x4}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r4, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) syz_usbip_server_init(0x6) close_range(r0, 0xffffffffffffffff, 0x0) 199.638321ms ago: executing program 8 (id=2220): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000001000000000000000", @ANYBLOB="00005cbf7cfa700000ffff000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@sr0, 0x0, &(0x7f00000001c0)='./file0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_io_uring_setup(0x49b, &(0x7f00000003c0)={0x0, 0xd6ee, 0x800, 0x2, 0x20020e}, &(0x7f0000000200)=0x0, &(0x7f0000000440)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000100)=0xfffffffe, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r3, &(0x7f00000005c0)="f5", 0x1, 0x20000880, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xfffffffd}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 139.985623ms ago: executing program 8 (id=2221): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/160, 0xa0}], 0x1, &(0x7f0000002f40)=""/229, 0xe5}, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x1, &(0x7f0000000600)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@dioread_lock}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='thermal_power_cpu_limit\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) lsm_get_self_attr(0x64, &(0x7f0000000040)={0x0, 0x0, 0xdf, 0xbf, ""/191}, &(0x7f0000000140)=0x1c, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x40010) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0xffffda9, 0x0, 0x0, 0x1f000801}, 0x240000c0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed1) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000280)={0x7, 0x7, 0x1}, &(0x7f00000002c0)=0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="117f0946a053ce66037cf2b888456b5293466c2244f8e2e9cdb3b2d06eef741b54362acb50364485df5d44a4ab09309e25f583627ef4051bfdebd7842b3af15193c538bc13e748d18324e39d9936d74fb74b3268d916b26d730de255bd15598032358a8541311a32c4ff4e1f05dc70b75ee42f930de346c1fb26205c77ccd0644abe26972ecd357c7d5983dacfd66f062e6381e9b8d2969ec68481e1f16b4de18981d5a32b0160cc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x1a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xc}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c1}, 0x40880) r6 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0xa200, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0x7005, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/191, 0x4}], 0x3) close(r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 78.459777ms ago: executing program 8 (id=2222): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) bind$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="7898c697331fdbc6"], 0x48}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000480), r1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r7, 0x0, 0x5}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000030601010000000000800000010000000500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x8842) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f00000000c0)=ANY=[]) 38.586878ms ago: executing program 3 (id=2223): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x40, 0xd, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "1e1c"}]}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r5, 0x0, 0xee01) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001740), 0xe2803, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[], 0x118) openat$incfs(r5, &(0x7f0000005100)='.log\x00', 0xc00, 0x110) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000004c0)={'bond0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_SET(r7, &(0x7f0000005200)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000051c0)={&(0x7f0000005180)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x80000}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xc801) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010025bd7000fadbdf2500000000", @ANYRES32=r9, @ANYBLOB="138000002b9201002400128009000100626f6e6400000000140002800800", @ANYRES64=r8], 0x44}, 0x1, 0x0, 0x0, 0x40448e0}, 0x4000) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x2c, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7, 0x1, 0x0, r7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @call={0x85, 0x0, 0x0, 0x54}, @generic={0xe, 0x5, 0x3, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @generic={0x7, 0x4, 0x8, 0x1, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x8, '\x00', r9, 0x25, r7, 0x8, &(0x7f0000000300)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0xc, 0x800, 0x5}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000380)=[r10, r7, r7, r7, r7], &(0x7f00000003c0)=[{0x4, 0x5, 0xb, 0x7}, {0x4, 0x4, 0x2, 0x8}, {0x5, 0x5, 0xa, 0x6}, {0x3, 0x2, 0xb, 0x9}, {0x4, 0x5, 0x1, 0x5}, {0x5, 0x2, 0x2, 0xa}, {0x2, 0x2, 0xb, 0x3}, {0x5, 0x3, 0x5, 0xc}, {0x4, 0x4, 0x10, 0x3}, {0x3, 0x3, 0x7, 0x6}], 0x10, 0xfa8}, 0x94) 11.677779ms ago: executing program 8 (id=2224): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000559318110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r2, &(0x7f0000000000)='.\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) 0s ago: executing program 8 (id=2225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) kernel console output (not intermixed with test programs): 8204] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 133.010822][ T8204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.010935][ T8204] RIP: 0033:0x7ffa270cf749 [ 133.010950][ T8204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.010968][ T8204] RSP: 002b:00007ffa25b2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 133.010989][ T8204] RAX: ffffffffffffffda RBX: 00007ffa27325fa0 RCX: 00007ffa270cf749 [ 133.011002][ T8204] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000004 [ 133.011146][ T8204] RBP: 00007ffa25b2f090 R08: 0000000000000000 R09: 0000000000000003 [ 133.011158][ T8204] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 133.011170][ T8204] R13: 00007ffa27326038 R14: 00007ffa27325fa0 R15: 00007fff28e79718 [ 133.011195][ T8204] [ 133.255123][ T8209] 9pnet_fd: Insufficient options for proto=fd [ 133.263427][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.300735][ T8211] __nla_validate_parse: 8 callbacks suppressed [ 133.300780][ T8211] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1382'. [ 133.316584][ T8211] 1{X功: renamed from 30{X功 (while UP) [ 133.332802][ T8211] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 133.366659][ T8215] loop8: detected capacity change from 0 to 1024 [ 133.381013][ T8215] EXT4-fs: Ignoring removed orlov option [ 133.381138][ T8211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=8211 comm=syz.3.1382 [ 133.405566][ T8215] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.449662][ T8211] loop3: detected capacity change from 0 to 512 [ 133.458102][ T8211] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 133.473516][ T8215] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(13) [ 133.480193][ T8215] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 133.488349][ T8215] vhci_hcd vhci_hcd.0: Device attached [ 133.497367][ T8222] vhci_hcd: connection closed [ 133.497507][ T7034] vhci_hcd: stop threads [ 133.506491][ T7034] vhci_hcd: release socket [ 133.510948][ T7034] vhci_hcd: disconnect device [ 133.523711][ T8211] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1382: bg 0: block 104: invalid block bitmap [ 133.544738][ T8211] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 133.560857][ T8231] loop5: detected capacity change from 0 to 1024 [ 133.568670][ T8211] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1382: invalid indirect mapped block 1 (level 1) [ 133.583072][ T8231] EXT4-fs: Ignoring removed orlov option [ 133.591614][ T8211] EXT4-fs (loop3): 1 truncate cleaned up [ 133.600064][ T8211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.603868][ T8231] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.652074][ T8231] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(10) [ 133.652693][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.658708][ T8231] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 133.675997][ T8231] vhci_hcd vhci_hcd.0: Device attached [ 133.690135][ T8237] vhci_hcd: connection closed [ 133.690316][ T52] vhci_hcd: stop threads [ 133.699365][ T52] vhci_hcd: release socket [ 133.703790][ T52] vhci_hcd: disconnect device [ 133.722254][ T8240] wireguard0: entered promiscuous mode [ 133.722915][ T8242] loop4: detected capacity change from 0 to 1024 [ 133.727788][ T8240] wireguard0: entered allmulticast mode [ 133.740272][ T8242] EXT4-fs: Ignoring removed orlov option [ 133.749298][ T8242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.772010][ T8245] netlink: 'syz.3.1389': attribute type 13 has an invalid length. [ 133.779889][ T8245] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1389'. [ 133.791119][ T8245] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 133.794840][ T8242] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(13) [ 133.806797][ T8242] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 133.815061][ T8242] vhci_hcd vhci_hcd.0: Device attached [ 133.827786][ T8247] vhci_hcd: connection closed [ 133.828023][ T371] vhci_hcd: stop threads [ 133.837181][ T371] vhci_hcd: release socket [ 133.841592][ T371] vhci_hcd: disconnect device [ 133.930678][ T8256] wireguard0: entered promiscuous mode [ 133.936268][ T8256] wireguard0: entered allmulticast mode [ 133.980817][ T8258] netlink: 'syz.3.1394': attribute type 13 has an invalid length. [ 133.988712][ T8258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1394'. [ 133.997676][ T8258] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 134.046715][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.112708][ T8268] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1399'. [ 134.122056][ T8268] 0{X功: renamed from 31{X功 (while UP) [ 134.130038][ T8268] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 134.153861][ T8268] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=8268 comm=syz.3.1399 [ 134.171227][ T8268] loop3: detected capacity change from 0 to 512 [ 134.180334][ T8268] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 134.196337][ T8268] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1399: bg 0: block 104: invalid block bitmap [ 134.210443][ T8268] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 134.219426][ T8268] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1399: invalid indirect mapped block 1 (level 1) [ 134.233717][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.242877][ T8268] EXT4-fs (loop3): 1 truncate cleaned up [ 134.246793][ T8279] loop8: detected capacity change from 0 to 512 [ 134.249278][ T8268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.281699][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.322654][ T8279] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.345066][ T8288] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1407'. [ 134.354512][ T8279] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.367950][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.377322][ T8290] loop5: detected capacity change from 0 to 1024 [ 134.384465][ T8290] EXT4-fs: Ignoring removed orlov option [ 134.404764][ T8290] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.491502][ T8290] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(13) [ 134.498407][ T8290] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 134.506621][ T8290] vhci_hcd vhci_hcd.0: Device attached [ 134.515018][ T8300] loop3: detected capacity change from 0 to 1024 [ 134.522378][ T8300] EXT4-fs: Ignoring removed nobh option [ 134.528020][ T8300] EXT4-fs: Ignoring removed bh option [ 134.548016][ T8298] vhci_hcd: connection closed [ 134.548592][ T371] vhci_hcd: stop threads [ 134.557588][ T371] vhci_hcd: release socket [ 134.562047][ T371] vhci_hcd: disconnect device [ 134.577636][ T8300] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.636286][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.684456][ T8315] netlink: 'syz.3.1416': attribute type 39 has an invalid length. [ 134.821296][ T8320] sd 0:0:1:0: device reset [ 134.854376][ T8323] SELinux: policydb version 9764885 does not match my version range 15-35 [ 134.866171][ T8323] SELinux: failed to load policy [ 134.907783][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1419'. [ 134.937136][ T8325] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1419'. [ 135.074311][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.283618][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.314825][ T8352] SELinux: policydb version 9764885 does not match my version range 15-35 [ 135.323886][ T8352] SELinux: failed to load policy [ 135.328891][ T8353] SELinux: policydb version 9764885 does not match my version range 15-35 [ 135.338131][ T8353] SELinux: failed to load policy [ 135.392268][ T8358] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1433'. [ 135.443051][ T8360] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1434'. [ 135.490836][ T8360] netlink: 44 bytes leftover after parsing attributes in process `syz.8.1434'. [ 135.492222][ T8364] loop5: detected capacity change from 0 to 1024 [ 135.544944][ T8364] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.301318][ T8388] SELinux: policydb version 9764885 does not match my version range 15-35 [ 136.336534][ T8388] SELinux: failed to load policy [ 136.342452][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.368116][ T8391] loop3: detected capacity change from 0 to 128 [ 136.382293][ T8391] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 136.428999][ T8398] loop5: detected capacity change from 0 to 512 [ 136.485053][ T8398] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.1446: corrupted inode contents [ 136.514874][ T8405] 1{X功: renamed from 30{X功 (while UP) [ 136.553920][ T8398] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 136.557672][ T8405] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 136.562932][ T12] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 136.588162][ T8398] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.1446: corrupted inode contents [ 136.601225][ T8398] EXT4-fs error (device loop5): ext4_evict_inode:302: inode #15: comm syz.5.1446: mark_inode_dirty error [ 136.616226][ T8409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=8409 comm=syz.1.1448 [ 136.632792][ T8398] EXT4-fs (loop5): 1 orphan inode deleted [ 136.644933][ T8398] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.644983][ T8410] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.678583][ T8412] netlink: 'syz.3.1450': attribute type 39 has an invalid length. [ 136.709572][ T8410] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.734688][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 136.734732][ T29] audit: type=1326 audit(1763671449.776:9965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.789035][ T29] audit: type=1326 audit(1763671449.786:9966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.812783][ T29] audit: type=1326 audit(1763671449.786:9967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.836334][ T29] audit: type=1326 audit(1763671449.786:9968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.841672][ T8425] SELinux: policydb version 9764885 does not match my version range 15-35 [ 136.859920][ T29] audit: type=1326 audit(1763671449.786:9969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.872878][ T8425] SELinux: failed to load policy [ 136.891848][ T29] audit: type=1326 audit(1763671449.786:9970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.920365][ T29] audit: type=1326 audit(1763671449.786:9971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.943802][ T29] audit: type=1326 audit(1763671449.786:9972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.967329][ T29] audit: type=1326 audit(1763671449.786:9973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 136.990777][ T29] audit: type=1326 audit(1763671449.786:9974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 137.017665][ T8410] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.029855][ T8433] loop4: detected capacity change from 0 to 128 [ 137.041952][ T8433] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 137.042378][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.136906][ T8410] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.266489][ T12] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.274890][ T8461] 0{X功: renamed from 31{X功 (while UP) [ 137.283704][ T8461] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 137.312664][ T12] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.322344][ T8465] loop3: detected capacity change from 0 to 128 [ 137.323218][ T8466] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=8466 comm=syz.1.1465 [ 137.354647][ T12] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.373124][ T8465] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 137.386532][ T12] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.580924][ T12] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 137.598744][ T12] kworker/u8:0: attempt to access beyond end of device [ 137.598744][ T12] loop4: rw=1, sector=169, nr_sectors = 1 limit=128 [ 137.619063][ T371] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 137.863613][ T8517] FAULT_INJECTION: forcing a failure. [ 137.863613][ T8517] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.876811][ T8517] CPU: 1 UID: 0 PID: 8517 Comm: syz.3.1484 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.876907][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 137.876914][ T8517] Call Trace: [ 137.876919][ T8517] [ 137.876924][ T8517] __dump_stack+0x1d/0x30 [ 137.876941][ T8517] dump_stack_lvl+0xe8/0x140 [ 137.876954][ T8517] dump_stack+0x15/0x1b [ 137.877022][ T8517] should_fail_ex+0x265/0x280 [ 137.877043][ T8517] should_fail+0xb/0x20 [ 137.877053][ T8517] should_fail_usercopy+0x1a/0x20 [ 137.877066][ T8517] _copy_from_iter+0xd2/0xe80 [ 137.877099][ T8517] ? __build_skb_around+0x1ab/0x200 [ 137.877140][ T8517] ? __alloc_skb+0x223/0x320 [ 137.877215][ T8517] netlink_sendmsg+0x471/0x6b0 [ 137.877241][ T8517] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.877253][ T8517] __sock_sendmsg+0x145/0x180 [ 137.877269][ T8517] ____sys_sendmsg+0x31e/0x4e0 [ 137.877283][ T8517] ___sys_sendmsg+0x17b/0x1d0 [ 137.877337][ T8517] __x64_sys_sendmsg+0xd4/0x160 [ 137.877352][ T8517] x64_sys_call+0x191e/0x3000 [ 137.877366][ T8517] do_syscall_64+0xd2/0x200 [ 137.877380][ T8517] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 137.877469][ T8517] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 137.877550][ T8517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.877564][ T8517] RIP: 0033:0x7fe2f127f749 [ 137.877575][ T8517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.877588][ T8517] RSP: 002b:00007fe2efce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.877622][ T8517] RAX: ffffffffffffffda RBX: 00007fe2f14d5fa0 RCX: 00007fe2f127f749 [ 137.877631][ T8517] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 137.877639][ T8517] RBP: 00007fe2efce7090 R08: 0000000000000000 R09: 0000000000000000 [ 137.877647][ T8517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.877655][ T8517] R13: 00007fe2f14d6038 R14: 00007fe2f14d5fa0 R15: 00007ffed7ae65c8 [ 137.877741][ T8517] [ 138.139490][ T8524] sd 0:0:1:0: device reset [ 138.318022][ T8542] loop8: detected capacity change from 0 to 1024 [ 138.393591][ T8542] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.418747][ T8548] loop5: detected capacity change from 0 to 512 [ 138.433716][ T8548] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.1496: corrupted inode contents [ 138.451114][ T8548] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 138.467602][ T8548] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.1496: corrupted inode contents [ 138.479864][ T8548] EXT4-fs error (device loop5): ext4_evict_inode:302: inode #15: comm syz.5.1496: mark_inode_dirty error [ 138.491442][ T8548] EXT4-fs (loop5): 1 orphan inode deleted [ 138.497644][ T8548] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.611590][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.723708][ T8560] sd 0:0:1:0: device reset [ 138.724142][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.788687][ T8565] loop8: detected capacity change from 0 to 1024 [ 138.814146][ T8565] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.181272][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.434284][ T8586] loop8: detected capacity change from 0 to 512 [ 139.632757][ T8594] sd 0:0:1:0: device reset [ 139.895135][ T8586] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.1510: corrupted inode contents [ 139.919264][ T8586] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 139.931673][ T8586] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.1510: corrupted inode contents [ 139.953071][ T8586] EXT4-fs error (device loop8): ext4_evict_inode:302: inode #15: comm syz.8.1510: mark_inode_dirty error [ 139.973121][ T8586] EXT4-fs (loop8): 1 orphan inode deleted [ 139.982043][ T8586] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.020091][ T8610] loop4: detected capacity change from 0 to 1024 [ 140.031742][ T8610] EXT4-fs: Ignoring removed orlov option [ 140.049195][ T8610] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.165421][ T8610] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 140.172065][ T8610] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 140.180254][ T8610] vhci_hcd vhci_hcd.0: Device attached [ 140.230054][ T8624] vhci_hcd: connection closed [ 140.233543][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.247328][ T7034] vhci_hcd: stop threads [ 140.251581][ T7034] vhci_hcd: release socket [ 140.256076][ T7034] vhci_hcd: disconnect device [ 140.323066][ T8634] 9pnet: Could not find request transport: f [ 140.341836][ T8638] loop8: detected capacity change from 0 to 512 [ 140.389233][ T8642] sd 0:0:1:0: device reset [ 140.400105][ T8638] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.1523: corrupted inode contents [ 140.413058][ T8644] __nla_validate_parse: 9 callbacks suppressed [ 140.413076][ T8644] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1526'. [ 140.462834][ T8638] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 140.508817][ T8638] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.1523: corrupted inode contents [ 140.571068][ T8638] EXT4-fs error (device loop8): ext4_evict_inode:302: inode #15: comm syz.8.1523: mark_inode_dirty error [ 140.596204][ T8650] loop3: detected capacity change from 0 to 2048 [ 140.612401][ T8638] EXT4-fs (loop8): 1 orphan inode deleted [ 140.621245][ T8650] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 140.635637][ T8638] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.652065][ T8657] netlink: 'syz.1.1529': attribute type 39 has an invalid length. [ 140.721008][ T8666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.755463][ T8666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.779363][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.824753][ T8638] Falling back ldisc for ttyS3. [ 140.893651][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.954220][ T8675] 9pnet_fd: Insufficient options for proto=fd [ 141.006355][ T8677] netlink: 'syz.8.1531': attribute type 39 has an invalid length. [ 141.045705][ T8679] loop4: detected capacity change from 0 to 128 [ 141.085216][ T8679] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 141.175120][ T8679] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1533'. [ 141.396055][ T8685] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1534'. [ 141.510406][ T7034] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 141.540016][ T8690] 9pnet: Could not find request transport: f [ 141.798659][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 141.798676][ T29] audit: type=1326 audit(1763671454.836:10360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.3.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 141.835633][ T29] audit: type=1326 audit(1763671454.866:10361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.3.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 141.859189][ T29] audit: type=1326 audit(1763671454.866:10362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.3.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 141.882753][ T29] audit: type=1326 audit(1763671454.866:10363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8701 comm="syz.3.1541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 142.422013][ T29] audit: type=1326 audit(1763671455.456:10364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz.8.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 142.445565][ T29] audit: type=1326 audit(1763671455.456:10365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz.8.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 142.469218][ T29] audit: type=1326 audit(1763671455.456:10366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz.8.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 142.492780][ T29] audit: type=1326 audit(1763671455.456:10367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz.8.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 142.516333][ T29] audit: type=1326 audit(1763671455.456:10368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz.8.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 142.539858][ T29] audit: type=1326 audit(1763671455.456:10369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz.8.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 142.566435][ T8716] loop4: detected capacity change from 0 to 512 [ 142.592371][ T8716] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.1547: corrupted inode contents [ 142.605077][ T8716] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 142.638081][ T8716] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.1547: corrupted inode contents [ 142.650686][ T8716] EXT4-fs error (device loop4): ext4_evict_inode:302: inode #15: comm syz.4.1547: mark_inode_dirty error [ 142.680826][ T8716] EXT4-fs (loop4): 1 orphan inode deleted [ 142.690843][ T8716] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.716753][ T8725] loop5: detected capacity change from 0 to 2048 [ 142.734635][ T8725] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 142.831307][ T8730] wireguard0: entered promiscuous mode [ 142.836880][ T8730] wireguard0: entered allmulticast mode [ 142.877505][ T8733] netlink: 'syz.8.1552': attribute type 14 has an invalid length. [ 142.885568][ T8733] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1552'. [ 142.927575][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.017218][ T8748] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1556'. [ 143.035939][ T8750] loop8: detected capacity change from 0 to 1024 [ 143.054412][ T8752] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1557'. [ 143.056056][ T8750] EXT4-fs: Ignoring removed orlov option [ 143.097412][ T8750] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.125256][ T8759] 9pnet_fd: Insufficient options for proto=fd [ 143.182410][ T8750] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(13) [ 143.189110][ T8750] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 143.197488][ T8750] vhci_hcd vhci_hcd.0: Device attached [ 143.209374][ T8764] loop4: detected capacity change from 0 to 1024 [ 143.219586][ T8764] EXT4-fs: Ignoring removed orlov option [ 143.236590][ T8762] vhci_hcd: connection closed [ 143.236816][ T7034] vhci_hcd: stop threads [ 143.245845][ T7034] vhci_hcd: release socket [ 143.250388][ T7034] vhci_hcd: disconnect device [ 143.259077][ T8764] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.289261][ T8764] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(13) [ 143.295902][ T8764] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 143.304069][ T8764] vhci_hcd vhci_hcd.0: Device attached [ 143.311469][ T8774] vhci_hcd: connection closed [ 143.311634][ T12] vhci_hcd: stop threads [ 143.320651][ T12] vhci_hcd: release socket [ 143.325182][ T12] vhci_hcd: disconnect device [ 143.491153][ T8781] loop5: detected capacity change from 0 to 128 [ 143.501402][ T8781] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 143.520944][ T8781] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1560'. [ 143.585743][ T12] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 143.623314][ T8783] 9pnet: Could not find request transport: f [ 143.647639][ T8786] SELinux: policydb version 9764885 does not match my version range 15-35 [ 143.656372][ T8786] SELinux: failed to load policy [ 143.692301][ T8788] 9pnet_fd: Insufficient options for proto=fd [ 143.755169][ T8798] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1568'. [ 143.863972][ T8809] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1569'. [ 143.893069][ T8811] netlink: 'syz.4.1574': attribute type 39 has an invalid length. [ 144.227047][ T8822] loop3: detected capacity change from 0 to 1024 [ 144.557805][ T8843] loop3: detected capacity change from 0 to 1024 [ 144.564506][ T8843] EXT4-fs: Ignoring removed orlov option [ 144.590043][ T8843] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(13) [ 144.596783][ T8843] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 144.604917][ T8843] vhci_hcd vhci_hcd.0: Device attached [ 144.614454][ T8845] vhci_hcd: connection closed [ 144.614828][ T1450] vhci_hcd: stop threads [ 144.623828][ T1450] vhci_hcd: release socket [ 144.628327][ T1450] vhci_hcd: disconnect device [ 144.628618][ T8847] loop8: detected capacity change from 0 to 2048 [ 144.647793][ T8847] 0{X功: left promiscuous mode [ 144.652973][ T8847] bridge0: port 3(30{X功) entered disabled state [ 144.673224][ T8847] bridge_slave_0: left allmulticast mode [ 144.678940][ T8847] bridge_slave_0: left promiscuous mode [ 144.684639][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.693515][ T8847] bridge_slave_1: left allmulticast mode [ 144.699371][ T8847] bridge_slave_1: left promiscuous mode [ 144.705266][ T8847] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.716726][ T8847] bond0: (slave bond_slave_0): Releasing backup interface [ 144.726505][ T8847] bond0: (slave bond_slave_1): Releasing backup interface [ 144.741994][ T8847] team0: Port device team_slave_0 removed [ 144.756987][ T8847] team0: Port device team_slave_1 removed [ 144.766818][ T8847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.774257][ T8847] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.797922][ T8847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.805393][ T8847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.824652][ T8847] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 144.901461][ T8857] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1589'. [ 145.007314][ T8864] 9pnet: Could not find request transport: f [ 145.200780][ T8879] loop8: detected capacity change from 0 to 1024 [ 145.428149][ T8891] wireguard0: entered promiscuous mode [ 145.433675][ T8891] wireguard0: entered allmulticast mode [ 145.481929][ T8895] netlink: 'syz.3.1601': attribute type 14 has an invalid length. [ 145.489857][ T8895] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1601'. [ 145.640405][ T8903] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1604'. [ 145.679263][ T8904] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1603'. [ 145.963061][ T8914] loop8: detected capacity change from 0 to 128 [ 145.989841][ T8914] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 146.044118][ T8914] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1609'. [ 146.336924][ T1450] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 146.432612][ T8922] SELinux: policydb version 9764885 does not match my version range 15-35 [ 146.451530][ T8922] SELinux: failed to load policy [ 146.582791][ T8933] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1618'. [ 146.605615][ T8933] 1{X功: renamed from 30{X功 (while UP) [ 146.634624][ T8933] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 146.643244][ T8935] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=8935 comm=syz.3.1618 [ 146.652414][ T8934] sd 0:0:1:0: device reset [ 146.695398][ T8933] loop3: detected capacity change from 0 to 512 [ 146.704164][ T8933] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 146.732674][ T8933] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1618: bg 0: block 104: invalid block bitmap [ 146.745420][ T8933] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 146.754529][ T8933] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1618: invalid indirect mapped block 1 (level 1) [ 146.770187][ T8933] EXT4-fs (loop3): 1 truncate cleaned up [ 146.815965][ T8943] sd 0:0:1:0: device reset [ 146.857579][ T8946] loop8: detected capacity change from 0 to 2048 [ 146.928145][ T8946] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 147.031120][ T29] kauditd_printk_skb: 667 callbacks suppressed [ 147.031137][ T29] audit: type=1326 audit(1763671460.066:11037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.061587][ T29] audit: type=1326 audit(1763671460.066:11038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.085346][ T29] audit: type=1326 audit(1763671460.066:11039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.108937][ T29] audit: type=1326 audit(1763671460.066:11040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.132823][ T29] audit: type=1326 audit(1763671460.066:11041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.156391][ T29] audit: type=1326 audit(1763671460.066:11042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.179930][ T29] audit: type=1326 audit(1763671460.066:11043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.203500][ T29] audit: type=1326 audit(1763671460.066:11044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.286156][ T29] audit: type=1326 audit(1763671460.266:11045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.309924][ T29] audit: type=1326 audit(1763671460.266:11046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.1.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbeca9f749 code=0x7ffc0000 [ 147.388661][ T8973] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1633'. [ 147.400697][ T8972] loop4: detected capacity change from 0 to 1024 [ 147.764513][ T8994] loop8: detected capacity change from 0 to 1024 [ 147.838415][ T9002] loop5: detected capacity change from 0 to 512 [ 147.850277][ T9002] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.1642: corrupted inode contents [ 147.874270][ T9002] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 147.887931][ T9002] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.1642: corrupted inode contents [ 147.900230][ T9002] EXT4-fs error (device loop5): ext4_evict_inode:302: inode #15: comm syz.5.1642: mark_inode_dirty error [ 147.912091][ T9002] EXT4-fs (loop5): 1 orphan inode deleted [ 148.085831][ T9011] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1644'. [ 148.131756][ T9009] loop5: detected capacity change from 0 to 2048 [ 148.141037][ T9009] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 148.217886][ T9022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.231243][ T9022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.357726][ T9028] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1652'. [ 148.692046][ T9037] loop4: detected capacity change from 0 to 2048 [ 148.716464][ T9037] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 148.799102][ T9038] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.837828][ T9038] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.283101][ T9040] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1657'. [ 149.424307][ T9047] Falling back ldisc for ttyS3. [ 149.426647][ T9049] loop5: detected capacity change from 0 to 1024 [ 149.468434][ T9053] loop8: detected capacity change from 0 to 128 [ 149.493961][ T9053] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 149.518305][ T9053] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1662'. [ 149.883001][ T7034] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 150.439916][ T9067] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 150.447827][ T9067] SELinux: failed to load policy [ 150.512088][ T9071] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1668'. [ 150.563773][ T9075] 9pnet: Could not find request transport: f [ 150.604645][ T9080] netlink: 5 bytes leftover after parsing attributes in process `syz.5.1672'. [ 150.613792][ T9080] 0{X功: renamed from gretap0 [ 150.620863][ T9080] 0{X功: entered allmulticast mode [ 150.627526][ T9080] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 150.656427][ T9080] loop5: detected capacity change from 0 to 512 [ 150.666766][ T9080] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 150.679399][ T9080] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1672: bg 0: block 104: invalid block bitmap [ 150.750965][ T9080] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 150.774239][ T9080] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1672: invalid indirect mapped block 1 (level 1) [ 150.804298][ T9080] EXT4-fs (loop5): 1 truncate cleaned up [ 150.809928][ T9091] sd 0:0:1:0: device reset [ 150.876304][ T9097] loop3: detected capacity change from 0 to 128 [ 150.882812][ T9095] loop4: detected capacity change from 0 to 512 [ 150.885841][ T9097] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 150.890019][ T9096] loop5: detected capacity change from 0 to 128 [ 150.914876][ T9096] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 150.926883][ T9097] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1678'. [ 150.932150][ T9100] loop8: detected capacity change from 0 to 128 [ 150.952799][ T9095] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.1676: corrupted inode contents [ 150.967745][ T9100] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 150.995762][ T9096] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1677'. [ 151.015302][ T9095] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 151.039543][ T9100] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1679'. [ 151.055755][ T9095] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.1676: corrupted inode contents [ 151.086545][ T9095] EXT4-fs error (device loop4): ext4_evict_inode:302: inode #15: comm syz.4.1676: mark_inode_dirty error [ 151.118458][ T9095] EXT4-fs (loop4): 1 orphan inode deleted [ 151.124509][ T7034] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 151.170501][ T9104] loop3: detected capacity change from 0 to 1024 [ 151.185029][ T9104] EXT4-fs: Ignoring removed orlov option [ 151.209185][ T1450] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 151.244290][ T9095] Falling back ldisc for ttyS3. [ 151.249297][ T9104] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 151.255918][ T9104] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 151.264175][ T9104] vhci_hcd vhci_hcd.0: Device attached [ 151.287657][ T9106] vhci_hcd: connection closed [ 151.287977][ T7034] vhci_hcd: stop threads [ 151.297012][ T7034] vhci_hcd: release socket [ 151.301487][ T7034] vhci_hcd: disconnect device [ 151.440072][ T7034] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 151.457587][ T9117] netlink: 5 bytes leftover after parsing attributes in process `syz.5.1685'. [ 151.470905][ T9117] 1{X功: renamed from 30{X功 (while UP) [ 151.484700][ T9117] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 151.503477][ T9117] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=9117 comm=syz.5.1685 [ 151.523658][ T9117] loop5: detected capacity change from 0 to 512 [ 151.545463][ T9117] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 151.620274][ T9117] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1685: bg 0: block 104: invalid block bitmap [ 151.649068][ T9117] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 151.679390][ T9117] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1685: invalid indirect mapped block 1 (level 1) [ 151.712592][ T9117] EXT4-fs (loop5): 1 truncate cleaned up [ 151.843622][ T9129] netlink: 5 bytes leftover after parsing attributes in process `syz.8.1689'. [ 151.855325][ T9129] 1{X功: renamed from 30{X功 (while UP) [ 151.863614][ T9129] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 151.892853][ T9129] loop8: detected capacity change from 0 to 512 [ 151.901138][ T9129] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 151.950413][ T9129] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1689: bg 0: block 104: invalid block bitmap [ 151.998564][ T9129] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 152.007743][ T9129] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1689: invalid indirect mapped block 1 (level 1) [ 152.022169][ T9129] EXT4-fs (loop8): 1 truncate cleaned up [ 152.155282][ T9140] loop8: detected capacity change from 0 to 1024 [ 152.159808][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 152.159823][ T29] audit: type=1326 audit(1763671465.196:11268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9131 comm="syz.5.1688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd349c3f749 code=0x7ffc0000 [ 152.173273][ T9140] EXT4-fs: Ignoring removed orlov option [ 152.191970][ T29] audit: type=1326 audit(1763671465.196:11269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9131 comm="syz.5.1688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd349c3f749 code=0x7ffc0000 [ 152.223918][ T29] audit: type=1326 audit(1763671465.266:11270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9131 comm="syz.5.1688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fd349c3f749 code=0x7ffc0000 [ 152.226679][ T9143] sd 0:0:1:0: device reset [ 152.247488][ T29] audit: type=1326 audit(1763671465.266:11271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9131 comm="syz.5.1688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd349c3f749 code=0x7ffc0000 [ 152.275371][ T29] audit: type=1326 audit(1763671465.266:11272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9131 comm="syz.5.1688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd349c3f749 code=0x7ffc0000 [ 152.372815][ T9140] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(13) [ 152.375268][ T29] audit: type=1326 audit(1763671465.376:11273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.8.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 152.379452][ T9140] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 152.379545][ T9140] vhci_hcd vhci_hcd.0: Device attached [ 152.417096][ T29] audit: type=1326 audit(1763671465.376:11274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.8.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 152.440627][ T29] audit: type=1326 audit(1763671465.376:11275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.8.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 152.443337][ T9145] vhci_hcd: connection closed [ 152.464371][ T29] audit: type=1326 audit(1763671465.376:11276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.8.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 152.469764][ T9151] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1695'. [ 152.492843][ T29] audit: type=1326 audit(1763671465.376:11277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.8.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 152.510076][ T53] vhci_hcd: stop threads [ 152.529564][ T53] vhci_hcd: release socket [ 152.533982][ T53] vhci_hcd: disconnect device [ 152.541553][ T9151] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1695'. [ 152.667952][ T9160] loop3: detected capacity change from 0 to 2048 [ 152.677012][ T9160] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 152.785618][ T9165] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1702'. [ 153.071310][ T9173] loop8: detected capacity change from 0 to 128 [ 153.078343][ T9173] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 153.348416][ T371] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 153.377488][ T9175] loop8: detected capacity change from 0 to 1024 [ 153.484257][ T9183] Falling back ldisc for ttyS3. [ 153.498559][ T9187] loop3: detected capacity change from 0 to 128 [ 153.517695][ T9187] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 153.620400][ T9193] loop4: detected capacity change from 0 to 1024 [ 153.636868][ T9193] EXT4-fs: Ignoring removed orlov option [ 153.763463][ T9193] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(12) [ 153.770109][ T9193] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 153.778342][ T9193] vhci_hcd vhci_hcd.0: Device attached [ 153.804026][ T9199] 9pnet_fd: Insufficient options for proto=fd [ 153.814225][ T9196] vhci_hcd: connection closed [ 153.814479][ T7034] vhci_hcd: stop threads [ 153.823527][ T7034] vhci_hcd: release socket [ 153.827978][ T7034] vhci_hcd: disconnect device [ 153.987224][ T9208] 9pnet: Could not find request transport: f [ 154.047870][ T9215] sd 0:0:1:0: device reset [ 154.052551][ T9213] loop3: detected capacity change from 0 to 2048 [ 154.324607][ T9224] sd 0:0:1:0: device reset [ 154.355014][ T9226] sd 0:0:1:0: device reset [ 154.412073][ T9231] loop4: detected capacity change from 0 to 1024 [ 154.435550][ T9231] EXT4-fs: Ignoring removed orlov option [ 154.462526][ T9235] wireguard0: entered promiscuous mode [ 154.468053][ T9235] wireguard0: entered allmulticast mode [ 154.500133][ T9239] bond0: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 154.553045][ T9231] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(14) [ 154.559682][ T9231] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 154.567889][ T9231] vhci_hcd vhci_hcd.0: Device attached [ 154.588395][ T9243] loop5: detected capacity change from 0 to 128 [ 154.598545][ T9240] vhci_hcd: connection closed [ 154.598693][ T7034] vhci_hcd: stop threads [ 154.607773][ T7034] vhci_hcd: release socket [ 154.612248][ T7034] vhci_hcd: disconnect device [ 154.619252][ T9243] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 154.748853][ T9249] 1{X功: renamed from 30{X功 (while UP) [ 154.765447][ T9249] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 154.972163][ T9260] loop5: detected capacity change from 0 to 1024 [ 154.999730][ T9260] EXT4-fs: Ignoring removed orlov option [ 155.076747][ T9260] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(12) [ 155.083393][ T9260] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 155.091628][ T9260] vhci_hcd vhci_hcd.0: Device attached [ 155.104876][ T9264] vhci_hcd: connection closed [ 155.105151][ T53] vhci_hcd: stop threads [ 155.114407][ T53] vhci_hcd: release socket [ 155.118836][ T53] vhci_hcd: disconnect device [ 155.226243][ T9272] Falling back ldisc for ttyS3. [ 155.306339][ T9278] 0{X功: renamed from 31{X功 (while UP) [ 155.324834][ T9278] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 155.421662][ T9283] netlink: 'syz.1.1744': attribute type 39 has an invalid length. [ 156.484118][ T9311] wireguard0: entered promiscuous mode [ 156.489651][ T9311] wireguard0: entered allmulticast mode [ 156.594509][ T9313] netlink: 'syz.1.1751': attribute type 13 has an invalid length. [ 156.602364][ T9313] __nla_validate_parse: 5 callbacks suppressed [ 156.602377][ T9313] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1751'. [ 156.704055][ T9313] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 156.843412][ T9322] loop8: detected capacity change from 0 to 2048 [ 157.054512][ T9326] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1755'. [ 157.281794][ T9335] loop4: detected capacity change from 0 to 1024 [ 157.302136][ T9335] EXT4-fs: Ignoring removed orlov option [ 157.384265][ T29] kauditd_printk_skb: 409 callbacks suppressed [ 157.384283][ T29] audit: type=1326 audit(1763671470.426:11687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.416437][ T29] audit: type=1326 audit(1763671470.426:11688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.440039][ T29] audit: type=1326 audit(1763671470.426:11689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.463560][ T29] audit: type=1326 audit(1763671470.426:11690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.487064][ T29] audit: type=1326 audit(1763671470.426:11691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.510509][ T29] audit: type=1326 audit(1763671470.426:11692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.534108][ T29] audit: type=1326 audit(1763671470.426:11693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.557589][ T29] audit: type=1326 audit(1763671470.426:11694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.580908][ T29] audit: type=1326 audit(1763671470.426:11695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.604410][ T29] audit: type=1326 audit(1763671470.426:11696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf90aaf749 code=0x7ffc0000 [ 157.616859][ T9342] loop5: detected capacity change from 0 to 128 [ 157.634360][ T9335] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 157.640986][ T9335] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 157.649246][ T9335] vhci_hcd vhci_hcd.0: Device attached [ 157.656401][ T6793] EXT4-fs unmount: 47 callbacks suppressed [ 157.656416][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.685034][ T9339] vhci_hcd: connection closed [ 157.685401][ T371] vhci_hcd: stop threads [ 157.694406][ T371] vhci_hcd: release socket [ 157.698862][ T371] vhci_hcd: disconnect device [ 157.713963][ T9342] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 157.736309][ T9342] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1760'. [ 157.747847][ T9344] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.796076][ T9344] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.845876][ T9344] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.905678][ T9344] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.950217][ T9348] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1763'. [ 157.966005][ T31] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.978283][ T53] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.996706][ T53] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.017007][ T53] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.205300][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.315026][ T9358] Falling back ldisc for ttyS3. [ 158.787823][ T9384] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1776'. [ 159.160486][ T9398] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1781'. [ 159.222854][ T9399] loop8: detected capacity change from 0 to 2048 [ 159.259597][ T9399] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 159.369295][ T9404] loop5: detected capacity change from 0 to 1024 [ 159.375631][ T9399] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 159.404918][ T9404] EXT4-fs: Ignoring removed orlov option [ 159.494458][ T9404] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.544563][ T9404] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(12) [ 159.551231][ T9404] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 159.559400][ T9404] vhci_hcd vhci_hcd.0: Device attached [ 159.570391][ T9409] vhci_hcd: connection closed [ 159.570613][ T53] vhci_hcd: stop threads [ 159.579728][ T53] vhci_hcd: release socket [ 159.584182][ T53] vhci_hcd: disconnect device [ 159.641541][ T9417] loop3: detected capacity change from 0 to 128 [ 159.650493][ T9417] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 160.033392][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.196929][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.680663][ T9436] loop5: detected capacity change from 0 to 2048 [ 160.737685][ T9436] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 160.769545][ T9440] loop4: detected capacity change from 0 to 1024 [ 160.788263][ T9440] EXT4-fs: Ignoring removed orlov option [ 160.854278][ T9440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.876599][ T9443] loop3: detected capacity change from 0 to 1024 [ 160.899592][ T9443] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.928638][ T9440] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 160.935264][ T9440] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 160.943407][ T9440] vhci_hcd vhci_hcd.0: Device attached [ 160.949805][ T9449] vhci_hcd: connection closed [ 160.950030][ T53] vhci_hcd: stop threads [ 160.959052][ T53] vhci_hcd: release socket [ 160.963552][ T53] vhci_hcd: disconnect device [ 161.188436][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.208557][ T9456] loop8: detected capacity change from 0 to 2048 [ 161.219702][ T9456] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 161.300867][ T9456] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 161.369704][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.382575][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.396808][ T9462] wireguard0: entered promiscuous mode [ 161.402306][ T9462] wireguard0: entered allmulticast mode [ 161.451120][ T9468] netlink: 'syz.3.1799': attribute type 14 has an invalid length. [ 161.459066][ T9468] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1799'. [ 161.473507][ T9467] loop8: detected capacity change from 0 to 1024 [ 161.491788][ T9467] EXT4-fs: Ignoring removed orlov option [ 161.506831][ T9467] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.522972][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.554339][ T9469] loop5: detected capacity change from 0 to 2048 [ 161.603826][ T9469] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 161.627374][ T9467] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(12) [ 161.634005][ T9467] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 161.642204][ T9467] vhci_hcd vhci_hcd.0: Device attached [ 161.664853][ T9478] vhci_hcd: connection closed [ 161.665171][ T7034] vhci_hcd: stop threads [ 161.674188][ T7034] vhci_hcd: release socket [ 161.678633][ T7034] vhci_hcd: disconnect device [ 161.700733][ T9469] team0: Port device veth0_to_bridge removed [ 161.706988][ T9469] bridge_slave_0: left allmulticast mode [ 161.712745][ T9469] bridge_slave_0: left promiscuous mode [ 161.718552][ T9469] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.728409][ T9469] bridge_slave_1: left allmulticast mode [ 161.734276][ T9469] bridge_slave_1: left promiscuous mode [ 161.740036][ T9469] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.755169][ T9469] bond0: (slave bond_slave_0): Releasing backup interface [ 161.775861][ T9469] bond0: (slave bond_slave_1): Releasing backup interface [ 161.791199][ T9469] team0: Port device team_slave_0 removed [ 161.811188][ T9469] team0: Port device team_slave_1 removed [ 161.843034][ T9469] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 161.852478][ T9490] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 161.861440][ T9488] sd 0:0:1:0: device reset [ 161.866986][ T9490] SELinux: failed to load policy [ 161.872429][ T9469] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 161.890255][ T9469] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 162.004272][ T9497] FAULT_INJECTION: forcing a failure. [ 162.004272][ T9497] name failslab, interval 1, probability 0, space 0, times 0 [ 162.016996][ T9497] CPU: 1 UID: 0 PID: 9497 Comm: syz.3.1811 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.017027][ T9497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 162.017062][ T9497] Call Trace: [ 162.017068][ T9497] [ 162.017075][ T9497] __dump_stack+0x1d/0x30 [ 162.017095][ T9497] dump_stack_lvl+0xe8/0x140 [ 162.017142][ T9497] dump_stack+0x15/0x1b [ 162.017157][ T9497] should_fail_ex+0x265/0x280 [ 162.017238][ T9497] should_failslab+0x8c/0xb0 [ 162.017262][ T9497] kmem_cache_alloc_noprof+0x50/0x480 [ 162.017328][ T9497] ? audit_log_start+0x342/0x720 [ 162.017347][ T9497] audit_log_start+0x342/0x720 [ 162.017366][ T9497] audit_seccomp+0x48/0x100 [ 162.017423][ T9497] ? __seccomp_filter+0x82d/0x1250 [ 162.017446][ T9497] __seccomp_filter+0x83e/0x1250 [ 162.017470][ T9497] ? percpu_counter_add_batch+0xb6/0x130 [ 162.017534][ T9497] ? errseq_sample+0x2f/0x40 [ 162.017556][ T9497] ? file_init_path+0x278/0x2a0 [ 162.017574][ T9497] __secure_computing+0x82/0x150 [ 162.017596][ T9497] syscall_trace_enter+0xcf/0x1e0 [ 162.017680][ T9497] do_syscall_64+0xac/0x200 [ 162.017698][ T9497] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.017721][ T9497] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 162.017815][ T9497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.017834][ T9497] RIP: 0033:0x7fe2f127e15c [ 162.017848][ T9497] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 162.017903][ T9497] RSP: 002b:00007fe2efce7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 162.017925][ T9497] RAX: ffffffffffffffda RBX: 00007fe2f14d5fa0 RCX: 00007fe2f127e15c [ 162.017936][ T9497] RDX: 000000000000000f RSI: 00007fe2efce70a0 RDI: 0000000000000004 [ 162.017947][ T9497] RBP: 00007fe2efce7090 R08: 0000000000000000 R09: 0000000000000000 [ 162.017958][ T9497] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.017968][ T9497] R13: 00007fe2f14d6038 R14: 00007fe2f14d5fa0 R15: 00007ffed7ae65c8 [ 162.017983][ T9497] [ 162.021017][ T9499] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1810'. [ 162.252366][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.277566][ T9503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=9503 comm=syz.4.1813 [ 162.303842][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.328568][ T9503] loop4: detected capacity change from 0 to 512 [ 162.332000][ T9505] loop8: detected capacity change from 0 to 1024 [ 162.341942][ T9507] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1815'. [ 162.346063][ T9505] EXT4-fs: Ignoring removed orlov option [ 162.362149][ T9505] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.375397][ T9503] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 162.389755][ T9503] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1813: bg 0: block 104: invalid block bitmap [ 162.402372][ T9507] loop3: detected capacity change from 0 to 512 [ 162.403072][ T9507] SELinux: security_context_str_to_sid () failed with errno=-22 [ 162.411482][ T9503] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 162.425802][ T9503] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1813: invalid indirect mapped block 1 (level 1) [ 162.435082][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 162.435097][ T29] audit: type=1326 audit(1763671475.466:11966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 162.439400][ T9503] EXT4-fs (loop4): 1 truncate cleaned up [ 162.445196][ T29] audit: type=1326 audit(1763671475.466:11967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 162.469057][ T9503] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.474307][ T29] audit: type=1326 audit(1763671475.476:11968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7ffa270d169a code=0x7ffc0000 [ 162.474334][ T29] audit: type=1326 audit(1763671475.476:11969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffa270cdf90 code=0x7ffc0000 [ 162.556958][ T29] audit: type=1326 audit(1763671475.476:11970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffa270ce1ff code=0x7ffc0000 [ 162.582685][ T9505] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(13) [ 162.589310][ T9505] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 162.597464][ T9505] vhci_hcd vhci_hcd.0: Device attached [ 162.612264][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.625321][ T9515] vhci_hcd: connection closed [ 162.625523][ T7034] vhci_hcd: stop threads [ 162.634499][ T7034] vhci_hcd: release socket [ 162.638949][ T7034] vhci_hcd: disconnect device [ 162.650518][ T29] audit: type=1326 audit(1763671475.656:11971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ffa270ce3aa code=0x7ffc0000 [ 162.673942][ T29] audit: type=1326 audit(1763671475.656:11972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 162.697591][ T29] audit: type=1326 audit(1763671475.656:11973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 162.721194][ T29] audit: type=1326 audit(1763671475.666:11974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 162.749542][ T9526] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 162.757831][ T9526] SELinux: failed to load policy [ 162.764721][ T29] audit: type=1326 audit(1763671475.786:11975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 162.814273][ T9519] Falling back ldisc for ttyS3. [ 162.909372][ T9550] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1825'. [ 162.919479][ T9548] loop3: detected capacity change from 0 to 1024 [ 162.926410][ T9548] EXT4-fs: Ignoring removed orlov option [ 162.947440][ T9548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.960960][ T9553] loop4: detected capacity change from 0 to 128 [ 162.976627][ T9553] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 163.003409][ T9548] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 163.010119][ T9548] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 163.018375][ T9548] vhci_hcd vhci_hcd.0: Device attached [ 163.030748][ T9561] vhci_hcd: connection closed [ 163.030993][ T52] vhci_hcd: stop threads [ 163.040091][ T52] vhci_hcd: release socket [ 163.044539][ T52] vhci_hcd: disconnect device [ 163.057261][ T9553] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1826'. [ 163.144556][ T52] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 163.158497][ T9581] netlink: 'syz.5.1832': attribute type 39 has an invalid length. [ 163.257973][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.394877][ T9603] sd 0:0:1:0: device reset [ 163.475352][ T9614] loop8: detected capacity change from 0 to 128 [ 163.487801][ T9614] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1846'. [ 163.503808][ T9614] tipc: Started in network mode [ 163.508760][ T9614] tipc: Node identity 4, cluster identity 4711 [ 163.514955][ T9614] tipc: Node number set to 4 [ 163.566843][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.767309][ T9627] FAULT_INJECTION: forcing a failure. [ 163.767309][ T9627] name failslab, interval 1, probability 0, space 0, times 0 [ 163.780039][ T9627] CPU: 1 UID: 0 PID: 9627 Comm: syz.3.1848 Not tainted syzkaller #0 PREEMPT(voluntary) [ 163.780100][ T9627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 163.780114][ T9627] Call Trace: [ 163.780122][ T9627] [ 163.780132][ T9627] __dump_stack+0x1d/0x30 [ 163.780157][ T9627] dump_stack_lvl+0xe8/0x140 [ 163.780181][ T9627] dump_stack+0x15/0x1b [ 163.780199][ T9627] should_fail_ex+0x265/0x280 [ 163.780306][ T9627] should_failslab+0x8c/0xb0 [ 163.780338][ T9627] kmem_cache_alloc_noprof+0x50/0x480 [ 163.780367][ T9627] ? prepare_creds+0x37/0x4c0 [ 163.780462][ T9627] prepare_creds+0x37/0x4c0 [ 163.780491][ T9627] copy_creds+0x8f/0x3f0 [ 163.780555][ T9627] copy_process+0x658/0x2000 [ 163.780585][ T9627] ? kstrtouint+0x76/0xc0 [ 163.780692][ T9627] ? __rcu_read_unlock+0x4f/0x70 [ 163.780724][ T9627] kernel_clone+0x16c/0x5c0 [ 163.780796][ T9627] ? vfs_write+0x7e8/0x960 [ 163.780844][ T9627] __x64_sys_clone+0xe6/0x120 [ 163.780875][ T9627] x64_sys_call+0x119c/0x3000 [ 163.780940][ T9627] do_syscall_64+0xd2/0x200 [ 163.780964][ T9627] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 163.780997][ T9627] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 163.781074][ T9627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.781097][ T9627] RIP: 0033:0x7fe2f127f749 [ 163.781114][ T9627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.781136][ T9627] RSP: 002b:00007fe2efca4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 163.781156][ T9627] RAX: ffffffffffffffda RBX: 00007fe2f14d6180 RCX: 00007fe2f127f749 [ 163.781171][ T9627] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048020000 [ 163.781186][ T9627] RBP: 00007fe2efca5090 R08: 0000000000000000 R09: 0000000000000000 [ 163.781200][ T9627] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 163.781211][ T9627] R13: 00007fe2f14d6218 R14: 00007fe2f14d6180 R15: 00007ffed7ae65c8 [ 163.781257][ T9627] [ 164.217711][ T9632] bridge_slave_0: left allmulticast mode [ 164.223415][ T9632] bridge_slave_0: left promiscuous mode [ 164.229170][ T9632] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.256055][ T9632] bridge_slave_1: left allmulticast mode [ 164.261760][ T9632] bridge_slave_1: left promiscuous mode [ 164.267517][ T9632] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.297040][ T9632] bond0: (slave bond_slave_0): Releasing backup interface [ 164.317551][ T9632] bond0: (slave bond_slave_1): Releasing backup interface [ 164.349567][ T9632] team0: Port device team_slave_0 removed [ 164.371297][ T9637] loop4: detected capacity change from 0 to 128 [ 164.379502][ T9632] team0: Port device team_slave_1 removed [ 164.394602][ T9637] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 164.411820][ T9632] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.473767][ T9632] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.491658][ T9632] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 164.574626][ T9641] loop3: detected capacity change from 0 to 2048 [ 164.616046][ T9641] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 164.689024][ T9641] bridge_slave_0: left allmulticast mode [ 164.694833][ T9641] bridge_slave_0: left promiscuous mode [ 164.700519][ T9641] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.709801][ T9641] bridge_slave_1: left allmulticast mode [ 164.715537][ T9641] bridge_slave_1: left promiscuous mode [ 164.721219][ T9641] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.731340][ T9641] bond0: (slave bond_slave_0): Releasing backup interface [ 164.742051][ T9641] bond0: (slave bond_slave_1): Releasing backup interface [ 164.768536][ T9641] team0: Port device team_slave_0 removed [ 164.779360][ T9641] team0: Port device team_slave_1 removed [ 164.786584][ T9641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.794259][ T9641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.803325][ T9641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.810820][ T9641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.830246][ T9641] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 164.831141][ T9655] loop4: detected capacity change from 0 to 1024 [ 164.897752][ T9655] EXT4-fs: Ignoring removed orlov option [ 164.952438][ T9655] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.974709][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.996227][ T9655] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(12) [ 164.998353][ T9662] loop8: detected capacity change from 0 to 512 [ 165.002863][ T9655] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 165.002917][ T9655] vhci_hcd vhci_hcd.0: Device attached [ 165.031498][ T9663] vhci_hcd: connection closed [ 165.032024][ T7034] vhci_hcd: stop threads [ 165.041071][ T7034] vhci_hcd: release socket [ 165.045514][ T7034] vhci_hcd: disconnect device [ 165.051086][ T9662] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.063363][ T9669] loop3: detected capacity change from 0 to 1024 [ 165.071041][ T9669] EXT4-fs: Ignoring removed orlov option [ 165.081371][ T9662] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.094288][ T9669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.119940][ T9669] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 165.126548][ T9669] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 165.134698][ T9669] vhci_hcd vhci_hcd.0: Device attached [ 165.141001][ T9671] vhci_hcd: connection closed [ 165.141363][ T7034] vhci_hcd: stop threads [ 165.150453][ T7034] vhci_hcd: release socket [ 165.153019][ T9662] SELinux: ebitmap: truncated map [ 165.154919][ T7034] vhci_hcd: disconnect device [ 165.162178][ T9662] SELinux: failed to load policy [ 165.229507][ T9662] bridge0: port 1(31{X功) entered blocking state [ 165.236318][ T9662] bridge0: port 1(31{X功) entered disabled state [ 165.244268][ T9662] 1{X功: entered promiscuous mode [ 165.250031][ T9662] bridge0: port 1(31{X功) entered blocking state [ 165.256761][ T9662] bridge0: port 1(31{X功) entered forwarding state [ 165.276631][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.336926][ T9679] loop8: detected capacity change from 0 to 128 [ 165.344609][ T9679] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 165.363421][ T9679] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1865'. [ 165.422351][ T52] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 165.546394][ T9686] netlink: 'syz.8.1868': attribute type 10 has an invalid length. [ 165.557553][ T9686] team0: Port device dummy0 added [ 165.566266][ T9686] netlink: 'syz.8.1868': attribute type 10 has an invalid length. [ 165.577061][ T9686] team0: Port device dummy0 removed [ 165.583675][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.585553][ T9686] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 165.609502][ T9688] loop4: detected capacity change from 0 to 128 [ 165.616503][ T9688] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 165.647886][ T9690] loop8: detected capacity change from 0 to 128 [ 165.655303][ T9690] vfat: Unknown parameter '0xffffffffffffffff' [ 165.794736][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.805391][ T9694] 9pnet_fd: Insufficient options for proto=fd [ 165.828261][ T9696] FAULT_INJECTION: forcing a failure. [ 165.828261][ T9696] name failslab, interval 1, probability 0, space 0, times 0 [ 165.840997][ T9696] CPU: 0 UID: 0 PID: 9696 Comm: syz.3.1872 Not tainted syzkaller #0 PREEMPT(voluntary) [ 165.841064][ T9696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 165.841157][ T9696] Call Trace: [ 165.841165][ T9696] [ 165.841172][ T9696] __dump_stack+0x1d/0x30 [ 165.841194][ T9696] dump_stack_lvl+0xe8/0x140 [ 165.841252][ T9696] dump_stack+0x15/0x1b [ 165.841273][ T9696] should_fail_ex+0x265/0x280 [ 165.841307][ T9696] should_failslab+0x8c/0xb0 [ 165.841331][ T9696] kmem_cache_alloc_noprof+0x50/0x480 [ 165.841418][ T9696] ? audit_log_start+0x342/0x720 [ 165.841438][ T9696] audit_log_start+0x342/0x720 [ 165.841456][ T9696] ? kstrtouint+0x76/0xc0 [ 165.841537][ T9696] audit_seccomp+0x48/0x100 [ 165.841579][ T9696] ? __seccomp_filter+0x82d/0x1250 [ 165.841680][ T9696] __seccomp_filter+0x83e/0x1250 [ 165.841704][ T9696] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 165.841764][ T9696] ? vfs_write+0x7e8/0x960 [ 165.841797][ T9696] __secure_computing+0x82/0x150 [ 165.841830][ T9696] syscall_trace_enter+0xcf/0x1e0 [ 165.841858][ T9696] do_syscall_64+0xac/0x200 [ 165.841882][ T9696] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 165.841914][ T9696] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 165.842004][ T9696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.842027][ T9696] RIP: 0033:0x7fe2f127f749 [ 165.842044][ T9696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.842065][ T9696] RSP: 002b:00007fe2efce7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dc [ 165.842131][ T9696] RAX: ffffffffffffffda RBX: 00007fe2f14d5fa0 RCX: 00007fe2f127f749 [ 165.842144][ T9696] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000000 [ 165.842209][ T9696] RBP: 00007fe2efce7090 R08: 0000000000000000 R09: 0000000000000000 [ 165.842222][ T9696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.842294][ T9696] R13: 00007fe2f14d6038 R14: 00007fe2f14d5fa0 R15: 00007ffed7ae65c8 [ 165.842313][ T9696] [ 166.530750][ T9706] syz.3.1874 uses obsolete (PF_INET,SOCK_PACKET) [ 166.565269][ T9706] team_slave_0: entered promiscuous mode [ 166.570974][ T9706] team_slave_0: entered allmulticast mode [ 166.595615][ T9706] loop3: detected capacity change from 0 to 512 [ 166.605723][ T9706] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4635: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 166.619177][ T9706] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 166.751333][ T9732] sd 0:0:1:0: device reset [ 166.816888][ T9742] FAULT_INJECTION: forcing a failure. [ 166.816888][ T9742] name failslab, interval 1, probability 0, space 0, times 0 [ 166.829691][ T9742] CPU: 1 UID: 0 PID: 9742 Comm: syz.4.1891 Not tainted syzkaller #0 PREEMPT(voluntary) [ 166.829725][ T9742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 166.829737][ T9742] Call Trace: [ 166.829743][ T9742] [ 166.829751][ T9742] __dump_stack+0x1d/0x30 [ 166.829777][ T9742] dump_stack_lvl+0xe8/0x140 [ 166.829797][ T9742] dump_stack+0x15/0x1b [ 166.829817][ T9742] should_fail_ex+0x265/0x280 [ 166.829869][ T9742] ? sdev_prefix_printk+0x79/0x170 [ 166.829898][ T9742] should_failslab+0x8c/0xb0 [ 166.829928][ T9742] __kmalloc_cache_noprof+0x4c/0x4a0 [ 166.830039][ T9742] sdev_prefix_printk+0x79/0x170 [ 166.830153][ T9742] ? should_fail_ex+0xdb/0x280 [ 166.830186][ T9742] ? read_tsc+0x9/0x20 [ 166.830336][ T9742] virtscsi_device_reset+0x42/0x160 [ 166.830475][ T9742] scsi_ioctl_reset+0x29c/0x490 [ 166.830503][ T9742] scsi_ioctl+0x5fd/0x14d0 [ 166.830571][ T9742] ? ioctl_has_perm+0x257/0x2a0 [ 166.830605][ T9742] ? scsi_block_when_processing_errors+0x1fa/0x230 [ 166.830646][ T9742] sg_ioctl+0x12fb/0x1360 [ 166.830673][ T9742] ? __pfx_sg_ioctl+0x10/0x10 [ 166.830701][ T9742] __se_sys_ioctl+0xce/0x140 [ 166.830736][ T9742] __x64_sys_ioctl+0x43/0x50 [ 166.830782][ T9742] x64_sys_call+0x1816/0x3000 [ 166.830806][ T9742] do_syscall_64+0xd2/0x200 [ 166.830830][ T9742] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 166.830858][ T9742] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 166.830920][ T9742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.830945][ T9742] RIP: 0033:0x7fbf90aaf749 [ 166.830963][ T9742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.830981][ T9742] RSP: 002b:00007fbf8f50f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 166.831002][ T9742] RAX: ffffffffffffffda RBX: 00007fbf90d05fa0 RCX: 00007fbf90aaf749 [ 166.831015][ T9742] RDX: 0000200000000080 RSI: 0000000000002284 RDI: 0000000000000003 [ 166.831067][ T9742] RBP: 00007fbf8f50f090 R08: 0000000000000000 R09: 0000000000000000 [ 166.831079][ T9742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.831090][ T9742] R13: 00007fbf90d06038 R14: 00007fbf90d05fa0 R15: 00007ffdff4c34b8 [ 166.831106][ T9742] [ 167.123542][ T9751] 9pnet_fd: Insufficient options for proto=fd [ 167.135016][ T9746] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=9746 comm=syz.5.1892 [ 167.234422][ T9754] Falling back ldisc for ttyS3. [ 167.273668][ T9767] sd 0:0:1:0: device reset [ 167.281374][ T9770] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1901'. [ 167.306101][ T9773] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1899'. [ 167.326924][ T9765] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1899'. [ 167.480972][ T9796] loop3: detected capacity change from 0 to 1024 [ 167.496881][ T9796] EXT4-fs: Ignoring removed orlov option [ 167.519463][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 167.519480][ T29] audit: type=1326 audit(1763671480.556:12318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9783 comm="syz.8.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 167.564284][ T9800] 9pnet_fd: Insufficient options for proto=fd [ 167.565613][ T9796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.600058][ T29] audit: type=1326 audit(1763671480.596:12319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9778 comm="syz.8.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffa2706b829 code=0x7ffc0000 [ 167.623792][ T29] audit: type=1326 audit(1763671480.596:12320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9778 comm="syz.8.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 167.647378][ T29] audit: type=1326 audit(1763671480.596:12321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9778 comm="syz.8.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 167.677237][ T29] audit: type=1326 audit(1763671480.716:12322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9795 comm="syz.3.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 167.702814][ T29] audit: type=1326 audit(1763671480.716:12323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9795 comm="syz.3.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 167.726378][ T29] audit: type=1326 audit(1763671480.716:12324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9795 comm="syz.3.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 167.749909][ T29] audit: type=1326 audit(1763671480.716:12325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9795 comm="syz.3.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 167.773742][ T29] audit: type=1326 audit(1763671480.716:12326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9795 comm="syz.3.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 167.797301][ T29] audit: type=1326 audit(1763671480.716:12327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9795 comm="syz.3.1905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe2f127f749 code=0x7ffc0000 [ 167.837646][ T9796] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(13) [ 167.844320][ T9796] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 167.852513][ T9796] vhci_hcd vhci_hcd.0: Device attached [ 167.852840][ T9811] vhci_hcd: connection closed [ 167.892124][ T53] vhci_hcd: stop threads [ 167.901269][ T53] vhci_hcd: release socket [ 167.905803][ T53] vhci_hcd: disconnect device [ 167.915734][ T9821] loop8: detected capacity change from 0 to 2048 [ 167.933798][ T9821] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 168.137812][ T9830] 9p: Unknown access argument : -22 [ 168.414632][ T9835] Falling back ldisc for ttyS3. [ 168.557381][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.574577][ T9842] loop5: detected capacity change from 0 to 1024 [ 168.581279][ T9842] EXT4-fs: Ignoring removed orlov option [ 168.596918][ T9842] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.649396][ T9844] loop4: detected capacity change from 0 to 2048 [ 168.665625][ T9842] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(15) [ 168.672316][ T9842] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 168.680500][ T9842] vhci_hcd vhci_hcd.0: Device attached [ 168.691622][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.704055][ T9844] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.717420][ T9848] vhci_hcd: connection closed [ 168.717711][ T12] vhci_hcd: stop threads [ 168.726787][ T12] vhci_hcd: release socket [ 168.731217][ T12] vhci_hcd: disconnect device [ 168.750812][ T9844] program syz.4.1918 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 168.762680][ T9855] loop8: detected capacity change from 0 to 128 [ 168.838981][ T9855] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 168.857015][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.876962][ T9855] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1919'. [ 168.944571][ T9862] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1922'. [ 169.068535][ T9874] wireguard0: entered promiscuous mode [ 169.074087][ T9874] wireguard0: entered allmulticast mode [ 169.117282][ T9876] netlink: 'syz.1.1927': attribute type 12 has an invalid length. [ 169.125186][ T9876] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1927'. [ 169.160876][ T9876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.252967][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.739776][ T9892] sd 0:0:1:0: device reset [ 169.807953][ T9894] loop5: detected capacity change from 0 to 1024 [ 169.832009][ T9894] EXT4-fs: Ignoring removed orlov option [ 169.860127][ T9894] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.918054][ T9894] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(11) [ 169.924715][ T9894] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 169.932918][ T9894] vhci_hcd vhci_hcd.0: Device attached [ 169.965758][ T9901] vhci_hcd: connection closed [ 169.966019][ T52] vhci_hcd: stop threads [ 169.975019][ T52] vhci_hcd: release socket [ 169.979435][ T52] vhci_hcd: disconnect device [ 169.994924][ T9905] loop8: detected capacity change from 0 to 128 [ 170.008606][ T9905] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 170.024054][ T9909] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1936'. [ 170.077597][ T9909] 1{X功: renamed from 30{X功 (while UP) [ 170.085677][ T9909] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 170.106275][ T9911] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 170.114259][ T9909] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=9909 comm=syz.1.1936 [ 170.144237][ T9911] SELinux: failed to load policy [ 170.197099][ T9916] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1937'. [ 170.328362][ T9923] 9pnet_fd: Insufficient options for proto=fd [ 170.334748][ T9921] loop4: detected capacity change from 0 to 2048 [ 170.349986][ T9921] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 170.382745][ T9921] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 170.398964][ T9926] loop8: detected capacity change from 0 to 128 [ 170.406944][ T9926] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 170.442259][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.519150][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.556584][ T31] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 170.597776][ T9935] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1949'. [ 170.622339][ T9938] loop8: detected capacity change from 0 to 1024 [ 170.625265][ T9935] 1{X功: renamed from 30{X功 (while UP) [ 170.636782][ T9935] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 170.648629][ T9940] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=9940 comm=syz.4.1949 [ 170.666140][ T9938] EXT4-fs: Ignoring removed orlov option [ 170.700532][ T9938] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.717255][ T9935] loop4: detected capacity change from 0 to 512 [ 170.731696][ T9935] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 170.742465][ T9944] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 170.754830][ T9944] SELinux: failed to load policy [ 170.760799][ T9935] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1949: bg 0: block 104: invalid block bitmap [ 170.786815][ T9950] loop5: detected capacity change from 0 to 128 [ 170.824955][ T9950] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 170.837108][ T9938] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(11) [ 170.843736][ T9938] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 170.851965][ T9938] vhci_hcd vhci_hcd.0: Device attached [ 170.858379][ T9935] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 170.874281][ T9952] vhci_hcd: connection closed [ 170.874556][ T31] vhci_hcd: stop threads [ 170.883510][ T31] vhci_hcd: release socket [ 170.888011][ T31] vhci_hcd: disconnect device [ 170.895134][ T9935] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1949: invalid indirect mapped block 1 (level 1) [ 170.908985][ T9935] EXT4-fs (loop4): 1 truncate cleaned up [ 170.915303][ T9935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.945863][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.967816][ T9957] loop3: detected capacity change from 0 to 2048 [ 170.977160][ T9957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 171.010089][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.049405][ T9963] loop4: detected capacity change from 0 to 1024 [ 171.070229][ T9965] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1958'. [ 171.079759][ T9963] EXT4-fs: Ignoring removed orlov option [ 171.099293][ T9963] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.129991][ T9968] loop3: detected capacity change from 0 to 1024 [ 171.145542][ T9963] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 171.150901][ T9968] EXT4-fs: Ignoring removed orlov option [ 171.152128][ T9963] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 171.165986][ T9963] vhci_hcd vhci_hcd.0: Device attached [ 171.167250][ T9968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.193076][ T9969] vhci_hcd: connection closed [ 171.193297][ T371] vhci_hcd: stop threads [ 171.202269][ T371] vhci_hcd: release socket [ 171.206698][ T371] vhci_hcd: disconnect device [ 171.236573][ T9973] sd 0:0:1:0: device reset [ 171.243611][ T9968] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 171.250155][ T9968] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 171.258592][ T9968] vhci_hcd vhci_hcd.0: Device attached [ 171.266090][ T9974] vhci_hcd: connection closed [ 171.266224][ T52] vhci_hcd: stop threads [ 171.275194][ T52] vhci_hcd: release socket [ 171.279625][ T52] vhci_hcd: disconnect device [ 171.364104][ T9979] Falling back ldisc for ttyS3. [ 171.402578][ T9981] loop5: detected capacity change from 0 to 1024 [ 171.416926][ T9981] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.438845][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.457027][ T9985] loop8: detected capacity change from 0 to 128 [ 171.466606][ T9985] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 171.550250][ T9989] loop8: detected capacity change from 0 to 128 [ 171.558571][ T9989] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 171.615251][ T31] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 171.676052][ T9994] infiniband syz!: set down [ 171.680574][ T9994] infiniband syz!: added team_slave_0 [ 171.699096][ T9994] RDS/IB: syz!: added [ 171.703234][ T9994] smc: adding ib device syz! with port count 1 [ 171.709522][ T9994] smc: ib device syz! port 1 has no pnetid [ 171.727623][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.781890][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.791327][ T9999] Falling back ldisc for ttyS3. [ 171.872348][T10005] 0{X功: renamed from 31{X功 (while UP) [ 171.884604][T10005] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 171.915471][T10009] loop3: detected capacity change from 0 to 2048 [ 171.927688][T10009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 171.931768][T10010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10010 comm=syz.1.1971 [ 171.989462][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.049674][T10018] loop4: detected capacity change from 0 to 2048 [ 172.078130][T10018] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 172.108842][T10018] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 172.139326][T10023] wireguard0: entered promiscuous mode [ 172.144853][T10023] wireguard0: entered allmulticast mode [ 172.150926][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.194889][T10026] netlink: 'syz.3.1978': attribute type 14 has an invalid length. [ 172.270224][ T4671] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.384270][T10036] Falling back ldisc for ttyS3. [ 172.412193][T10040] __nla_validate_parse: 4 callbacks suppressed [ 172.412213][T10040] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1985'. [ 172.434644][T10040] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1985'. [ 172.443756][T10047] loop5: detected capacity change from 0 to 128 [ 172.451350][T10044] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1987'. [ 172.464352][T10047] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 172.486969][T10049] geneve2: entered promiscuous mode [ 172.492214][T10049] geneve2: entered allmulticast mode [ 172.501957][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 172.510853][T10044] 1{X功: renamed from 30{X功 (while UP) [ 172.525167][T10052] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10052 comm=syz.1.1987 [ 172.549341][T10044] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 172.565339][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 172.603257][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 172.611243][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 172.611259][ T29] audit: type=1400 audit(1763671485.646:12747): avc: denied { bind } for pid=10050 comm="syz.8.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 172.639575][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 172.682654][T10061] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1992'. [ 172.764609][T10065] loop4: detected capacity change from 0 to 2048 [ 172.774258][ T29] audit: type=1326 audit(1763671485.806:12748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.797961][ T29] audit: type=1326 audit(1763671485.806:12749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.821601][ T29] audit: type=1326 audit(1763671485.806:12750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.842533][T10073] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1999'. [ 172.845281][ T29] audit: type=1326 audit(1763671485.806:12751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.878143][ T29] audit: type=1326 audit(1763671485.806:12752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.902024][ T29] audit: type=1326 audit(1763671485.806:12753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.922631][T10065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 172.925680][ T29] audit: type=1326 audit(1763671485.806:12754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.961204][ T29] audit: type=1326 audit(1763671485.806:12755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 172.984854][ T29] audit: type=1326 audit(1763671485.806:12756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10068 comm="syz.8.1997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffa270cf749 code=0x7ffc0000 [ 173.013693][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.118892][T10083] netlink: 5 bytes leftover after parsing attributes in process `syz.8.2003'. [ 173.137705][T10083] 0{X功: renamed from 31{X功 (while UP) [ 173.155483][T10083] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 173.174664][T10083] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10083 comm=syz.8.2003 [ 173.200897][T10089] 9pnet: Could not find request transport: f [ 173.209599][T10083] loop8: detected capacity change from 0 to 512 [ 173.221712][T10093] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2007'. [ 173.243792][T10083] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 173.257996][T10096] program syz.5.2009 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 173.280555][T10083] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.2003: bg 0: block 104: invalid block bitmap [ 173.286834][T10101] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2010'. [ 173.306302][T10083] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 173.321651][T10104] sd 0:0:1:0: device reset [ 173.328636][T10083] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.2003: invalid indirect mapped block 1 (level 1) [ 173.352397][T10083] EXT4-fs (loop8): 1 truncate cleaned up [ 173.378936][T10083] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.394645][T10111] FAULT_INJECTION: forcing a failure. [ 173.394645][T10111] name failslab, interval 1, probability 0, space 0, times 0 [ 173.407310][T10111] CPU: 0 UID: 0 PID: 10111 Comm: syz.4.2016 Not tainted syzkaller #0 PREEMPT(voluntary) [ 173.407340][T10111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 173.407420][T10111] Call Trace: [ 173.407427][T10111] [ 173.407436][T10111] __dump_stack+0x1d/0x30 [ 173.407460][T10111] dump_stack_lvl+0xe8/0x140 [ 173.407550][T10111] dump_stack+0x15/0x1b [ 173.407586][T10111] should_fail_ex+0x265/0x280 [ 173.407614][T10111] should_failslab+0x8c/0xb0 [ 173.407721][T10111] kmem_cache_alloc_noprof+0x50/0x480 [ 173.407752][T10111] ? sctp_get_port_local+0x438/0xae0 [ 173.407775][T10111] sctp_get_port_local+0x438/0xae0 [ 173.407862][T10111] sctp_do_bind+0x398/0x4b0 [ 173.407884][T10111] sctp_connect_new_asoc+0x153/0x3a0 [ 173.407936][T10111] sctp_sendmsg+0xf10/0x18d0 [ 173.407968][T10111] ? selinux_socket_sendmsg+0x131/0x1b0 [ 173.407991][T10111] ? __pfx_sctp_sendmsg+0x10/0x10 [ 173.408052][T10111] inet_sendmsg+0xc5/0xd0 [ 173.408072][T10111] __sock_sendmsg+0x102/0x180 [ 173.408117][T10111] ____sys_sendmsg+0x345/0x4e0 [ 173.408135][T10111] ___sys_sendmsg+0x17b/0x1d0 [ 173.408161][T10111] __sys_sendmmsg+0x178/0x300 [ 173.408254][T10111] __x64_sys_sendmmsg+0x57/0x70 [ 173.408305][T10111] x64_sys_call+0x1c4a/0x3000 [ 173.408324][T10111] do_syscall_64+0xd2/0x200 [ 173.408406][T10111] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 173.408430][T10111] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 173.408505][T10111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.408524][T10111] RIP: 0033:0x7fbf90aaf749 [ 173.408568][T10111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.408658][T10111] RSP: 002b:00007fbf8f50f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 173.408676][T10111] RAX: ffffffffffffffda RBX: 00007fbf90d05fa0 RCX: 00007fbf90aaf749 [ 173.408687][T10111] RDX: 0000000000000002 RSI: 0000200000000880 RDI: 0000000000000005 [ 173.408698][T10111] RBP: 00007fbf8f50f090 R08: 0000000000000000 R09: 0000000000000000 [ 173.408717][T10111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.408735][T10111] R13: 00007fbf90d06038 R14: 00007fbf90d05fa0 R15: 00007ffdff4c34b8 [ 173.408751][T10111] [ 173.409765][ T6793] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.684407][T10115] Falling back ldisc for ttyS3. [ 173.808576][T10137] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2026'. [ 173.850046][T10139] wireguard0: entered promiscuous mode [ 173.855907][T10139] wireguard0: entered allmulticast mode [ 173.903935][T10144] netlink: 'syz.1.2027': attribute type 6 has an invalid length. [ 173.911834][T10144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2027'. [ 173.930963][T10147] FAULT_INJECTION: forcing a failure. [ 173.930963][T10147] name failslab, interval 1, probability 0, space 0, times 0 [ 173.943655][T10147] CPU: 1 UID: 0 PID: 10147 Comm: syz.4.2030 Not tainted syzkaller #0 PREEMPT(voluntary) [ 173.943681][T10147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 173.943695][T10147] Call Trace: [ 173.943702][T10147] [ 173.943710][T10147] __dump_stack+0x1d/0x30 [ 173.943784][T10147] dump_stack_lvl+0xe8/0x140 [ 173.943802][T10147] dump_stack+0x15/0x1b [ 173.943818][T10147] should_fail_ex+0x265/0x280 [ 173.943922][T10147] ? __se_sys_memfd_create+0x1cc/0x590 [ 173.943945][T10147] should_failslab+0x8c/0xb0 [ 173.944054][T10147] __kmalloc_cache_noprof+0x4c/0x4a0 [ 173.944084][T10147] ? fput+0x8f/0xc0 [ 173.944101][T10147] __se_sys_memfd_create+0x1cc/0x590 [ 173.944126][T10147] __x64_sys_memfd_create+0x31/0x40 [ 173.944205][T10147] x64_sys_call+0x2ac2/0x3000 [ 173.944230][T10147] do_syscall_64+0xd2/0x200 [ 173.944254][T10147] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 173.944280][T10147] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 173.944382][T10147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.944435][T10147] RIP: 0033:0x7fbf90aaf749 [ 173.944451][T10147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.944469][T10147] RSP: 002b:00007fbf8f50ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 173.944488][T10147] RAX: ffffffffffffffda RBX: 0000000000000233 RCX: 00007fbf90aaf749 [ 173.944554][T10147] RDX: 00007fbf8f50eef0 RSI: 0000000000000000 RDI: 00007fbf90b34960 [ 173.944641][T10147] RBP: 0000200000000ac0 R08: 00007fbf8f50ebb7 R09: 00007fbf8f50ee40 [ 173.944652][T10147] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000280 [ 173.944698][T10147] R13: 00007fbf8f50eef0 R14: 00007fbf8f50eeb0 R15: 00002000000004c0 [ 173.944718][T10147] [ 174.235144][T10152] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 174.254399][T10168] FAULT_INJECTION: forcing a failure. [ 174.254399][T10168] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.267626][T10168] CPU: 0 UID: 0 PID: 10168 Comm: syz.5.2039 Not tainted syzkaller #0 PREEMPT(voluntary) [ 174.267656][T10168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 174.267671][T10168] Call Trace: [ 174.267678][T10168] [ 174.267686][T10168] __dump_stack+0x1d/0x30 [ 174.267751][T10168] dump_stack_lvl+0xe8/0x140 [ 174.267773][T10168] dump_stack+0x15/0x1b [ 174.267794][T10168] should_fail_ex+0x265/0x280 [ 174.267826][T10168] should_fail+0xb/0x20 [ 174.267845][T10168] should_fail_usercopy+0x1a/0x20 [ 174.267913][T10168] _copy_from_user+0x1c/0xb0 [ 174.267945][T10168] kstrtouint_from_user+0x69/0xf0 [ 174.268020][T10168] ? 0xffffffff81000000 [ 174.268035][T10168] ? selinux_file_permission+0x1e4/0x320 [ 174.268069][T10168] proc_fail_nth_write+0x50/0x160 [ 174.268141][T10168] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 174.268173][T10168] vfs_write+0x269/0x960 [ 174.268193][T10168] ? vfs_read+0x4e6/0x770 [ 174.268216][T10168] ? __rcu_read_unlock+0x4f/0x70 [ 174.268289][T10168] ? __fget_files+0x184/0x1c0 [ 174.268322][T10168] ksys_write+0xda/0x1a0 [ 174.268352][T10168] __x64_sys_write+0x40/0x50 [ 174.268419][T10168] x64_sys_call+0x2802/0x3000 [ 174.268443][T10168] do_syscall_64+0xd2/0x200 [ 174.268479][T10168] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 174.268558][T10168] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 174.268589][T10168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.268609][T10168] RIP: 0033:0x7fd349c3e1ff [ 174.268622][T10168] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 174.268638][T10168] RSP: 002b:00007fd34869f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 174.268702][T10168] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd349c3e1ff [ 174.268717][T10168] RDX: 0000000000000001 RSI: 00007fd34869f0a0 RDI: 0000000000000003 [ 174.268728][T10168] RBP: 00007fd34869f090 R08: 0000000000000000 R09: 0000000000000000 [ 174.268741][T10168] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 174.268755][T10168] R13: 00007fd349e96038 R14: 00007fd349e95fa0 R15: 00007ffc60b7a608 [ 174.268776][T10168] [ 174.616939][T10191] wireguard0: entered promiscuous mode [ 174.622464][T10191] wireguard0: entered allmulticast mode [ 174.657968][T10199] netlink: 'syz.1.2050': attribute type 6 has an invalid length. [ 174.681578][T10198] team0: Device vlan2 is already an upper device of the team interface [ 174.837349][T10205] Falling back ldisc for ttyS3. [ 174.992406][T10226] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 175.058341][T10233] 0{X功: renamed from 31{X功 (while UP) [ 175.076498][T10233] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 175.100230][T10237] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10237 comm=syz.5.2066 [ 175.230182][T10249] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 175.234228][T10244] Falling back ldisc for ttyS3. [ 175.236803][T10249] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 175.249811][T10249] vhci_hcd vhci_hcd.0: Device attached [ 175.265425][T10250] vhci_hcd: connection closed [ 175.265686][ T52] vhci_hcd: stop threads [ 175.274661][ T52] vhci_hcd: release socket [ 175.279082][ T52] vhci_hcd: disconnect device [ 175.401689][T10260] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 175.904430][T10281] Falling back ldisc for ttyS3. [ 176.057085][T10293] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(8) [ 176.063672][T10293] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 176.071874][T10293] vhci_hcd vhci_hcd.0: Device attached [ 176.094048][T10296] vhci_hcd: connection closed [ 176.097691][ T53] vhci_hcd: stop threads [ 176.106729][ T53] vhci_hcd: release socket [ 176.111293][ T53] vhci_hcd: disconnect device [ 176.854343][T10340] Falling back ldisc for ttyS3. [ 177.614051][ T29] kauditd_printk_skb: 26600 callbacks suppressed [ 177.614067][ T29] audit: type=1400 audit(1763671746.641:38874): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.620628][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 177.641622][ T29] audit: type=1400 audit(1763671746.651:38875): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.648973][ T3044] audit: audit_lost=166 audit_rate_limit=0 audit_backlog_limit=64 [ 177.670063][ T29] audit: type=1400 audit(1763671746.651:38876): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.670090][ T29] audit: type=1400 audit(1763671746.651:38877): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.670184][ T29] audit: type=1400 audit(1763671746.651:38878): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.678028][ T3044] audit: backlog limit exceeded [ 177.699164][ T29] audit: type=1400 audit(1763671746.651:38879): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.699191][ T29] audit: type=1400 audit(1763671746.651:38880): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 177.919488][T10409] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 178.010279][T10421] __nla_validate_parse: 4 callbacks suppressed [ 178.010296][T10421] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2149'. [ 178.077841][T10431] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2154'. [ 178.183618][T10439] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 178.364191][T10455] Falling back ldisc for ttyS3. [ 178.382480][T10458] wireguard0: entered promiscuous mode [ 178.388096][T10458] wireguard0: entered allmulticast mode [ 178.416253][T10465] netlink: 'syz.1.2167': attribute type 6 has an invalid length. [ 178.424065][T10465] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2167'. [ 178.433239][T10459] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 178.439778][T10459] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 178.447937][T10459] vhci_hcd vhci_hcd.0: Device attached [ 178.474757][T10466] vhci_hcd: connection closed [ 178.474963][ T53] vhci_hcd: stop threads [ 178.483934][ T53] vhci_hcd: release socket [ 178.488401][ T53] vhci_hcd: disconnect device [ 178.614577][T10483] Falling back ldisc for ttyS3. [ 178.841978][T10505] FAULT_INJECTION: forcing a failure. [ 178.841978][T10505] name failslab, interval 1, probability 0, space 0, times 0 [ 178.854687][T10505] CPU: 1 UID: 0 PID: 10505 Comm: syz.3.2187 Not tainted syzkaller #0 PREEMPT(voluntary) [ 178.854741][T10505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 178.854755][T10505] Call Trace: [ 178.854763][T10505] [ 178.854771][T10505] __dump_stack+0x1d/0x30 [ 178.854793][T10505] dump_stack_lvl+0xe8/0x140 [ 178.854814][T10505] dump_stack+0x15/0x1b [ 178.854915][T10505] should_fail_ex+0x265/0x280 [ 178.854950][T10505] should_failslab+0x8c/0xb0 [ 178.855026][T10505] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 178.855064][T10505] ? __alloc_skb+0x101/0x320 [ 178.855095][T10505] __alloc_skb+0x101/0x320 [ 178.855126][T10505] netlink_alloc_large_skb+0xbf/0xf0 [ 178.855160][T10505] netlink_sendmsg+0x3cf/0x6b0 [ 178.855222][T10505] ? __pfx_netlink_sendmsg+0x10/0x10 [ 178.855243][T10505] __sock_sendmsg+0x145/0x180 [ 178.855264][T10505] ____sys_sendmsg+0x31e/0x4e0 [ 178.855283][T10505] ___sys_sendmsg+0x17b/0x1d0 [ 178.855312][T10505] __x64_sys_sendmsg+0xd4/0x160 [ 178.855397][T10505] x64_sys_call+0x191e/0x3000 [ 178.855421][T10505] do_syscall_64+0xd2/0x200 [ 178.855444][T10505] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 178.855471][T10505] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 178.855569][T10505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.855592][T10505] RIP: 0033:0x7fe2f127f749 [ 178.855664][T10505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.855683][T10505] RSP: 002b:00007fe2efce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.855704][T10505] RAX: ffffffffffffffda RBX: 00007fe2f14d5fa0 RCX: 00007fe2f127f749 [ 178.855718][T10505] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 178.855732][T10505] RBP: 00007fe2efce7090 R08: 0000000000000000 R09: 0000000000000000 [ 178.855761][T10505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.855812][T10505] R13: 00007fe2f14d6038 R14: 00007fe2f14d5fa0 R15: 00007ffed7ae65c8 [ 178.855830][T10505] [ 179.154619][T10514] Falling back ldisc for ttyS3. [ 179.246027][T10522] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 179.252593][T10522] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 179.260759][T10522] vhci_hcd vhci_hcd.0: Device attached [ 179.314045][T10525] vhci_hcd: connection closed [ 179.316090][ T52] vhci_hcd: stop threads [ 179.325062][ T52] vhci_hcd: release socket [ 179.329490][ T52] vhci_hcd: disconnect device [ 179.387903][T10533] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2198'. [ 179.407433][T10533] 0{X功: renamed from 31{X功 (while UP) [ 179.422463][T10533] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 179.449527][T10536] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10536 comm=syz.3.2198 [ 179.547365][T10548] netlink: 5 bytes leftover after parsing attributes in process `syz.5.2203'. [ 179.547831][T10547] netlink: 5 bytes leftover after parsing attributes in process `syz.1.2205'. [ 179.565545][T10548] 1{X功: renamed from 30{X功 (while UP) [ 179.584562][T10548] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 179.602579][T10553] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10553 comm=syz.5.2203 [ 179.615516][T10547] 0{X功: renamed from 31{X功 (while UP) [ 179.623752][T10554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=23312 sclass=netlink_audit_socket pid=10554 comm=syz.1.2205 [ 179.643873][T10547] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 179.668515][T10552] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 179.675055][T10552] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 179.683262][T10552] vhci_hcd vhci_hcd.0: Device attached [ 179.695696][T10556] wireguard0: entered promiscuous mode [ 179.701267][T10556] wireguard0: entered allmulticast mode [ 179.707915][T10557] vhci_hcd: connection closed [ 179.708063][ T52] vhci_hcd: stop threads [ 179.717112][ T52] vhci_hcd: release socket [ 179.721604][ T52] vhci_hcd: disconnect device [ 179.744990][T10562] netlink: 'syz.5.2208': attribute type 6 has an invalid length. [ 179.752787][T10562] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2208'. [ 179.770202][T10561] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 180.017154][T10583] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 180.023712][T10583] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 180.032089][T10583] vhci_hcd vhci_hcd.0: Device attached [ 180.038639][T10584] vhci_hcd: connection closed [ 180.038825][ T53] vhci_hcd: stop threads [ 180.047838][ T53] vhci_hcd: release socket [ 180.052341][ T53] vhci_hcd: disconnect device [ 180.107414][T10589] 0{X功: left promiscuous mode [ 180.112609][T10589] bridge0: port 1(30{X功) entered disabled state [ 180.129611][T10589] bond0: (slave dummy0): Releasing backup interface [ 180.150079][T10589] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 180.251142][T10594] wireguard0: entered promiscuous mode [ 180.256719][T10594] wireguard0: entered allmulticast mode [ 180.279244][ C0] ================================================================== [ 180.287334][ C0] BUG: KCSAN: data-race in serial8250_do_startup / serial8250_handle_irq [ 180.295744][ C0] [ 180.298059][ C0] write to 0xffffffff88ec1e66 of 1 bytes by task 10599 on cpu 1: [ 180.305761][ C0] serial8250_do_startup+0x1491/0x1c10 [ 180.311216][ C0] serial8250_startup+0x41/0x50 [ 180.316059][ C0] uart_startup+0x468/0x8e0 [ 180.320553][ C0] uart_port_activate+0x67/0xc0 [ 180.325394][ C0] tty_port_open+0x196/0x270 [ 180.329975][ C0] uart_open+0x30/0x40 [ 180.334032][ C0] tty_open+0x3d4/0xaf0 [ 180.338176][ C0] chrdev_open+0x2eb/0x3a0 [ 180.342584][ C0] do_dentry_open+0x649/0xa20 [ 180.347246][ C0] vfs_open+0x37/0x1e0 [ 180.351300][ C0] path_openat+0x1c5e/0x2170 [ 180.355879][ C0] do_filp_open+0x109/0x230 [ 180.360369][ C0] do_sys_openat2+0xa6/0x110 [ 180.364951][ C0] __x64_sys_openat+0xf2/0x120 [ 180.369701][ C0] x64_sys_call+0x2eab/0x3000 [ 180.374432][ C0] do_syscall_64+0xd2/0x200 [ 180.378983][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.384898][ C0] [ 180.387215][ C0] read to 0xffffffff88ec1e66 of 1 bytes by interrupt on cpu 0: [ 180.394745][ C0] serial8250_handle_irq+0x3f9/0x660 [ 180.400045][ C0] serial8250_default_handle_irq+0x8e/0x170 [ 180.405938][ C0] serial8250_interrupt+0x63/0x130 [ 180.411040][ C0] __handle_irq_event_percpu+0x9d/0x540 [ 180.416576][ C0] handle_irq_event+0x64/0xf0 [ 180.421242][ C0] handle_edge_irq+0x154/0x470 [ 180.425992][ C0] __common_interrupt+0x60/0xb0 [ 180.430840][ C0] common_interrupt+0x7e/0x90 [ 180.435514][ C0] asm_common_interrupt+0x26/0x40 [ 180.440524][ C0] _raw_spin_unlock_irqrestore+0x3c/0x60 [ 180.446147][ C0] __wake_up+0x88/0xb0 [ 180.450201][ C0] audit_log_end+0x1e0/0x250 [ 180.454805][ C0] common_lsm_audit+0x1ca/0x230 [ 180.459649][ C0] slow_avc_audit+0x104/0x140 [ 180.464329][ C0] avc_has_perm+0x13a/0x180 [ 180.468815][ C0] selinux_socket_recvmsg+0x175/0x1b0 [ 180.474175][ C0] security_socket_recvmsg+0x50/0x90 [ 180.479449][ C0] sock_recvmsg+0x38/0x170 [ 180.483868][ C0] ____sys_recvmsg+0xf5/0x280 [ 180.488535][ C0] ___sys_recvmsg+0x11f/0x370 [ 180.493209][ C0] __x64_sys_recvmsg+0xd1/0x160 [ 180.498045][ C0] x64_sys_call+0x2b46/0x3000 [ 180.502711][ C0] do_syscall_64+0xd2/0x200 [ 180.507201][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.513081][ C0] [ 180.515391][ C0] value changed: 0x00 -> 0x05 [ 180.520047][ C0] [ 180.522359][ C0] Reported by Kernel Concurrency Sanitizer on: [ 180.528495][ C0] CPU: 0 UID: 0 PID: 3044 Comm: dhcpcd Not tainted syzkaller #0 PREEMPT(voluntary) [ 180.537851][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 180.547903][ C0] ================================================================== [ 180.563249][T10600] netlink: 'syz.3.2223': attribute type 6 has an invalid length. [ 180.571096][T10600] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2223'. [ 180.634100][T10599] Falling back ldisc for ttyS3. [ 182.624085][ T29] kauditd_printk_skb: 42684 callbacks suppressed [ 182.624116][ T29] audit: type=1400 audit(1763671751.661:74543): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 182.630839][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 182.651830][ T29] audit: type=1400 audit(1763671751.661:74544): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 182.658270][ T3044] audit: audit_lost=2508 audit_rate_limit=0 audit_backlog_limit=64 [ 182.658287][ T3044] audit: backlog limit exceeded [ 182.660281][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 182.679439][ T29] audit: type=1400 audit(1763671751.661:74545): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 182.687353][ T3044] audit: audit_lost=2509 audit_rate_limit=0 audit_backlog_limit=64 [ 182.692195][ T29] audit: type=1400 audit(1763671751.661:74546): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 182.692218][ T29] audit: type=1400 audit(1763671751.661:74547): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.634009][ T29] kauditd_printk_skb: 53978 callbacks suppressed [ 187.634026][ T29] audit: type=1400 audit(1763671756.661:124826): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.641297][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 187.663214][ T29] audit: type=1400 audit(1763671756.671:124827): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.668165][ T3044] audit: audit_lost=3743 audit_rate_limit=0 audit_backlog_limit=64 [ 187.689350][ T29] audit: type=1400 audit(1763671756.671:124828): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.697246][ T3044] audit: backlog limit exceeded [ 187.718524][ T29] audit: type=1400 audit(1763671756.671:124829): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.724400][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 187.744668][ T29] audit: type=1400 audit(1763671756.671:124830): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.751160][ T3044] audit: audit_lost=3744 audit_rate_limit=0 audit_backlog_limit=64