last executing test programs: 2.895748794s ago: executing program 3 (id=122): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x800003, 0xa0000000000000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x7898}, 0x8) close(0x3) connect$can_bcm(r1, &(0x7f00000004c0), 0x10) sendmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="050000004000000000000800000000", @ANYRES32=r0, @ANYRES64=0x2710, @ANYRES64], 0x38}, 0x20, 0x0, 0x0, 0x54}, 0x4c800) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000ec0)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x40, 0x7800, 0x6, 0x224d, {{0x30, 0x4, 0x0, 0x9, 0xc0, 0x64, 0x0, 0x60, 0x2f, 0x0, @multicast1, @local, {[@rr={0x7, 0xb, 0x1b, [@broadcast, @rand_addr=0x64010100]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0x90, 0x3, 0x7, [{@rand_addr=0x64010100, 0x8}, {@multicast1, 0x6}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x7}, {@remote, 0x4000}, {@private=0xa010102}, {@empty, 0x3ff}, {@loopback, 0x1}, {@loopback, 0x8}, {@multicast1, 0x5}]}, @rr={0x7, 0x27, 0xaf, [@local, @rand_addr=0x64010102, @loopback, @private=0xa010101, @local, @multicast1, @remote, @private=0xa010102, @empty]}, @ssrr={0x89, 0x27, 0xed, [@multicast2, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x34}, @private=0xa010102, @multicast2, @remote, @empty, @loopback]}, @noop]}}}}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000d80), r6) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000dc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000010c0)={0x20, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x40) 2.727791142s ago: executing program 3 (id=126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000001d3c4159538ead62da8b1c76c2a000000000000008510000302000000850000005a0000009500383e1403f0a22e50a107169918bcfeccdd9f3f652a4b3e8df462b1351c"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) r4 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES16=r2, @ANYRESOCT=r3, @ANYRES32=r4], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex, 0x37, 0x1, 0x1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r9, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0}) socket$packet(0x11, 0x3, 0x300) socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, 0x1c) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000000440)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x0, 0x14}, @ipv4=@udp={{0x6, 0x4, 0x3, 0x1b, 0x7c, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x12}, {[@end]}}, {0x4e20, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x4, 0x4, "7580485a402bf08bb0a89c3f0b3c3ab25eba4a04c60808bf3507b6eb705f3c02", "e0d6370ae4bef1c38d2d97385a7d432a", {"5afb05b0120ec4dd832c0cf27c7c4c03", "b8e4daaa6228da2e49b8081579ab3712"}}}}}, 0x8a) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x1, 0x5, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x700, 0xf880, 0x800, 0x16}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x4, 0x3, 0xff, 0x9b3c, 0x22, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x10, 0xffffff72, 0xffff}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd7000ffdbdf251600000005000200000000000500030001000000400001800800030003000000140002006361696630000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="080045e5c5eb1d382dc9f014f5c8d70a2e3401e7", @ANYRES32=r5, @ANYBLOB="080003000000000008000100", @ANYRES32=r6, @ANYBLOB="0500030001000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @private=0xa010102}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)) epoll_create(0x7) 2.480881253s ago: executing program 0 (id=135): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000001000370400000000ffdbdf0500000000", @ANYRES32=0x0, @ANYBLOB="01f50500000000002000128008000100687372001400028008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x800) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r8, 0x29, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) r9 = getpid() sched_setscheduler(r9, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r11, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r12}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.200851294s ago: executing program 4 (id=138): r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xa, 0x0, 0x0, 0xa, 0x0, 0x5, 0x4c, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0xa7, 0x2, 0x5, 0xa1, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x1) unshare(0x2a020400) syz_clone3(&(0x7f0000001e80)={0x166002400, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="3000000010000100000000000000000000000000156a6c317f7e128a452f1470c94e360dc35ebe64843933cc97618ea0327563b22cfc5a1c52da57b160005be139645f6b3e3e36974e6bcdafebdaae674d3230245971946f9afedba236cba0f5d076f3cd81fee8d06cd3b9d6556ee5cb4c94f5deef0a8019411c677859de0eb95a529dcfa31706191bbd82b17df69096d236dc014452fe76b665ee92904d2e44767f43890cdc56a9cf75b5e815", @ANYRES32=0x0, @ANYBLOB="0000000000000000080004000006000008001b0000000000"], 0x30}}, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, 'lo\x00'}}, 0x1e) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x1}, 0x8) r2 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111, 0x5}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x5, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) shmget$private(0x0, 0x2000, 0x54003f00, &(0x7f0000ffc000/0x2000)=nil) get_mempolicy(0x0, 0x0, 0x3, &(0x7f0000001000/0x3000)=nil, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x100000000000026d, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 2.194688415s ago: executing program 4 (id=139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000001d3c4159538ead62da8b1c76c2a000000000000008510000302000000850000005a0000009500383e1403f0a22e50a107169918bcfeccdd9f3f652a4b3e8df462b1351c"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) r4 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES16=r2, @ANYRESOCT=r3, @ANYRES32=r4], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex, 0x37, 0x1, 0x1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r9, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf1r1, {0x401}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fedbdf252100000008000300afb6640b032c88c39e5aadd74ffbaa717dcb7604f4013014013289515939479f126d6fb6cef6896305ce610d6794b5", @ANYRES32=r8, @ANYBLOB="0c009900fd090000000000000a000600ffffffffffff00000a00060008021100000000001c002c8008000000010400000800000007000000080000000700000008009e00141000000a00f50050505050505000000600980006000000"], 0x78}, 0x1, 0x0, 0x0, 0x1900}, 0x40864) sendmsg$NL80211_CMD_DEL_TX_TS(r5, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000227bd7000ffdbdf256a00000008000300", @ANYRES32=r8, @ANYBLOB="0a00060008021100000000000a00060008021100000100000500d200090000000a00060008021100000000000500d200020000000500d200040000000500d200010000000500d2000c0000000500d20007000000"], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40000) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 1.38926747s ago: executing program 0 (id=144): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000001d3c4159538ead62da8b1c76c2a000000000000008510000302000000850000005a0000009500383e1403f0a22e50a107169918bcfeccdd9f3f652a4b3e8df462b1351c"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) r4 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES16=r2, @ANYRESOCT=r3, @ANYRES32=r4], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex, 0x37, 0x1, 0x1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r9, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r13], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r14}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x1a) open(&(0x7f0000000400)='./file0\x00', 0x200000, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{0x1}, &(0x7f0000000440), &(0x7f0000000480)='%pK \x00'}, 0x20) 1.165734559s ago: executing program 2 (id=146): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x80}], 0x1, 0x101) 1.14687381s ago: executing program 4 (id=147): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06000000040000000700000008"], 0x50) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x16, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf08, 0x0, 0x0, 0x0, 0x6}, [@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @ldst={0x3, 0x3, 0x1, 0x0, 0xb, 0x0, 0x1}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x78, &(0x7f0000000500)=""/120, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0xfffffffe}, 0x10, 0x1c54c, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r0, r0, r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x1}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000800)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@noload}, {@commit={'commit', 0x3d, 0xd1b4}}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x183042, 0x8) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x16a) fallocate(r3, 0x20, 0x0, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='sys_enter\x00', r4, 0x0, 0x3}, 0x18) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x3, 0x6, 0x0, 0x1}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket(0x10, 0x3, 0xa) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r5, r6, 0x0, 0x7fffffffffffffff) r7 = getegid() r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f00000004c0)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffff9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) fchownat(r6, &(0x7f0000000040)='./file0\x00', 0xee01, r7, 0x800) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x80) 1.14254791s ago: executing program 0 (id=148): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 1.051545425s ago: executing program 0 (id=149): r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xa, 0x0, 0x0, 0xa, 0x0, 0x5, 0x4c, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x80, 0xa7, 0x2, 0x5, 0xa1, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x1) unshare(0x2a020400) syz_clone3(&(0x7f0000001e80)={0x166002400, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="3000000010000100000000000000000000000000156a6c317f7e128a452f1470c94e360dc35ebe64843933cc97618ea0327563b22cfc5a1c52da57b160005be139645f6b3e3e36974e6bcdafebdaae674d3230245971946f9afedba236cba0f5d076f3cd81fee8d06cd3b9d6556ee5cb4c94f5deef0a8019411c677859de0eb95a529dcfa31706191bbd82b17df69096d236dc014452fe76b665ee92904d2e44767f43890cdc56a9cf75b5e815", @ANYRES32=0x0, @ANYBLOB="0000000000000000080004000006000008001b0000000000"], 0x30}}, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, 'lo\x00'}}, 0x1e) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x1}, 0x8) r2 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111, 0x5}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x5, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) shmget$private(0x0, 0x2000, 0x54003f00, &(0x7f0000ffc000/0x2000)=nil) get_mempolicy(0x0, 0x0, 0x3, &(0x7f0000001000/0x3000)=nil, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x100000000000026d, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 1.051168995s ago: executing program 1 (id=150): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000001d3c4159538ead62da8b1c76c2a000000000000008510000302000000850000005a0000009500383e1403f0a22e50a107169918bcfeccdd9f3f652a4b3e8df462b1351c"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) r4 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES16=r2, @ANYRESOCT=r3, @ANYRES32=r4], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@ifindex, 0x37, 0x1, 0x1, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r9, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000007c0)='\xd5@=\b\a:\x993\x00', &(0x7f0000000600)='dU|\xcbM\xe6\x91q\b', 0x0) close(r4) 1.012293776s ago: executing program 3 (id=151): ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f00000000c0)={0x3, 0x0, '\x00', 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x115}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) 974.206578ms ago: executing program 0 (id=152): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setfsuid(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x80000004, 0x4) syz_clone(0x80, &(0x7f00000004c0)="be80d54e0914826a28ac958226f01a2a6629f174aa792ed525fed62c7b61ea0c9efc24cdb95aba318b4d02f6bba5cedf9fe6d44e3fa99668909f2207ebed05db438c1aea193eef2395d31a255ebad099a66218f43d2543eff87f109cfd865020301fc98c67d18ccd7f881604a0199e4f", 0x70, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000006c0)="c05c388b4adc873198a21dba0d72a7bc834f9c356fb575304030f3df7f003d243501995fa2f2fd0c2a189448d2d83ecefb4ce7386d2aa381c9e5d73460790a15b9e0608f6511ef41480f8a8b70e82d73828ae9dae40f22883496f8d94f7c09c697b7da6798b8118afecb7e7b1ca56ae74ab59eb6d23fbf7e9981c75fc760b1bd23303bbee25d417e055f3f2ce377a01448") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000640)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e30, 0x1000200, @empty, 0x91}, 0x1c) listen(r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {&(0x7f0000001380)=""/129, 0x7ffff000}], 0x2, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 949.654539ms ago: executing program 1 (id=153): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000ff01000026130f014f8ef9528a898500000000000000850000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400000000"], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1d, 0x2, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000c40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x4000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id\xf7\xff\xffe{') syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0, 0x40000000}) r5 = syz_io_uring_setup(0x64d, &(0x7f0000000100)={0x0, 0x11f8, 0x8, 0x2, 0x801e7}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r5}) io_uring_enter(r5, 0x749d, 0x4, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x4004050) sendmmsg$inet(r2, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r8, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x5d}) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r9 = memfd_create(&(0x7f0000000600)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;X\x14\x97\xabh\xd1/\x84\x8a\x91$GY\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2\x02\x00\x00\x00\x00\x00\x00\x006\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\x00\x00\x00\x00h\xaa\x15\x9a\xf7\x03\x00%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x9b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xb35\x00\xfb\xac8wAph\xb4\x9d\x14\xf6\xec+f\'\xa3\xb9\xaf\x87X\xec\x13\x9c\xc5\x84\xde\x1b\x11\xe8\\}\xf81\xe6U3\xf9~\xdfD[\x1a\x02\x1f\xd2\x1as-\x9c\x01\x86\xa7\xb8\xc5\xeeOg\x99j\xedu\xafO@\x8e\xf24w\xad\x130Z&\xcb\x81\xfc', 0xe) fchmod(r9, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x18) 926.95883ms ago: executing program 3 (id=154): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setfsuid(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x80000004, 0x4) syz_clone(0x80, &(0x7f00000004c0)="be80d54e0914826a28ac958226f01a2a6629f174aa792ed525fed62c7b61ea0c9efc24cdb95aba318b4d02f6bba5cedf9fe6d44e3fa99668909f2207ebed05db438c1aea193eef2395d31a255ebad099a66218f43d2543eff87f109cfd865020301fc98c67d18ccd7f881604a0199e4f", 0x70, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000006c0)="c05c388b4adc873198a21dba0d72a7bc834f9c356fb575304030f3df7f003d243501995fa2f2fd0c2a189448d2d83ecefb4ce7386d2aa381c9e5d73460790a15b9e0608f6511ef41480f8a8b70e82d73828ae9dae40f22883496f8d94f7c09c697b7da6798b8118afecb7e7b1ca56ae74ab59eb6d23fbf7e9981c75fc760b1bd23303bbee25d417e055f3f2ce377a01448") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000640)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e30, 0x1000200, @empty, 0x91}, 0x1c) listen(r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {&(0x7f0000001380)=""/129, 0x7ffff000}], 0x2, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 846.553504ms ago: executing program 2 (id=155): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r1, 0x1, 0x13, 0x0, &(0x7f0000000b40)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x1a, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 776.104617ms ago: executing program 1 (id=156): syz_read_part_table(0x60d, &(0x7f0000002200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x180a, 0x0, 0x3, 0x3, 0x0, r2, 0x0}]) sendmmsg$inet6(r1, &(0x7f0000004cc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @private0, 0x401}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="f5", 0x1}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8e}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c40)="ea", 0x1}], 0x1}}], 0x2, 0x40) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, 0x0, 0x1, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) r4 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x2000000000c0, 0x2000000000f0, 0x200000000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000ffffdfff00000000"]}, 0x108) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00'], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x11, &(0x7f0000000740)=ANY=[@ANYBLOB="186200000a0000000000000008000000186300000d0000000000000002000000b7080000000000007b8af8ff00000000b7080000ccd000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000bc40ee918bef000000000000b7050000080000008500"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) pwritev(r6, &(0x7f00000006c0)=[{&(0x7f0000000400)="26c82fa7476669d81286156e32f3ee76ba16a881d960b8cc784f911d7e5652cbbf10fed7b6bca8ed3162836e939f9908f3460aa5fc39de6652efaadf6851728832574e0c8df6570ea0f916c74cb4415510c349be8abb4b797fefd642171804cb762b0bac780ebcd8be4ceeee1865a76d84ef260cf47a2dc3cd6357fa1cf780abdc149ce78d1a5783899783bff4e01120edb2d73366", 0x95}, {&(0x7f0000000000)="042dc28fe3cf82d1e723afda1c32abdd55cacdd1488e72fb251d78f37845a623b735de598cb84c2529eae56d52b5cfaa80f3d68df7fd4458a215a7b4b5f7f833acb1b6a5db1dd7b942aa4dd89574c8d957df04c67022616f4a6fdfe88b5171caa5e0ee676ff24aaa72bc43c133", 0x6d}, {&(0x7f00000004c0)="c57c273fa9a32932860f815c4d36823d431edabb663ddb0fecdd9f5d14d6e1bc556392738a9339062a1a6d5dd3938991dac8cce3fd3de05949e76d5db2ce71f548fca486c048157b3757056bf873de0785c1ff5b0be8e86711de1281044cba3e55560e1f72af931d9e0b0eef6505b3cf9d114186b46ebcd18bc956b60f51d06ac088352cce806434d1ebc86907b63247b152b81b74333fdf0c18fd78c9e7f045df94b76bd2ee11ec36d0d8c9686fd8c01bc77d40195fd5b09d3e359a3cabcfc0bf6cca48eec9ba03944295c44301e2b1c19d86", 0xd3}, {&(0x7f0000000180)="55cf72d6c83b3c570b3f83660637c5011cf0a238d4067dc4459baf857319fc085865eee98847a590101264426c436c454c5c88645e7942796525d1d5716e762836791d9ee8ba519b894250b62dc9eaf0153a96e0715ed0b8a8a16d7670f504495cbf", 0x62}, {&(0x7f0000000300)="eea6b567ad7e9a543b001d048a6a776dd1f6339ccfac9f665bedacde3b4367ff4cd2614cf18d9b2f324ff95ea27db95febe1bc18338de773", 0x38}, {&(0x7f00000005c0)="7b532d9de2c5ac0ef3e5322180d5264e76b018956e53efedb8235a6b679d7d4009978c1ff7555f5fc4d240c81905cfb58950a356d7873414606f34b5d6cf84d7b98718417d51d72547960c0ab595a5c0cc599fc34a2914696e9c241667e63f6e759717302a23de9b846b48455d7a0ad28342824a0a2fd37ac50f6c45f5e90747d303145213f13929a29a667d56bba86f047d8367dd008c4bb4c847429cf8fbb96a76476dd1b12f1124e618a762686bba80d88fc5539db249ce36f3075b09e7c2a957e4e3", 0xc4}], 0x6, 0x0, 0xfffffffb) r7 = fcntl$getown(r1, 0x9) sched_setscheduler(r7, 0x0, &(0x7f0000000280)=0x6) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 600.238284ms ago: executing program 2 (id=157): syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='-1', 0x2}, {0x0}, {&(0x7f00000009c0)="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", 0xfe9}], 0x3, 0x4, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x23}, [@ldst={0x1, 0x0, 0x3, 0x1, 0x1, 0x8}, @call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x6f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffc0}, 0x94) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000240)={0x41, 0xffffffff, 0x3}, 0x3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100000a0000000600000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 534.351257ms ago: executing program 2 (id=158): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x20}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd2d, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x300}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x200}, {0x0, 0x0, 0x0, 0x0, 0x3000000, 0x40000000}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8000, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x800000, 0x0, 0x6}, {0x0, 0xc3, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x470a, 0x0, 0x8000000, 0x4000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6, 0x6}, {0x0, 0x6}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x1, 0x0, 0xfff}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x20000}, {}, {0x1, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, {0x0, 0x5, 0x0, 0x0, 0x5}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x60569add}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0xfffffffd}, {0x0, 0x0, 0x2}, {0x0, 0x9, 0x0, 0xffffffff, 0x0, 0x2}, {}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x80000}, {0x80}, {0x0, 0x0, 0x0, 0x5, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x2, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x8, 0x0, 0x3}, {}, {0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x8510}, {0xffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9}, {0x1, 0xfffffffc, 0x200}, {0x1, 0x0, 0x0, 0x200}, {}, {0x4}, {}, {0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x3, 0xfffffffe}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x5}, {0x3, 0xb}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x100000, 0x0, 0x0, 0xec33, 0x0, 0x4}, {}, {0xb, 0x0, 0x0, 0x0, 0x0, 0xfe1}, {0x0, 0x1, 0x0, 0x0, 0x4}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {0x0, 0x8, 0x0, 0x0, 0xfffffffe}, {0x4, 0x2, 0x2000000, 0x2, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0xe9d, 0x58a}, {0x2}, {0x2, 0x9, 0x20000000}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xe600, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x7, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x8, 0x0, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x2d, 0x0, 0x10000}, {0x0, 0x0, 0x8000}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x2}, {0x0, 0x80000000, 0x0, 0x7fff800, 0x4}, {0x0, 0x3}, {0xffffffff, 0x0, 0x0, 0x0, 0xd}], [{}, {}, {0x0, 0x1}, {0x1}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {0x4}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2, 0x1}, {}, {}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x401}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fedbdf252100000008000300afb6640b032c88c39e5aadd74ffbaa717dcb7604f4013014013289515939479f126d6fb6cef6896305ce610d6794b5", @ANYRES32=r8, @ANYBLOB="0c009900fd090000000000000a000600ffffffffffff00000a00060008021100000000001c002c8008000000010400000800000007000000080000000700000008009e00141000000a00f50050505050505000000600980006000000"], 0x78}, 0x1, 0x0, 0x0, 0x1900}, 0x40864) sendmsg$NL80211_CMD_DEL_TX_TS(r5, &(0x7f0000001300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000227bd7000ffdbdf256a00000008000300", @ANYRES32=r8, @ANYBLOB="0a00060008021100000000000a00060008021100000100000500d200090000000a00060008021100000000000500d200020000000500d200040000000500d200010000000500d2000c0000000500d20007000000"], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40000) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 368.922565ms ago: executing program 2 (id=159): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x8}, 0x18) 362.404114ms ago: executing program 2 (id=160): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x4000000) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x1ff, 0x3) syz_clone(0x0, 0x0, 0x43, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, 0x1c) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000000440)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x0, 0x14}, @ipv4=@udp={{0x6, 0x4, 0x3, 0x1b, 0x7c, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x12}, {[@end]}}, {0x4e20, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x4, 0x4, "7580485a402bf08bb0a89c3f0b3c3ab25eba4a04c60808bf3507b6eb705f3c02", "e0d6370ae4bef1c38d2d97385a7d432a", {"5afb05b0120ec4dd832c0cf27c7c4c03", "b8e4daaa6228da2e49b8081579ab3712"}}}}}, 0x8a) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x1, 0x5, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x700, 0xf880, 0x800, 0x16}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x4, 0x3, 0xff, 0x9b3c, 0x22, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x10, 0xffffff72, 0xffff}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002cbd7000ffdbdf251600000005000200000000000500030001000000400001800800030003000000140002006361696630000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="080045e5c5eb1d382dc9f014f5c8d70a2e3401e7", @ANYRES32=r5, @ANYBLOB="080003000000000008000100", @ANYRES32=r6, @ANYBLOB="0500030001000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @private=0xa010102}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000140)) epoll_create(0x7) 246.155029ms ago: executing program 1 (id=161): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x800003, 0xa0000000000000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$can_bcm(0x1d, 0x2, 0x2) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x7898}, 0x8) close(0x3) connect$can_bcm(r1, &(0x7f00000004c0), 0x10) sendmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="050000004000000000000800000000", @ANYRES32=r0, @ANYRES64=0x2710, @ANYRES64], 0x38}, 0x20, 0x0, 0x0, 0x54}, 0x4c800) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000ec0)={'syztnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x40, 0x7800, 0x6, 0x224d, {{0x30, 0x4, 0x0, 0x9, 0xc0, 0x64, 0x0, 0x60, 0x2f, 0x0, @multicast1, @local, {[@rr={0x7, 0xb, 0x1b, [@broadcast, @rand_addr=0x64010100]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0x90, 0x3, 0x7, [{@rand_addr=0x64010100, 0x8}, {@multicast1, 0x6}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x7}, {@remote, 0x4000}, {@private=0xa010102}, {@empty, 0x3ff}, {@loopback, 0x1}, {@loopback, 0x8}, {@multicast1, 0x5}]}, @rr={0x7, 0x27, 0xaf, [@local, @rand_addr=0x64010102, @loopback, @private=0xa010101, @local, @multicast1, @remote, @private=0xa010102, @empty]}, @ssrr={0x89, 0x27, 0xed, [@multicast2, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x34}, @private=0xa010102, @multicast2, @remote, @empty, @loopback]}, @noop]}}}}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000d80), r7) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000dc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000010c0)={0x20, r8, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r9}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x40) r10 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r11}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000f00)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000f40)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000000f80)=ANY=[@ANYBLOB="c0080000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fbdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="bc0102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000003c000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040012000000080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="7800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400060000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="640202803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400190f000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400e600000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ac01028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff07000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000b00000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400020000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB], 0x8c0}, 0x1, 0x0, 0x0, 0x8c5}, 0x1) r14 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r14, 0x40304580, &(0x7f0000000000)={0x52, 0x1, 0x1, {0x1, 0x1}, {0x45, 0x2}, @const={0x3, {0x400, 0x5, 0x9, 0x3}}}) write$char_usb(r14, &(0x7f0000000040)="e2", 0x2250) 206.010161ms ago: executing program 4 (id=162): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r2 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x0) fchdir(r3) move_mount(r3, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x42) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000009503000000000000c1e9feed425da6546476f0971220dfdb05df03c91a576f082d4b687603fd5f0e87c90065cb75a8c5bf8441219eda3065137d19c08d367415b03b5622299bbd6e92bbf38487b20409be31984f9fd40f563942d3f88e2260c1bebc7a1384fa52a399abb7e357e326eff386f8e86ce960132d447bebcfb50d45fe622d6e68608c2f943227ca9bd56538192a120b6c0fcfec12d5c8947208d6ee417df1a7d47afdeae38ed6c7fb40544eda9070f4053de69885319fee894e7f5fadcc47a6864524b460c0160349b232e80f73eae88c4f7111ec8d813eeef6a3ff6962f4e0b42da2b6fae9fdd84cec1e1cf1165b0d211831ba2a08d7b70af2b6efa584282f8c2ef7fb9b69caa1d6cb00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ec}, 0xe3) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r4, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x1, 0x353a, 0x1}}, 0x20) dup(r5) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x6de}, [@call={0x85, 0x0, 0x0, 0x2c}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5c298795369ca04f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff6f}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) 0s ago: executing program 0 (id=163): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r2, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x30006041) kernel console output (not intermixed with test programs): [ 21.797348][ T29] audit: type=1400 audit(1765146494.826:62): avc: denied { search } for pid=3198 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 21.819313][ T29] audit: type=1400 audit(1765146494.826:63): avc: denied { search } for pid=3198 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 21.841873][ T29] audit: type=1400 audit(1765146494.826:64): avc: denied { search } for pid=3198 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 21.864756][ T29] audit: type=1400 audit(1765146494.826:65): avc: denied { search } for pid=3198 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 21.887767][ T29] audit: type=1400 audit(1765146494.826:66): avc: denied { read open } for pid=3199 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Warning: Permanently added '10.128.1.60' (ED25519) to the list of known hosts. [ 27.909956][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 27.909973][ T29] audit: type=1400 audit(1765146500.936:70): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.938979][ T29] audit: type=1400 audit(1765146500.966:71): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.939993][ T3303] cgroup: Unknown subsys name 'net' [ 27.966811][ T29] audit: type=1400 audit(1765146500.996:72): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.101145][ T3303] cgroup: Unknown subsys name 'cpuset' [ 28.107357][ T3303] cgroup: Unknown subsys name 'rlimit' [ 28.220117][ T29] audit: type=1400 audit(1765146501.246:73): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.243505][ T29] audit: type=1400 audit(1765146501.246:74): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.264063][ T29] audit: type=1400 audit(1765146501.246:75): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.284649][ T29] audit: type=1400 audit(1765146501.246:76): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.293070][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.304958][ T29] audit: type=1400 audit(1765146501.246:77): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 28.334372][ T29] audit: type=1400 audit(1765146501.286:78): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.359165][ T29] audit: type=1400 audit(1765146501.286:79): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.375294][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.676143][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 29.687383][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 29.723209][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 29.732147][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 29.782517][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 29.839426][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.846547][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.853803][ T3320] bridge_slave_0: entered allmulticast mode [ 29.860250][ T3320] bridge_slave_0: entered promiscuous mode [ 29.872104][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.879181][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.886301][ T3315] bridge_slave_0: entered allmulticast mode [ 29.892647][ T3315] bridge_slave_0: entered promiscuous mode [ 29.908483][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.915612][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.922737][ T3320] bridge_slave_1: entered allmulticast mode [ 29.929155][ T3320] bridge_slave_1: entered promiscuous mode [ 29.937902][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.944980][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.952193][ T3315] bridge_slave_1: entered allmulticast mode [ 29.958620][ T3315] bridge_slave_1: entered promiscuous mode [ 29.991363][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.998431][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.005629][ T3317] bridge_slave_0: entered allmulticast mode [ 30.011987][ T3317] bridge_slave_0: entered promiscuous mode [ 30.030567][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.037835][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.045024][ T3322] bridge_slave_0: entered allmulticast mode [ 30.051415][ T3322] bridge_slave_0: entered promiscuous mode [ 30.057958][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.065057][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.072287][ T3317] bridge_slave_1: entered allmulticast mode [ 30.078611][ T3317] bridge_slave_1: entered promiscuous mode [ 30.086133][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.101568][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.110727][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.117774][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.124912][ T3322] bridge_slave_1: entered allmulticast mode [ 30.131443][ T3322] bridge_slave_1: entered promiscuous mode [ 30.143066][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.162856][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.187316][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.194438][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.201678][ T3314] bridge_slave_0: entered allmulticast mode [ 30.208076][ T3314] bridge_slave_0: entered promiscuous mode [ 30.225336][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.235276][ T3320] team0: Port device team_slave_0 added [ 30.240975][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.248112][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.255397][ T3314] bridge_slave_1: entered allmulticast mode [ 30.261859][ T3314] bridge_slave_1: entered promiscuous mode [ 30.274049][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.284155][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.294097][ T3320] team0: Port device team_slave_1 added [ 30.304973][ T3315] team0: Port device team_slave_0 added [ 30.311650][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.337205][ T3315] team0: Port device team_slave_1 added [ 30.358751][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.377296][ T3317] team0: Port device team_slave_0 added [ 30.383160][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.390102][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.416071][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.427829][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.442716][ T3322] team0: Port device team_slave_0 added [ 30.448990][ T3317] team0: Port device team_slave_1 added [ 30.454929][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.461889][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.487844][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.503512][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.510482][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.536490][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.548062][ T3322] team0: Port device team_slave_1 added [ 30.566054][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.573107][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.599033][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.619778][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.626940][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.652855][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.664639][ T3314] team0: Port device team_slave_0 added [ 30.678874][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.685943][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.711873][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.723118][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.730108][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.756043][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.767511][ T3314] team0: Port device team_slave_1 added [ 30.784859][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.791887][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.817884][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.848974][ T3320] hsr_slave_0: entered promiscuous mode [ 30.854982][ T3320] hsr_slave_1: entered promiscuous mode [ 30.869981][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.876988][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.902884][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.914113][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.921102][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.947019][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.978654][ T3315] hsr_slave_0: entered promiscuous mode [ 30.984656][ T3315] hsr_slave_1: entered promiscuous mode [ 30.990612][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 30.996343][ T3315] Cannot create hsr debugfs directory [ 31.027330][ T3317] hsr_slave_0: entered promiscuous mode [ 31.033317][ T3317] hsr_slave_1: entered promiscuous mode [ 31.039167][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 31.044971][ T3317] Cannot create hsr debugfs directory [ 31.052672][ T3322] hsr_slave_0: entered promiscuous mode [ 31.058571][ T3322] hsr_slave_1: entered promiscuous mode [ 31.064481][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 31.070209][ T3322] Cannot create hsr debugfs directory [ 31.103974][ T3314] hsr_slave_0: entered promiscuous mode [ 31.110059][ T3314] hsr_slave_1: entered promiscuous mode [ 31.115956][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 31.121754][ T3314] Cannot create hsr debugfs directory [ 31.314325][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.323360][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.335056][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.343962][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.372051][ T3322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.384278][ T3322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.403044][ T3322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.413763][ T3322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.422664][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.434605][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.447150][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.457594][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.488250][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.511192][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.522326][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.531215][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.561232][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.571446][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.580197][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.589747][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.601479][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.623471][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.641834][ T2075] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.648924][ T2075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.665121][ T2075] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.672205][ T2075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.702247][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.714093][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.746459][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.759089][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.772648][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.783942][ T2075] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.791187][ T2075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.800126][ T2075] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.807210][ T2075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.816596][ T2075] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.823677][ T2075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.834182][ T2075] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.841282][ T2075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.894721][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.907197][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.914280][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.928951][ T2950] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.936030][ T2950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.945739][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.966525][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.998143][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.010232][ T2750] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.017447][ T2750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.035063][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.042196][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.075323][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.111248][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.121785][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.168337][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.201957][ T3320] veth0_vlan: entered promiscuous mode [ 32.218670][ T3320] veth1_vlan: entered promiscuous mode [ 32.245538][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.281996][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.304371][ T3320] veth0_macvtap: entered promiscuous mode [ 32.316473][ T3320] veth1_macvtap: entered promiscuous mode [ 32.345146][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.371726][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.405863][ T2950] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.421040][ T3317] veth0_vlan: entered promiscuous mode [ 32.443341][ T2950] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.459520][ T2950] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.472898][ T3315] veth0_vlan: entered promiscuous mode [ 32.481596][ T2950] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.498566][ T3317] veth1_vlan: entered promiscuous mode [ 32.506959][ T3314] veth0_vlan: entered promiscuous mode [ 32.525195][ T3315] veth1_vlan: entered promiscuous mode [ 32.533387][ T3320] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.548955][ T3322] veth0_vlan: entered promiscuous mode [ 32.559098][ T3314] veth1_vlan: entered promiscuous mode [ 32.579634][ T3322] veth1_vlan: entered promiscuous mode [ 32.595593][ T3317] veth0_macvtap: entered promiscuous mode [ 32.606964][ T3485] loop3: detected capacity change from 0 to 1024 [ 32.609165][ T3317] veth1_macvtap: entered promiscuous mode [ 32.619936][ T3485] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.624238][ T3314] veth0_macvtap: entered promiscuous mode [ 32.633176][ T3485] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 32.641840][ T3314] veth1_macvtap: entered promiscuous mode [ 32.655103][ T3485] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 32.666144][ T3485] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 32.676236][ T3485] JBD2: no valid journal superblock found [ 32.682024][ T3485] EXT4-fs (loop3): Could not load journal inode [ 32.683770][ T3315] veth0_macvtap: entered promiscuous mode [ 32.708422][ T3315] veth1_macvtap: entered promiscuous mode [ 32.728825][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.747951][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.766311][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.784594][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.798970][ T3491] loop3: detected capacity change from 0 to 2048 [ 32.801446][ T2750] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.823121][ T3491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.831263][ T3322] veth0_macvtap: entered promiscuous mode [ 32.848541][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.859144][ T3322] veth1_macvtap: entered promiscuous mode [ 32.869612][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.883169][ C1] hrtimer: interrupt took 62889 ns [ 32.886377][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.897358][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.907357][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.915533][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 32.915605][ T29] audit: type=1400 audit(1765146505.946:116): avc: denied { create } for pid=3490 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 32.932002][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.949048][ T29] audit: type=1400 audit(1765146505.946:117): avc: denied { setopt } for pid=3490 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 32.976379][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.987489][ T29] audit: type=1400 audit(1765146506.026:118): avc: denied { create } for pid=3490 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.989440][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.019298][ T29] audit: type=1400 audit(1765146506.056:119): avc: denied { write } for pid=3490 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.024682][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.044316][ T29] audit: type=1400 audit(1765146506.056:120): avc: denied { connect } for pid=3490 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.066426][ T29] audit: type=1400 audit(1765146506.056:121): avc: denied { name_connect } for pid=3490 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 33.086930][ T29] audit: type=1400 audit(1765146506.106:122): avc: denied { listen } for pid=3490 comm="syz.3.8" lport=53121 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.107210][ T29] audit: type=1400 audit(1765146506.106:123): avc: denied { accept } for pid=3490 comm="syz.3.8" lport=53121 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.131029][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.139805][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.153805][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.163209][ T29] audit: type=1400 audit(1765146506.186:124): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.187645][ T29] audit: type=1400 audit(1765146506.186:125): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.217077][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.226565][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.241920][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.261674][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.270641][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.302945][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.329653][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.410300][ T3510] loop1: detected capacity change from 0 to 512 [ 33.419257][ T3506] loop2: detected capacity change from 0 to 2048 [ 33.442240][ T3510] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.468760][ T3510] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.599596][ T3506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.705517][ T3520] bridge_slave_0: left allmulticast mode [ 33.711514][ T3520] bridge_slave_0: left promiscuous mode [ 33.717501][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.766144][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.792957][ T3520] bridge_slave_1: left allmulticast mode [ 33.798720][ T3520] bridge_slave_1: left promiscuous mode [ 33.804425][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.819320][ T3520] bond0: (slave bond_slave_0): Releasing backup interface [ 33.831620][ T3520] bond0: (slave bond_slave_1): Releasing backup interface [ 33.850188][ T3520] team0: Port device team_slave_0 removed [ 33.862279][ T3520] team0: Port device team_slave_1 removed [ 33.869088][ T3520] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.876659][ T3520] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.911000][ T3504] Set syz1 is full, maxelem 65536 reached [ 33.919501][ T3520] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.927065][ T3520] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.939080][ T3520] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 34.023883][ T3527] loop3: detected capacity change from 0 to 2048 [ 34.055444][ T3527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.255680][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.265603][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.459297][ T3540] vhci_hcd vhci_hcd.2: invalid port number 96 [ 34.465511][ T3540] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 34.561395][ T3540] vhci_hcd vhci_hcd.3: invalid port number 9 [ 34.567430][ T3540] vhci_hcd vhci_hcd.3: invalid port number 9 [ 34.579674][ T3540] mmap: syz.1.15 (3540) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.629764][ T3544] vhci_hcd vhci_hcd.2: invalid port number 96 [ 34.636007][ T3544] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 34.668651][ T3544] vhci_hcd vhci_hcd.3: invalid port number 9 [ 34.674752][ T3544] vhci_hcd vhci_hcd.3: invalid port number 9 [ 34.857957][ T3494] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 34.946513][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.169973][ T3547] loop1: detected capacity change from 0 to 2048 [ 35.264019][ T3547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.433109][ T3006] udevd[3006]: worker [3307] terminated by signal 33 (Unknown signal 33) [ 35.480615][ T3006] udevd[3006]: worker [3307] failed while handling '/devices/virtual/block/loop0' [ 35.531043][ T3567] loop0: detected capacity change from 0 to 512 [ 35.567113][ T3567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.584231][ T3570] vhci_hcd vhci_hcd.2: invalid port number 96 [ 35.590420][ T3570] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 35.610847][ T3568] loop2: detected capacity change from 0 to 1024 [ 35.631195][ T3568] ======================================================= [ 35.631195][ T3568] WARNING: The mand mount option has been deprecated and [ 35.631195][ T3568] and is ignored by this kernel. Remove the mand [ 35.631195][ T3568] option from the mount to silence this warning. [ 35.631195][ T3568] ======================================================= [ 35.677526][ T3567] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.681089][ T3568] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.711221][ T3570] vhci_hcd vhci_hcd.3: invalid port number 9 [ 35.717266][ T3570] vhci_hcd vhci_hcd.3: invalid port number 9 [ 35.731120][ T3568] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a041c01c, mo2=0002] [ 35.749278][ T3568] System zones: 0-1, 3-36 [ 35.761891][ T3568] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.802635][ T3568] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.923164][ T3578] bridge_slave_0: left allmulticast mode [ 35.928900][ T3578] bridge_slave_0: left promiscuous mode [ 35.934786][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.065034][ T3578] bridge_slave_1: left allmulticast mode [ 36.070796][ T3578] bridge_slave_1: left promiscuous mode [ 36.076554][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.178551][ T3578] bond0: (slave bond_slave_0): Releasing backup interface [ 36.199503][ T3578] bond0: (slave bond_slave_1): Releasing backup interface [ 36.232923][ T3578] team0: Port device team_slave_0 removed [ 36.287238][ T3578] team0: Port device team_slave_1 removed [ 36.319854][ T3578] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.327340][ T3578] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.461612][ T3564] syz.2.23 (3564) used greatest stack depth: 7048 bytes left [ 36.522125][ T3578] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.529537][ T3578] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.599878][ T3578] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 36.674580][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.937626][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.971240][ T3591] vhci_hcd vhci_hcd.3: invalid port number 9 [ 36.977291][ T3591] vhci_hcd vhci_hcd.3: invalid port number 9 [ 37.241249][ T3597] loop0: detected capacity change from 0 to 1024 [ 37.249388][ T3554] Set syz1 is full, maxelem 65536 reached [ 37.306161][ T3597] EXT4-fs: Ignoring removed bh option [ 37.357124][ T3581] Set syz1 is full, maxelem 65536 reached [ 37.418444][ T3597] EXT4-fs (loop0): can't mount with commit=, fs mounted w/o journal [ 37.489699][ T3605] syzkaller1: entered promiscuous mode [ 37.495267][ T3605] syzkaller1: entered allmulticast mode [ 37.536477][ T3611] loop2: detected capacity change from 0 to 2048 [ 37.587589][ T3611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.353646][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 38.353663][ T29] audit: type=1400 audit(1765146511.386:193): avc: denied { create } for pid=3620 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 38.407873][ T3623] loop4: detected capacity change from 0 to 512 [ 38.408167][ T29] audit: type=1400 audit(1765146511.416:194): avc: denied { getopt } for pid=3620 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 38.460853][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.475261][ T3626] netlink: 28 bytes leftover after parsing attributes in process `syz.1.39'. [ 38.507622][ T3623] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.533450][ T3623] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.562762][ T3626] macvlan2: entered promiscuous mode [ 38.568101][ T3626] macvlan2: entered allmulticast mode [ 38.663209][ T3627] loop0: detected capacity change from 0 to 2048 [ 38.688427][ T3638] bridge_slave_0: left allmulticast mode [ 38.694142][ T3638] bridge_slave_0: left promiscuous mode [ 38.699776][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.707845][ T29] audit: type=1400 audit(1765146511.736:195): avc: denied { getopt } for pid=3635 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.777204][ T3627] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.806819][ T3638] bridge_slave_1: left allmulticast mode [ 38.812622][ T3638] bridge_slave_1: left promiscuous mode [ 38.818352][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.826209][ T29] audit: type=1400 audit(1765146511.736:196): avc: denied { connect } for pid=3635 comm="syz.3.42" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.846402][ T29] audit: type=1326 audit(1765146511.786:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.3.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 38.869597][ T29] audit: type=1326 audit(1765146511.786:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.3.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 38.892862][ T29] audit: type=1326 audit(1765146511.786:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.3.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 38.916138][ T29] audit: type=1326 audit(1765146511.786:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.3.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 38.939368][ T29] audit: type=1326 audit(1765146511.786:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.3.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 38.962682][ T29] audit: type=1326 audit(1765146511.786:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.3.43" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 39.001691][ T3638] bond0: (slave bond_slave_0): Releasing backup interface [ 39.015585][ T3638] bond0: (slave bond_slave_1): Releasing backup interface [ 39.057960][ T3638] team0: Port device team_slave_0 removed [ 39.069184][ T3638] team0: Port device team_slave_1 removed [ 39.076523][ T3638] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.083955][ T3638] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.141608][ T3638] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.149046][ T3638] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.164619][ T3663] netlink: 16 bytes leftover after parsing attributes in process `syz.1.49'. [ 39.176217][ T3638] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 39.243912][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.451104][ T3676] syzkaller1: entered promiscuous mode [ 39.456651][ T3676] syzkaller1: entered allmulticast mode [ 39.492729][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.525870][ T3682] serio: Serial port ptm0 [ 39.982991][ T3691] loop2: detected capacity change from 0 to 8192 [ 40.010683][ T3691] vfat: Unknown parameter 'ÿ0xffffffffffffffff' [ 40.075216][ T3688] netlink: 'syz.3.53': attribute type 5 has an invalid length. [ 40.082860][ T3688] netlink: 'syz.3.53': attribute type 11 has an invalid length. [ 40.270112][ T3688] netlink: 40 bytes leftover after parsing attributes in process `syz.3.53'. [ 40.306429][ T3701] netlink: 'syz.4.60': attribute type 10 has an invalid length. [ 40.355567][ T3701] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 40.405217][ T3703] Zero length message leads to an empty skb [ 40.469097][ T3705] loop0: detected capacity change from 0 to 512 [ 40.512165][ T3705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.560673][ T3709] netlink: 16 bytes leftover after parsing attributes in process `syz.1.62'. [ 40.599907][ T3705] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.619322][ T3719] FAULT_INJECTION: forcing a failure. [ 40.619322][ T3719] name failslab, interval 1, probability 0, space 0, times 1 [ 40.632101][ T3719] CPU: 1 UID: 0 PID: 3719 Comm: syz.1.68 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.632134][ T3719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 40.632147][ T3719] Call Trace: [ 40.632158][ T3719] [ 40.632167][ T3719] __dump_stack+0x1d/0x30 [ 40.632198][ T3719] dump_stack_lvl+0xe8/0x140 [ 40.632292][ T3719] dump_stack+0x15/0x1b [ 40.632312][ T3719] should_fail_ex+0x265/0x280 [ 40.632335][ T3719] should_failslab+0x8c/0xb0 [ 40.632356][ T3719] __kmalloc_noprof+0xb9/0x5a0 [ 40.632385][ T3719] ? kernfs_fop_write_iter+0xe2/0x300 [ 40.632500][ T3719] ? avc_policy_seqno+0x15/0x30 [ 40.632569][ T3719] ? selinux_file_permission+0x1e2/0x320 [ 40.632613][ T3719] kernfs_fop_write_iter+0xe2/0x300 [ 40.632648][ T3719] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 40.632689][ T3719] vfs_write+0x52a/0x960 [ 40.632727][ T3719] ksys_write+0xda/0x1a0 [ 40.632791][ T3719] __x64_sys_write+0x40/0x50 [ 40.632817][ T3719] x64_sys_call+0x2847/0x3000 [ 40.632845][ T3719] do_syscall_64+0xd8/0x2a0 [ 40.632878][ T3719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.632903][ T3719] RIP: 0033:0x7fe09e98f749 [ 40.632995][ T3719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.633017][ T3719] RSP: 002b:00007fe09d3ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 40.633039][ T3719] RAX: ffffffffffffffda RBX: 00007fe09ebe5fa0 RCX: 00007fe09e98f749 [ 40.633054][ T3719] RDX: 0000000000000012 RSI: 0000200000000040 RDI: 0000000000000003 [ 40.633068][ T3719] RBP: 00007fe09d3ef090 R08: 0000000000000000 R09: 0000000000000000 [ 40.633148][ T3719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.633160][ T3719] R13: 00007fe09ebe6038 R14: 00007fe09ebe5fa0 R15: 00007fffe2302f98 [ 40.633184][ T3719] [ 40.972018][ T3721] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 41.122014][ T1037] Process accounting resumed [ 41.263732][ T3742] loop2: detected capacity change from 0 to 8192 [ 41.346925][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.417123][ T3744] loop0: detected capacity change from 0 to 2048 [ 41.443401][ T3744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.542948][ T3748] team0: Port device gtp0 added [ 41.596930][ T3751] loop1: detected capacity change from 0 to 128 [ 41.651616][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.719124][ T3756] FAULT_INJECTION: forcing a failure. [ 41.719124][ T3756] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.732332][ T3756] CPU: 1 UID: 0 PID: 3756 Comm: syz.0.77 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.732362][ T3756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 41.732380][ T3756] Call Trace: [ 41.732386][ T3756] [ 41.732393][ T3756] __dump_stack+0x1d/0x30 [ 41.732416][ T3756] dump_stack_lvl+0xe8/0x140 [ 41.732501][ T3756] dump_stack+0x15/0x1b [ 41.732574][ T3756] should_fail_ex+0x265/0x280 [ 41.732641][ T3756] should_fail+0xb/0x20 [ 41.732658][ T3756] should_fail_usercopy+0x1a/0x20 [ 41.732703][ T3756] _copy_from_user+0x1c/0xb0 [ 41.732735][ T3756] memdup_user+0x5e/0xd0 [ 41.732752][ T3756] strndup_user+0x68/0xb0 [ 41.732768][ T3756] __se_sys_add_key+0x128/0x350 [ 41.732857][ T3756] __x64_sys_add_key+0x67/0x80 [ 41.732956][ T3756] x64_sys_call+0x2ea3/0x3000 [ 41.733017][ T3756] do_syscall_64+0xd8/0x2a0 [ 41.733051][ T3756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.733151][ T3756] RIP: 0033:0x7fddbdadf749 [ 41.733169][ T3756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.733188][ T3756] RSP: 002b:00007fddbc547038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 41.733210][ T3756] RAX: ffffffffffffffda RBX: 00007fddbdd35fa0 RCX: 00007fddbdadf749 [ 41.733224][ T3756] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000200000000200 [ 41.733238][ T3756] RBP: 00007fddbc547090 R08: 0000000000000000 R09: 0000000000000000 [ 41.733301][ T3756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.733312][ T3756] R13: 00007fddbdd36038 R14: 00007fddbdd35fa0 R15: 00007ffc437ab118 [ 41.733329][ T3756] [ 41.740337][ T3724] syz.4.69 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 41.921743][ T3724] CPU: 1 UID: 0 PID: 3724 Comm: syz.4.69 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.921833][ T3724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 41.921845][ T3724] Call Trace: [ 41.921851][ T3724] [ 41.921927][ T3724] __dump_stack+0x1d/0x30 [ 41.921957][ T3724] dump_stack_lvl+0xe8/0x140 [ 41.921979][ T3724] dump_stack+0x15/0x1b [ 41.921997][ T3724] dump_header+0x81/0x240 [ 41.922096][ T3724] oom_kill_process+0x295/0x350 [ 41.922225][ T3724] out_of_memory+0x97b/0xb80 [ 41.922254][ T3724] try_charge_memcg+0x610/0xa10 [ 41.922294][ T3724] obj_cgroup_charge_pages+0xa6/0x150 [ 41.922326][ T3724] __memcg_kmem_charge_page+0x9f/0x170 [ 41.922435][ T3724] __alloc_frozen_pages_noprof+0x18f/0x360 [ 41.922525][ T3724] alloc_pages_mpol+0xb3/0x260 [ 41.922557][ T3724] ? alloc_pages_noprof+0x61/0x130 [ 41.922593][ T3724] alloc_pages_noprof+0x90/0x130 [ 41.922626][ T3724] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 41.922680][ T3724] __kvmalloc_node_noprof+0x492/0x6b0 [ 41.922709][ T3724] ? ip_set_alloc+0x24/0x30 [ 41.922742][ T3724] ? ip_set_alloc+0x24/0x30 [ 41.922793][ T3724] ip_set_alloc+0x24/0x30 [ 41.922825][ T3724] hash_netiface_create+0x282/0x740 [ 41.922869][ T3724] ? __pfx_hash_netiface_create+0x10/0x10 [ 41.922974][ T3724] ip_set_create+0x3cc/0x970 [ 41.923021][ T3724] ? __nla_parse+0x40/0x60 [ 41.923176][ T3724] nfnetlink_rcv_msg+0x4c6/0x590 [ 41.923303][ T3724] netlink_rcv_skb+0x123/0x220 [ 41.923338][ T3724] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 41.923408][ T3724] nfnetlink_rcv+0x167/0x16c0 [ 41.923436][ T3724] ? kmem_cache_free+0xe3/0x3a0 [ 41.923535][ T3724] ? __kfree_skb+0x109/0x150 [ 41.923607][ T3724] ? nlmon_xmit+0x4f/0x60 [ 41.923629][ T3724] ? consume_skb+0x49/0x150 [ 41.923656][ T3724] ? nlmon_xmit+0x4f/0x60 [ 41.923677][ T3724] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 41.923783][ T3724] ? __dev_queue_xmit+0x138d/0x1ec0 [ 41.923815][ T3724] ? __dev_queue_xmit+0x148/0x1ec0 [ 41.923849][ T3724] ? ref_tracker_free+0x37d/0x3e0 [ 41.923961][ T3724] ? __netlink_deliver_tap+0x4dc/0x500 [ 41.924001][ T3724] netlink_unicast+0x5c0/0x690 [ 41.924088][ T3724] netlink_sendmsg+0x58b/0x6b0 [ 41.924200][ T3724] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.924268][ T3724] __sock_sendmsg+0x145/0x180 [ 41.924440][ T3724] ____sys_sendmsg+0x31e/0x4a0 [ 41.924473][ T3724] ___sys_sendmsg+0x17b/0x1d0 [ 41.924518][ T3724] __x64_sys_sendmsg+0xd4/0x160 [ 41.924619][ T3724] x64_sys_call+0x17ba/0x3000 [ 41.924648][ T3724] do_syscall_64+0xd8/0x2a0 [ 41.924685][ T3724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.924710][ T3724] RIP: 0033:0x7f1a2db2f749 [ 41.924734][ T3724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.924755][ T3724] RSP: 002b:00007f1a2c58f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.924837][ T3724] RAX: ffffffffffffffda RBX: 00007f1a2dd85fa0 RCX: 00007f1a2db2f749 [ 41.924852][ T3724] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 41.924867][ T3724] RBP: 00007f1a2dbb3f91 R08: 0000000000000000 R09: 0000000000000000 [ 41.924882][ T3724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 41.924896][ T3724] R13: 00007f1a2dd86038 R14: 00007f1a2dd85fa0 R15: 00007fff027a7908 [ 41.924938][ T3724] [ 41.924945][ T3724] memory: usage 307200kB, limit 307200kB, failcnt 281 [ 42.006857][ T3742] netlink: 19 bytes leftover after parsing attributes in process `syz.2.73'. [ 42.009356][ T3724] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 42.009374][ T3724] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 42.282408][ T3724] Memory cgroup stats for /syz4: [ 42.283114][ T3724] cache 0 [ 42.291055][ T3724] rss 0 [ 42.293976][ T3724] shmem 0 [ 42.297179][ T3724] mapped_file 0 [ 42.300699][ T3724] dirty 0 [ 42.303642][ T3724] writeback 0 [ 42.306953][ T3724] workingset_refault_anon 52 [ 42.311581][ T3724] workingset_refault_file 900 [ 42.316274][ T3724] swap 196608 [ 42.319640][ T3724] swapcached 4096 [ 42.323303][ T3724] pgpgin 21140 [ 42.326682][ T3724] pgpgout 21139 [ 42.330766][ T3724] pgfault 2708 [ 42.334380][ T3724] pgmajfault 54 [ 42.337885][ T3724] inactive_anon 0 [ 42.341598][ T3724] active_anon 4096 [ 42.345318][ T3724] inactive_file 0 [ 42.348938][ T3724] active_file 0 [ 42.352447][ T3724] unevictable 0 [ 42.355910][ T3724] hierarchical_memory_limit 314572800 [ 42.361318][ T3724] hierarchical_memsw_limit 9223372036854771712 [ 42.367537][ T3724] total_cache 0 [ 42.371037][ T3724] total_rss 0 [ 42.374332][ T3724] total_shmem 0 [ 42.377785][ T3724] total_mapped_file 0 [ 42.381865][ T3724] total_dirty 0 [ 42.385330][ T3724] total_writeback 0 [ 42.389128][ T3724] total_workingset_refault_anon 52 [ 42.394259][ T3724] total_workingset_refault_file 900 [ 42.399483][ T3724] total_swap 196608 [ 42.403369][ T3724] total_swapcached 4096 [ 42.407528][ T3724] total_pgpgin 21140 [ 42.411432][ T3724] total_pgpgout 21139 [ 42.415420][ T3724] total_pgfault 2708 [ 42.419438][ T3724] total_pgmajfault 54 [ 42.423437][ T3724] total_inactive_anon 0 [ 42.427604][ T3724] total_active_anon 4096 [ 42.431870][ T3724] total_inactive_file 0 [ 42.436040][ T3724] total_active_file 0 [ 42.440025][ T3724] total_unevictable 0 [ 42.444045][ T3724] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.69,pid=3723,uid=0 [ 42.458626][ T3724] Memory cgroup out of memory: Killed process 3723 (syz.4.69) total-vm:93968kB, anon-rss:1132kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 42.513156][ T3764] loop0: detected capacity change from 0 to 128 [ 42.540828][ T3764] netlink: 'syz.0.80': attribute type 10 has an invalid length. [ 42.555939][ T3764] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 42.585243][ T3768] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.612142][ T3764] veth0: entered promiscuous mode [ 42.622875][ T3764] netlink: 4 bytes leftover after parsing attributes in process `syz.0.80'. [ 42.665581][ T3772] loop2: detected capacity change from 0 to 2048 [ 42.680811][ T3774] loop3: detected capacity change from 0 to 512 [ 42.708392][ T3772] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.727636][ T3774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.788606][ T3774] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.895560][ T3789] vhci_hcd vhci_hcd.2: invalid port number 96 [ 42.901825][ T3789] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 42.934813][ T3795] bridge_slave_0: left allmulticast mode [ 42.940577][ T3795] bridge_slave_0: left promiscuous mode [ 42.946293][ T3795] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.955689][ T3789] vhci_hcd vhci_hcd.3: invalid port number 9 [ 42.961855][ T3789] vhci_hcd vhci_hcd.3: invalid port number 9 [ 42.993217][ T3795] bridge_slave_1: left allmulticast mode [ 42.998929][ T3795] bridge_slave_1: left promiscuous mode [ 43.004771][ T3795] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.029881][ T3795] bond0: (slave bond_slave_0): Releasing backup interface [ 43.042028][ T3795] bond0: (slave bond_slave_1): Releasing backup interface [ 43.056359][ T3795] team0: Port device team_slave_0 removed [ 43.066554][ T3795] team0: Port device team_slave_1 removed [ 43.074300][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.081811][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.134599][ T3795] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.142122][ T3795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.172187][ T3795] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 43.528579][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.577523][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.653303][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 43.653321][ T29] audit: type=1326 audit(1765146516.686:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.708345][ T29] audit: type=1326 audit(1765146516.686:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.731664][ T29] audit: type=1326 audit(1765146516.686:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.754899][ T29] audit: type=1326 audit(1765146516.686:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.778074][ T29] audit: type=1326 audit(1765146516.686:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.801333][ T29] audit: type=1326 audit(1765146516.686:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.824503][ T29] audit: type=1326 audit(1765146516.686:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.847694][ T29] audit: type=1326 audit(1765146516.686:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.870684][ T29] audit: type=1326 audit(1765146516.686:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 43.894767][ T29] audit: type=1326 audit(1765146516.686:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.3.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f862c89f749 code=0x7ffc0000 [ 44.474528][ T3828] vhci_hcd vhci_hcd.2: invalid port number 96 [ 44.480797][ T3828] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 44.511540][ T3831] vhci_hcd vhci_hcd.2: invalid port number 96 [ 44.517785][ T3831] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 44.563412][ T3828] vhci_hcd vhci_hcd.3: invalid port number 9 [ 44.569461][ T3828] vhci_hcd vhci_hcd.3: invalid port number 9 [ 44.683034][ T3840] loop3: detected capacity change from 0 to 512 [ 44.691437][ T3837] loop1: detected capacity change from 0 to 2048 [ 44.714937][ T3836] syzkaller1: entered promiscuous mode [ 44.720547][ T3836] syzkaller1: entered allmulticast mode [ 44.753050][ T3840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.833785][ T3840] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.845644][ T3837] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.053867][ T3868] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 45.394308][ T3872] vhci_hcd vhci_hcd.2: invalid port number 96 [ 45.400475][ T3872] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 45.461834][ T3872] vhci_hcd vhci_hcd.3: invalid port number 9 [ 45.467967][ T3872] vhci_hcd vhci_hcd.3: invalid port number 9 [ 45.521028][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.534540][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.547640][ T3874] vhci_hcd vhci_hcd.2: invalid port number 96 [ 45.553803][ T3874] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 45.672281][ T3883] loop1: detected capacity change from 0 to 128 [ 45.695913][ T3884] netlink: 4 bytes leftover after parsing attributes in process `syz.2.121'. [ 45.720795][ T3883] netlink: 'syz.1.119': attribute type 10 has an invalid length. [ 45.748658][ T3890] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 45.760934][ T3883] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 45.774877][ T3892] veth0: entered promiscuous mode [ 45.780552][ T3892] netlink: 4 bytes leftover after parsing attributes in process `syz.1.119'. [ 45.816219][ T3898] netlink: 16 bytes leftover after parsing attributes in process `syz.0.123'. [ 45.968378][ T3905] loop2: detected capacity change from 0 to 2048 [ 45.977431][ T3909] vhci_hcd vhci_hcd.2: invalid port number 96 [ 45.983606][ T3909] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 46.055982][ T3905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.190918][ T3919] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.207553][ T3927] netlink: 12 bytes leftover after parsing attributes in process `syz.0.135'. [ 46.256896][ T3923] syzkaller1: entered promiscuous mode [ 46.262492][ T3923] syzkaller1: entered allmulticast mode [ 46.392068][ T3941] netlink: 16 bytes leftover after parsing attributes in process `syz.4.138'. [ 46.633904][ T3947] IPv6: Can't replace route, no match found [ 46.657778][ T3947] loop4: detected capacity change from 0 to 512 [ 46.664998][ T3947] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.679148][ T3947] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.140: invalid indirect mapped block 4294967295 (level 1) [ 46.712336][ T3947] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.140: invalid indirect mapped block 4294967295 (level 1) [ 46.758954][ T3947] EXT4-fs (loop4): 2 truncates cleaned up [ 46.779368][ T3947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.804842][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.857207][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.962501][ T3922] syz.3.133 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 46.973588][ T3922] CPU: 1 UID: 0 PID: 3922 Comm: syz.3.133 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.973615][ T3922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.973628][ T3922] Call Trace: [ 46.973635][ T3922] [ 46.973644][ T3922] __dump_stack+0x1d/0x30 [ 46.973750][ T3922] dump_stack_lvl+0xe8/0x140 [ 46.973773][ T3922] dump_stack+0x15/0x1b [ 46.973869][ T3922] dump_header+0x81/0x240 [ 46.973894][ T3922] oom_kill_process+0x295/0x350 [ 46.973952][ T3922] out_of_memory+0x97b/0xb80 [ 46.974037][ T3922] try_charge_memcg+0x610/0xa10 [ 46.974072][ T3922] charge_memcg+0x51/0xc0 [ 46.974111][ T3922] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 46.974212][ T3922] __read_swap_cache_async+0x17b/0x2d0 [ 46.974252][ T3922] swap_cluster_readahead+0x262/0x3c0 [ 46.974287][ T3922] swapin_readahead+0xde/0x820 [ 46.974389][ T3922] ? mod_memcg_lruvec_state+0x1a1/0x280 [ 46.974423][ T3922] ? __rcu_read_unlock+0x34/0x70 [ 46.974446][ T3922] ? __rcu_read_unlock+0x4f/0x70 [ 46.974465][ T3922] ? swap_cache_get_folio+0x277/0x280 [ 46.974581][ T3922] do_swap_page+0x2b4/0x21e0 [ 46.974622][ T3922] ? css_rstat_updated+0xb7/0x240 [ 46.974644][ T3922] ? __pfx_default_wake_function+0x10/0x10 [ 46.974689][ T3922] handle_mm_fault+0x9d8/0x2c60 [ 46.974811][ T3922] do_user_addr_fault+0x630/0x1080 [ 46.974842][ T3922] exc_page_fault+0x62/0xa0 [ 46.974894][ T3922] asm_exc_page_fault+0x26/0x30 [ 46.974918][ T3922] RIP: 0033:0x7f862c7759ec [ 46.974994][ T3922] Code: 66 0f 1f 44 00 00 69 3d c6 fc ea 00 e8 03 00 00 48 8d 1d c7 05 38 00 e8 c2 9c 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 46.975041][ T3922] RSP: 002b:00007ffc38bd3110 EFLAGS: 00010287 [ 46.975061][ T3922] RAX: 0000000000000000 RBX: 00007f862caf6090 RCX: 0000000000000000 [ 46.975076][ T3922] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558ff1c808 [ 46.975091][ T3922] RBP: 00007f862caf7da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 46.975104][ T3922] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000b769 [ 46.975119][ T3922] R13: 00007f862caf6090 R14: ffffffffffffffff R15: 00007ffc38bd3220 [ 46.975143][ T3922] [ 46.975220][ T3922] memory: usage 307200kB, limit 307200kB, failcnt 245 [ 47.196903][ T3922] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 47.204906][ T3922] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 47.212221][ T3922] Memory cgroup stats for /syz3: [ 47.223686][ T3922] cache 0 [ 47.231864][ T3922] rss 0 [ 47.234688][ T3922] shmem 0 [ 47.237637][ T3922] mapped_file 0 [ 47.241141][ T3922] dirty 0 [ 47.244088][ T3922] writeback 4096 [ 47.247646][ T3922] workingset_refault_anon 13 [ 47.252283][ T3922] workingset_refault_file 512 [ 47.256969][ T3922] swap 200704 [ 47.260356][ T3922] swapcached 4096 [ 47.264030][ T3922] pgpgin 8675 [ 47.267343][ T3922] pgpgout 8674 [ 47.270756][ T3922] pgfault 9886 [ 47.274141][ T3922] pgmajfault 20 [ 47.277698][ T3922] inactive_anon 4096 [ 47.281627][ T3922] active_anon 0 [ 47.285098][ T3922] inactive_file 0 [ 47.288851][ T3922] active_file 0 [ 47.292343][ T3922] unevictable 0 [ 47.295812][ T3922] hierarchical_memory_limit 314572800 [ 47.301333][ T3922] hierarchical_memsw_limit 9223372036854771712 [ 47.307496][ T3922] total_cache 0 [ 47.311045][ T3922] total_rss 0 [ 47.314336][ T3922] total_shmem 0 [ 47.317843][ T3922] total_mapped_file 0 [ 47.321884][ T3922] total_dirty 0 [ 47.325412][ T3922] total_writeback 4096 [ 47.329485][ T3922] total_workingset_refault_anon 13 [ 47.334721][ T3922] total_workingset_refault_file 512 [ 47.340357][ T3922] total_swap 200704 [ 47.344244][ T3922] total_swapcached 4096 [ 47.348450][ T3922] total_pgpgin 8675 [ 47.352306][ T3922] total_pgpgout 8674 [ 47.356267][ T3922] total_pgfault 9886 [ 47.360169][ T3922] total_pgmajfault 20 [ 47.364199][ T3922] total_inactive_anon 4096 [ 47.368687][ T3922] total_active_anon 0 [ 47.372771][ T3922] total_inactive_file 0 [ 47.376931][ T3922] total_active_file 0 [ 47.380935][ T3922] total_unevictable 0 [ 47.384990][ T3922] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.133,pid=3922,uid=0 [ 47.399648][ T3922] Memory cgroup out of memory: Killed process 3922 (syz.3.133) total-vm:93968kB, anon-rss:1264kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 47.463162][ T3966] loop4: detected capacity change from 0 to 1024 [ 47.470501][ T3966] EXT4-fs: Ignoring removed bh option [ 47.491815][ T3966] EXT4-fs (loop4): can't mount with commit=, fs mounted w/o journal [ 47.586699][ T3972] netlink: 16 bytes leftover after parsing attributes in process `syz.0.149'. [ 47.867080][ T3991] loop1: detected capacity change from 0 to 2048 [ 47.884671][ T3989] vhci_hcd vhci_hcd.2: invalid port number 96 [ 47.890911][ T3989] vhci_hcd vhci_hcd.2: default hub control req: 2000 vfffc i0060 l7 [ 48.078448][ T3991] loop1: p1 < > p4 [ 48.130643][ T3991] loop1: p4 size 8388608 extends beyond EOD, truncated [ 48.324209][ T4001] syzkaller1: entered promiscuous mode [ 48.329816][ T4001] syzkaller1: entered allmulticast mode [ 48.515704][ T3999] udevd[3999]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 48.534296][ T3632] udevd[3632]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 48.740490][ T4007] ================================================================== [ 48.748634][ T4007] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 48.758475][ T4007] [ 48.760816][ T4007] read-write to 0xffffffff86809a00 of 8 bytes by interrupt on cpu 0: [ 48.768902][ T4007] tick_do_update_jiffies64+0x113/0x1c0 [ 48.774489][ T4007] tick_nohz_handler+0x8d/0x3d0 [ 48.779378][ T4007] __hrtimer_run_queues+0x20f/0x5a0 [ 48.784601][ T4007] hrtimer_interrupt+0x21a/0x460 [ 48.789573][ T4007] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 48.795510][ T4007] sysvec_apic_timer_interrupt+0x6f/0x80 [ 48.801170][ T4007] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 48.807176][ T4007] __get_user_pages+0x183/0x1ed0 [ 48.812142][ T4007] get_dump_page+0xb5/0x250 [ 48.816677][ T4007] dump_user_range+0x145/0x8f0 [ 48.821484][ T4007] elf_core_dump+0x1de7/0x1f80 [ 48.826278][ T4007] coredump_write+0xacf/0xdf0 [ 48.830984][ T4007] vfs_coredump+0x24f7/0x2e60 [ 48.835687][ T4007] get_signal+0xd84/0xf70 [ 48.840057][ T4007] arch_do_signal_or_restart+0x96/0x450 [ 48.845639][ T4007] irqentry_exit+0xfb/0x560 [ 48.850195][ T4007] asm_exc_page_fault+0x26/0x30 [ 48.855071][ T4007] [ 48.857413][ T4007] read to 0xffffffff86809a00 of 8 bytes by task 4007 on cpu 1: [ 48.864976][ T4007] mem_cgroup_flush_stats_ratelimited+0x29/0x70 [ 48.871246][ T4007] count_shadow_nodes+0x6a/0x230 [ 48.876209][ T4007] do_shrink_slab+0x63/0x680 [ 48.880814][ T4007] shrink_slab+0x4f5/0x840 [ 48.885246][ T4007] shrink_node+0x6a9/0x2010 [ 48.889781][ T4007] do_try_to_free_pages+0x3f6/0xcd0 [ 48.895016][ T4007] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 48.900939][ T4007] try_charge_memcg+0x383/0xa10 [ 48.905811][ T4007] obj_cgroup_charge_pages+0xa6/0x150 [ 48.911221][ T4007] __memcg_kmem_charge_page+0x9f/0x170 [ 48.916705][ T4007] __alloc_frozen_pages_noprof+0x18f/0x360 [ 48.922543][ T4007] alloc_pages_mpol+0xb3/0x260 [ 48.927335][ T4007] alloc_pages_noprof+0x90/0x130 [ 48.932316][ T4007] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 48.938238][ T4007] __kvmalloc_node_noprof+0x492/0x6b0 [ 48.943647][ T4007] ip_set_alloc+0x24/0x30 [ 48.948010][ T4007] hash_netiface_create+0x282/0x740 [ 48.953229][ T4007] ip_set_create+0x3cc/0x970 [ 48.957838][ T4007] nfnetlink_rcv_msg+0x4c6/0x590 [ 48.962791][ T4007] netlink_rcv_skb+0x123/0x220 [ 48.967587][ T4007] nfnetlink_rcv+0x167/0x16c0 [ 48.972294][ T4007] netlink_unicast+0x5c0/0x690 [ 48.977093][ T4007] netlink_sendmsg+0x58b/0x6b0 [ 48.981911][ T4007] __sock_sendmsg+0x145/0x180 [ 48.986629][ T4007] ____sys_sendmsg+0x31e/0x4a0 [ 48.991426][ T4007] ___sys_sendmsg+0x17b/0x1d0 [ 48.996129][ T4007] __x64_sys_sendmsg+0xd4/0x160 [ 49.000999][ T4007] x64_sys_call+0x17ba/0x3000 [ 49.005711][ T4007] do_syscall_64+0xd8/0x2a0 [ 49.010236][ T4007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.016236][ T4007] [ 49.018574][ T4007] value changed: 0x00000000ffff9da5 -> 0x00000000ffff9da6 [ 49.025697][ T4007] [ 49.028034][ T4007] Reported by Kernel Concurrency Sanitizer on: [ 49.034210][ T4007] CPU: 1 UID: 0 PID: 4007 Comm: syz.4.162 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.043867][ T4007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 49.053946][ T4007] ==================================================================