last executing test programs: 58.821121418s ago: executing program 4 (id=75): r0 = gettid() tkill(r0, 0x14) 58.751278178s ago: executing program 4 (id=78): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1_to_bridge\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="010026bd6000000000002d9300000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) 58.731928717s ago: executing program 4 (id=79): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) membarrier(0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = gettid() r4 = gettid() tkill(r3, 0x12) tkill(r4, 0x14) 58.482120149s ago: executing program 4 (id=82): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x40, 0x0, @private0={0xfc, 0x0, '\x00', 0xfe}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)="18", 0x1}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0xfffffffb, @remote, 0x5}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="2eb9", 0x2}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x4, 0x4ce0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x302888, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000180)={0x0, 0x0, 0x100000}, 0x20) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000008080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x160) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000180060001000a00000008000500080000000c00070000000000000000000800090064000000090006006e6f6e650000000008000800000000007b016add673125ab05368b999aea91da285ac9145228a976c1690b36d0457b2b7c41a135f866e3f5283b982c3ec0f8fc6d5cd5832c1311d4ed00b381dcb2e63ec04055041e2c3da636fc0ddd977bc6f8751933d9141113468c238ba22008be808e81588e5dfe9e54d4b1032ac350a2553a5cd5ea71c5b3a4788330"], 0x50}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @private, 0x0, 0x0, 'lblcr\x00'}, 0x2c) read(r6, &(0x7f0000001b00)=""/194, 0xc2) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9, 0x0, 0xfffffffffffffffe}, 0x18) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xe) 58.346808509s ago: executing program 4 (id=86): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x1d7, @tick=0x5, 0x0, {0xff}, 0x0, 0x0, 0x2}) 57.846548492s ago: executing program 4 (id=97): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r0, 0xe0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)=[0x0], 0x0, 0xb3, &(0x7f0000001140)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0x8b, 0x8, 0x8, &(0x7f0000001200)}}, 0x10) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)=@generic={0x0, 0x0, 0x20}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0xa, 0x10, &(0x7f0000000e80)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x32, r0, 0x8, &(0x7f0000001000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001040)={0x4, 0x6, 0x88, 0x9}, 0x10, r1, r2, 0x7, 0x0, &(0x7f0000001400)=[{0x1, 0x2, 0x2, 0x9}, {0x3, 0x2, 0x9, 0x3}, {0x1, 0x3, 0x9, 0x1}, {0x2, 0x5, 0xc}, {0x3, 0x4, 0x8, 0x3}, {0x80000004, 0x4, 0xf, 0x4}, {0x3, 0x4, 0x7}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8a7b6a81b5cd988ff34f68f8cb27f0ff00000000bfa100000000000007010000f8ffff0000000007040000f0ffffffb7020000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa1000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 57.846350402s ago: executing program 32 (id=97): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={r0, 0xe0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)=[0x0], 0x0, 0xb3, &(0x7f0000001140)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0x8b, 0x8, 0x8, &(0x7f0000001200)}}, 0x10) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)=@generic={0x0, 0x0, 0x20}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0xa, 0x10, &(0x7f0000000e80)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x32, r0, 0x8, &(0x7f0000001000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001040)={0x4, 0x6, 0x88, 0x9}, 0x10, r1, r2, 0x7, 0x0, &(0x7f0000001400)=[{0x1, 0x2, 0x2, 0x9}, {0x3, 0x2, 0x9, 0x3}, {0x1, 0x3, 0x9, 0x1}, {0x2, 0x5, 0xc}, {0x3, 0x4, 0x8, 0x3}, {0x80000004, 0x4, 0xf, 0x4}, {0x3, 0x4, 0x7}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8a7b6a81b5cd988ff34f68f8cb27f0ff00000000bfa100000000000007010000f8ffff0000000007040000f0ffffffb7020000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa1000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r5, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 3.679187092s ago: executing program 5 (id=1142): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0500000004000000fd0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000003be47e0d1baf000327bb1aafc19ad1cef2b76874a02792624469da99f4ae9339682ea36b6a0530f67726190982648e66570b1c0e3459f493c4772429d536c7dec2a61c0af6b014922b20a6178e778b9c2b952ad5369ef5366d58a52bc8ddee3ab2a56f0a4fb5fbac688d4a8c4d6cc015117172ddbc5116291d1a98a620f3d7"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x40000}, 0x18) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8000, 0xb9a5, 0x8, 0x5, 0x8000, 0x6}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x358, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000300)='./bus\x00', 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r2, 0x0, 0x7d, 0xb5, &(0x7f0000000640)="6146f7acf01df133c039039fa3cc6d8a85b34c54384378de47f32c5c11d3ea882fc0cbb5af2e4ab5215a2341e6aacc1cd468d535d962d67679dccc7dfa315bc352728f8d89bec3f2c504af2c5c5b5ebeeb296a76feaa90eea8403e4aff93b2326e241dbdd4600427d19822406c700744f7fbb7a77cb2dacf7b422388ee", &(0x7f0000000740)=""/181, 0x7, 0x0, 0x55, 0x8f, &(0x7f0000000800)="3db8370c2b9c3718c27e43b0b52a67d0bc6823ddc0187a3046fea58142d30a82908360440db56e92454ec5995b368567b345903929b9631e0ab030cdf1b6120ad5cba45bf1191fe3bef2875b7d6d2dd72b515d389d", &(0x7f0000000880)="dc8b6b52b120c18a325c5f7efd3667ea591ff10fa3da1bfe9a1b391d8685bcdac4ade4e8e9cd23187d3985ebc0acce3f128ff7c94c25ffa0efaf423812bf8fc7b6d2b17aa60726fadc8cc31810fc3c261c82a4e1e7e80bc0ebd65545d2d984d5f80eb2be3b3873fffd09cd5256a1347e177e17c3277b9418e93c0d3e759da8d94b58017b9c62aff9c384016bbb2b7d", 0x5, 0x0, 0x9fa}, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r5}, 0x10) socket(0x10, 0x5, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', 0x0, 0x2c, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pause() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='ext4_fc_replay\x00', r4, 0x0, 0x7f}, 0x18) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="040027bd7000fcdbdf257f0000000c00990044020000180000000a00f50050505050505000000a00f500c7add14451c50000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4080) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x7, 0x4aa, &(0x7f0000000100)="$eJzs3E9sFFUYAPBvtru0gEhFREFMimhsNLZQUDh4wWjiQRMjHvTYtIUghRpaEyFESmLwaEi8G49eOXhVb8aTiVc8eDAxJMRwATyNmd2Zdrt/Wtpuu+D+fsnS92be7Hvfvnmzb+ftEkDPGsr+SSIei4ibEbGzll1aYKj2596dyxP371yeiPk0PflPUi13N8vniuO255nhUkTpy6ThCWtmL146Oz49PXUhz4/Onft0dPbipVfPnBs/PXV66vzY8eNHjxw+9vrYa6sPqkV9WVx3930xs3/vOx9ff2+iXGwfyP/Wx9EpQzFU35Qb9c16sdOVddmOunRS7mJDWJUd+XCpVMf/zugLnQe9Ik3TtL/97vm00dWmLcAjK4lutwDojuKNPvv8Wzw2aerxULh9IiL7yJPFfS9/1PaUo5SXqTR8vu2koYj4aP7fb7NHLHcf4s8NagAA0HN+OlHMBBvnf6XYU1fu8XwNZTAinoiIXRHxZETsjoinIqpln46IZxorSCLSZerf3ZBvnv+Ubq0nvpVk87838rWtpfO/YvYXg315bkdEMWGeOpS/JsNR6T91Znrq8DJ1/PzW71+321c//8seWf3FXDBvx61yww26yfG58TUH3OD21Yh95cb4k3LWccVKQBIReyNi3yqed7Aufebl7/cvZCpLy60cf1XaYkkvOrFUkX4X8VKt/+djSf8v1pgsvz45OhDTU4dGs7PgUMs6fv3t2vvt6l8x/h/+ajzk7WM/nlxv2Auy/t9Wd/5HsX67GP9gEpEsrNfOrr6Oa398VX3eoYPN+9Z6/m9JPqymt+TbPh+fm7twOGJL8m7z9rHFY4t8UT6Lf/hg6/G/Kz8meyWejYjsJH6u7gTO2n4gIp6PiBahLfjlzRc+abfvAc//DZPFP9ni+ndlaf8vrtevIdF39sDN+20uHg/W/0erqeF8S+vrX7LkEvGgDezIiwgAAAAPuVJUv/tfGllIl0ojI7V7QLtjW2l6ZnbulVMzn52frP1GYDAqpeJOV+1+cCUp7n8O1uXHGvJH8vvG3/RtreZHJmamJ7sdPPS47dUxnzSN/8zffd1uHbDh/OQHetdK43/P9U1qCLDpvP9D76ob//Ntisz7pgz8P3n/h97VavxfWcMxwKMlNZahpxn/0LvK8cFCutTVlgCbzfs/9KT1/K5/5UTa33rXQDQXjoGNacbWFnV1JZHNrLpS+9a1HFX8bwpty0RpdU/YH827+qLTIVciYsXCp/d0/ORP8+/Kd7oHb2zKOG2V6MrlCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoOP+CwAA///2796q") 3.154361385s ago: executing program 3 (id=1148): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x18e420, 0x0) r1 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0xac5e23f}}, 0x27c3, 0x1c8f}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TIOCL_SETSEL(r3, 0x4b68, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0xe, 0x300, 0x0, 0x101}}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r5, &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x44) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x26, r8}) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x154}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 3.090826235s ago: executing program 3 (id=1150): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101080000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff08000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x84}}, 0x0) pidfd_getfd(r0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statfs(0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r3}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x9, 0x0, 0x0, 0x4}]}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="0500"/12, @ANYRES8=0x0, @ANYRES32, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000e010001"], 0x48}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$pptp(0x18, 0x1, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) fsmount(0xffffffffffffffff, 0x1, 0xf6) getpeername(r6, 0x0, &(0x7f0000000580)) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="58010000", @ANYRES16=r8, @ANYBLOB="0100000000000000000002000000080002000500000008000700e000000208000800ac1434002c0101"], 0x158}}, 0x0) futex(&(0x7f000000cffc)=0x400000f2, 0x80000000000d, 0x0, 0x0, 0x0, 0x0) 2.811261397s ago: executing program 5 (id=1154): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x100000000000000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r2}, 0x18) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r4, &(0x7f0000000400)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)={[{@discard}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@stripe={'stripe', 0x3d, 0x8}}, {@orlov}, {@dioread_nolock}]}, 0x4, 0x45b, &(0x7f00000010c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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", @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 2.250408619s ago: executing program 0 (id=1163): socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000600000000005e002200850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 2.216885849s ago: executing program 3 (id=1165): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0500000004000000fd0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000003be47e0d1baf000327bb1aafc19ad1cef2b76874a02792624469da99f4ae9339682ea36b6a0530f67726190982648e66570b1c0e3459f493c4772429d536c7dec2a61c0af6b014922b20a6178e778b9c2b952ad5369ef5366d58a52bc8ddee3ab2a56f0a4fb5fbac688d4a8c4d6cc015117172ddbc5116291d1a98a620f3d7"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x40000}, 0x18) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8000, 0xb9a5, 0x8, 0x5, 0x8000, 0x6}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x358, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000300)='./bus\x00', 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r2, 0x0, 0x7d, 0xb5, &(0x7f0000000640)="6146f7acf01df133c039039fa3cc6d8a85b34c54384378de47f32c5c11d3ea882fc0cbb5af2e4ab5215a2341e6aacc1cd468d535d962d67679dccc7dfa315bc352728f8d89bec3f2c504af2c5c5b5ebeeb296a76feaa90eea8403e4aff93b2326e241dbdd4600427d19822406c700744f7fbb7a77cb2dacf7b422388ee", &(0x7f0000000740)=""/181, 0x7, 0x0, 0x55, 0x8f, &(0x7f0000000800)="3db8370c2b9c3718c27e43b0b52a67d0bc6823ddc0187a3046fea58142d30a82908360440db56e92454ec5995b368567b345903929b9631e0ab030cdf1b6120ad5cba45bf1191fe3bef2875b7d6d2dd72b515d389d", &(0x7f0000000880)="dc8b6b52b120c18a325c5f7efd3667ea591ff10fa3da1bfe9a1b391d8685bcdac4ade4e8e9cd23187d3985ebc0acce3f128ff7c94c25ffa0efaf423812bf8fc7b6d2b17aa60726fadc8cc31810fc3c261c82a4e1e7e80bc0ebd65545d2d984d5f80eb2be3b3873fffd09cd5256a1347e177e17c3277b9418e93c0d3e759da8d94b58017b9c62aff9c384016bbb2b7d", 0x5, 0x0, 0x9fa}, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r5}, 0x10) socket(0x10, 0x5, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', 0x0, 0x2c, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pause() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='ext4_fc_replay\x00', r4, 0x0, 0x7f}, 0x18) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="040027bd7000fcdbdf257f0000000c00990044020000180000000a00f50050505050505000000a00f500c7add14451c50000"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4080) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x7, 0x4aa, &(0x7f0000000100)="$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") 2.16708712s ago: executing program 0 (id=1166): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 2.10468961s ago: executing program 0 (id=1167): mount$bpf(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x20, 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x1000003, 0x0, 0x4, 0x722}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000400000000008000f00fd000000", 0x24) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r2, 0x80081272, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x400, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r6], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r6, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 1.98883754s ago: executing program 1 (id=1168): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000001c0)=0x8) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r4, 0x80045438, 0x300000000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f0000000580)=""/154, 0x9a}, &(0x7f00000011c0), 0x0, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x20050800) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000500)=@canfd={{}, 0x13, 0x2, 0x0, 0x0, "720f349168cfe39dadce27ea65266f9b5d2dbdb56374ddbd19fb15ebe5954463ac2b0ff8fcd895b55f0ed1179f251b0b8abe8cf4cf003d2fa7dad8c5e9446403"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r8) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r9, 0x5608) ioctl$PIO_UNIMAP(r9, 0x4b67, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,sfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=']) 1.95481001s ago: executing program 5 (id=1169): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000060000000002000040"], 0x50) unshare(0x2040400) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000001c0)={r2, &(0x7f0000000080), 0x0}, 0x20) 1.868732631s ago: executing program 2 (id=1170): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000de080000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) recvmmsg(r2, &(0x7f0000007940), 0x55, 0x30, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 1.795881751s ago: executing program 1 (id=1171): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.650837422s ago: executing program 1 (id=1172): gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.552730042s ago: executing program 1 (id=1173): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) open(0x0, 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$rds(0x15, 0x5, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r5 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 1.356947193s ago: executing program 3 (id=1174): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="78325f55205084fc89b5d8c388a8b42aceca101374b6ba7b5e1317a769b35ec3dccbfb8117cf1eebffb1955f31a32ff79a52aa2b88b355ed1bce50a27b2bf65ec120d729419e2163da6baa50ad129f9f210da6633cb654b92427f75930f06b41d3b7b1ce4200171c2e", 0x69}, {&(0x7f0000000080)="6e205f7d2264a5d1ee24e6424a0f694605e05e1493cda4f1921062bf7d9c667b78e5904b04094ad107a8f2c0e7599f29ae3c42a0fd3c59bf48550b064585a30f1da864036a9ea9e9d791ee831d51e911e54aa045394577b5bb30d407378cb15c4500fd986c1dbe5b1b2ff480cf5d7793f449254664e243bcbbf022142f8a1347fd24a34586740297f9e749a0344abb8406ea345e9309bc93bb0cd17792f5944751e455f408d30679fbea4516b872c1861869b723f2a1c1b504d10efa1a9c3efcd8059cecce6504306e31268fe063517a2a658a7785362dd8e9016341daadd90f9b05b985bfe1020c1e955a0e76f9", 0xee}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x70}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xde}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0xa8}, 0x48c1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x8000000, 0x0, 0x1, 0x1}, 0x20) r1 = syz_clone(0x820800, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000003d00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdfff, @void, @value}, 0x94) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000140)={0x2, 0x1, 0x80, 0xfffffffffffffffc, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x1, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0x2}, {0x1, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000004) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r8 = socket(0x10, 0x80002, 0x0) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0xd0f, 0x1, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x2}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f00000005c0)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000780)="48ba5fdcd232b5e80fe20b54d57a9618a19f2d7c077fc326bf789d72096089b68171217cbd0fc70057dc476a6cf1b36074ff4e570c2ece3fb1a269e906c5e37754166627e1f4abfa3f2f91033f2dfec0ac4c0427c9a79d4599b4cbb6a2ab0b8f27157e5957b1ac2b734e0f1a1f7f84039dcad36fd63b91c78deb2ad78feafcb6f8467727", 0x84}, {&(0x7f0000000600)="39ecded1520df917ae65a9b85048c6a0e32ab02f7e99c7b1a126a83ec93077ecf82ffa918094571a31531dddbc3b199788ff4cfe15cc789ac46921e37a930efbf338376886fb102b61bfd4283d6e2294492cb7a0fc13ba499e4df3eca5bfa0cb1e146e05c2c81e48e0613258025b5d88", 0x70}, {&(0x7f0000000840)="a33123f993c657d89d531058a8a25ef7d3fd8f94cf2d3d5ed37f122c9014b1", 0x1f}], 0x3, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0xa0}}, {{&(0x7f0000000980)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000c40)=[{&(0x7f00000009c0)="aba4cf49c8f52504a7894c7935d39161f8264007257d096cce0c99e16e7bb88f9b0b25d4b0e889c47bb51306a19ee03937f9c73243e304099a1ec6efe91a218b897d66edd570dd022ab813469d494c3b50826c499795f1b3377d2d4339f917ff7ecb0bba07add11e96c5799f0f3b02", 0x6f}, {&(0x7f0000000a40)="5a81b7fc1a52cd52be12715128daf6c7f7084de1a627d3a6665697f67145f3ce476c32d625338cb65335", 0x2a}, {&(0x7f0000000a80)="4f1670f313a5f18e1374850e977d162d1380e798d1fc19d74f669f6470c826f5229531a074e4fa6400fd348ddfe17ff2f92d930f8ce1798c4af461b1ec517e40ee1536a44dd6fbfe223a57080d78293c25f3a96abbe8b49dd0c6c2e128", 0x5d}, {&(0x7f0000000b00)="fb3a", 0x2}, {&(0x7f0000000b40)="a7d1b2ca2755683be5475f4e9e3da80e77c6b5d250ab", 0x16}, {&(0x7f0000000b80)="d3192b15c4dce2b3300d30814c66f1931ba62bddab26455434eb268e4e25ea4232", 0x21}, {&(0x7f0000000bc0)="61d1561c4099fd5011451d6959540d695ad074e7ec1f42abe2085c0d3d2c77ec7f000511", 0x24}, {&(0x7f0000000c00)="5c76465eba26f147fa0f4c9f1122df243b7481b4b8a6c401", 0x18}], 0x8}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000013c0)="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", 0xfff}, {&(0x7f0000000cc0)="210a017516f54e66cb8f44a3579c8f914f3c6e561d8be63f06b43bdb93fbe1f08d36ae8344c12090f8d0a67a9317db0cc71144", 0x33}], 0x2}}, {{&(0x7f0000000d40)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000000d80)="c24750d102b0", 0x6}, {&(0x7f0000000dc0)="cf8d4e32baa33b486636ffcb5aeaf285539366131dfebe45fbd01ecad4be0e32e32f88efe645cdb1d586a2790ff6fbbb66db3ad975ce52c925a4510de0584d264e44419a0a7dceb20b075d5413a13b719e845ca6241ded78f9b30608185bf9cd6b49f241674527b1aed77f21773a8e91e4360545ce4fb5660c369a9aa5073e6b9828644efda8eda20bcb6c3663583a80485d8c19d33dbd562753974ec73708ca62a683452404c5ddf0ae385865a2265089d5c1747397d91ba246f30246e1121cea1d9a91450a60a545814472b642a5ca0dcec5", 0xd3}, {&(0x7f0000000ec0)="de1cbe75f7a49b9ed8710e8564e8f8036b354868c48b3f4f77ee2f173d85af56aae524e039e5752652ae7619d35bbbef283b5bca0e4b6bd342c4057df8a3c93ccc63ec59812dee0fce8337cca60e43a7ef9851c1bd47120dd54b93a7ef81cd5628eb342620dc0707b0a812fcb0962040a510adcdb6b101ec3e52d843c65a48310a49a10696089fa9ba72f7f8d978fcb237bd40c5c23f5e4a71937b3e2068c255e46b3f635d8ff84c702d16dddbd13edf52378c0076d7ffd655e0c00ab7b145a06d3ee8db304f4d662e1cbb3577244f454e0b1838d00740e0a3680895dba8", 0xde}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000fc0)="21a1c4522d3dfebfa8dc5ec57de92d71c48e1dccb2fcddde750ebb38cb7dcc3be07e394157dd451075f1c112f4a934b5c446b6f46e7d05393c0e3a5a37709837bb8e76fc15bad44116ab582a13ce9de30c8b28ec0470bb51bd3392e858f3e9204ee60dd22af40e15e55fff3c6344f52dddd46f87d0e0dc73fc20d53b6f9a87b8de271e39134f7860253fc7f209b137c34d427984c17afe0da4f61243791c99dde891ea28f2cc4de3d1b7fd6e1a89f11f7c12a55c12a4c69e9dcd7f69818730503cdcb25ab131fd4511c2d5afebb8ce224a0db9d1219ccb89355616592b6763b45fe8e6295b1482bc1e8d4704df07c1ac0189645bf883fa670bed9d4bdcc3eb", 0xff}], 0x5}}, {{&(0x7f0000001140)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000003e80)=ANY=[@ANYBLOB="140000000000000000000000020000000101000000000000bc0000000000000000000000070000008665000000000508f0bf5f17f9d6000fc892b0383ca3858727932eae2c0709e1d32f29671fd2010f9e3fc78c0533dd342cb0f7be7300061a376b7342070d5214e98b020de83787de6a09b6f8c25cac0606fe835a7a0702070e74c66f71dca62d602807ebfe01440cc0100000004000000005070fc700000000ac1414277f000001cc11744327ea36fbefc72b35ffbae15fef9404000000890fd1ac1414aae0000001ac1e0101940400000000000000001c000000000000000000000008000000", @ANYRES32=r7, @ANYBLOB="6401010200000000000000001400000000000000000000000200e6ffff7f0000000000001100000000000000000000000100000002ac92350242b1c610bfc04e9300000000000000"], 0x128}}, {{0x0, 0x0, 0x0}}], 0x6, 0x24014048) tgkill(r1, r1, 0x1b) 1.345918174s ago: executing program 2 (id=1175): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'tunl0\x00'}]}]}]}], {0x14}}, 0x88}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) 1.304078124s ago: executing program 5 (id=1176): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101080000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff08000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_FROM_DATA={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x84}}, 0x0) pidfd_getfd(r0, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statfs(0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r3}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x9, 0x0, 0x0, 0x4}]}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="0500"/12, @ANYRES8=0x0, @ANYRES32, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000e010001"], 0x48}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$pptp(0x18, 0x1, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) fsmount(0xffffffffffffffff, 0x1, 0xf6) getpeername(r6, 0x0, &(0x7f0000000580)) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r5) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="58010000", @ANYRES16=r8, @ANYBLOB="0100000000000000000002000000080002000500000008000700e000000208000800ac1434002c0101"], 0x158}}, 0x0) futex(&(0x7f000000cffc)=0x400000f2, 0x80000000000d, 0x0, 0x0, 0x0, 0x0) 1.303460764s ago: executing program 2 (id=1177): socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000600000000005e002200850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 1.273182764s ago: executing program 0 (id=1178): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) membarrier(0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = gettid() r5 = gettid() tkill(r4, 0x12) tkill(r5, 0x14) 1.268032904s ago: executing program 1 (id=1179): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x100000000000000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r2}, 0x18) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r4, &(0x7f0000000400)=[{&(0x7f0000000480)=""/174, 0xae}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000083850000002d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000180)={[{@discard}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@stripe={'stripe', 0x3d, 0x8}}, {@orlov}, {@dioread_nolock}]}, 0x4, 0x45b, &(0x7f00000010c0)="$eJzs281rHOUfAPDvTJL217dfYq0vfVGjVQy+JE1atQcvioIHBcFLPcYkLbXbRpoIthStIvUoBcGjeBT8CzzpRdST4FXvUijSi9XTyuzOdF+6u0nTTabNfj4w2eeZeWbn+c4zz+4z82QDGFjj2Z8kYmdE/B4Ro/Vsa4Hx+sv1axfm/rl2YS6JavWtv5Jaub+vXZgrihb77cgzE2lE+mkS+zscd+nc+VOzlcrC2Tw/tXz6vamlc+efPXl69sTCiYUzM0ePHjk8/cLzM8/1Jc57srru+3DxwN7X3r78xtyxy+/8/G1SxN8WR5+M99r4RLXa58OVa1dTOhlexQ5D61gZVi1rhqy5Rmr9fzSGotF4o/HqJ6VWDlhX1VyXzRerwCaWRNk1AMpRfNFn97/FsnGjj/Jdfal+A5TFfT1f6luGI83LjLTd3/bTeEQcu/jvV9kS6/McAgCgxffZ+OeZTuO/NO5vKvf/2FqbGxrL51J2R8S9EbEnIu6LqJV9ICIe7HSQHhMC7ZMkN49/0itrj25l2fjvxXxuq3X8V4z+Ymwoz+2qxT+SHD9ZWThUOycREzGyNctP9zjGD6/89nm3bc3jv2zJjl+MBfN6XBne2rrP/Ozy7O3E3OzqxxH7hjvFn9yYCUgiYm9E7FvjMU4+9c2BbttWjr+H1cwzraD6dcST9fa/GG3xF5Le85NT/4vKwqGp4qq42S+/Xnqz2/FvK/4+yNp/e8fr/0b8Y0nzfO3Srbx7vXdf+uOzrvc0k2u6/hsrtuSvH8wuL5+djtiSvF6vdPP6mca+Rb4on8U/cbBz/98djTOxPyKyi/ihiHg4Ih7Jo3s0Ih6LiIM9zsJPLz/+bq8zVHb7z7e1/1hrkbb2byS2RPuazomhUz9+1/qOjeTqPv+O1FIT+Zra59+XveNaTb1u9WoGAACAu1UaETsjSSdvpNN0crL+P/x7YntaWVxafvr44vtn5uu/ERiLkbR40jXa9Dx0Or+tL/IzbfnD+XPjL4a21fKTc4uV+bKDhwG3o0v/z/zpNxqw+fVhHg24S+n/MLj0fxhc+j8Mrg79f1sZ9QA2Xqfv/49KqAew8dr6v2k/GCDu/2Fw6f8wuJr7f1JiPYANtbQtVv6R/GZIVKvV6h1Qjc2TiPSOqEZ/Esk694KdZQd464myP5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD6478AAAD//+Jk61o=") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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", @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xcb) 1.261896204s ago: executing program 3 (id=1180): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000cc0)='./bus\x00', 0x21081e, &(0x7f0000000280)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42042, 0x2) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000480)='7', 0x1}], 0x1, 0x26b8, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x74, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}]}}}]}]}], {0x14}}, 0x9c}}, 0x0) setsockopt$inet6_int(r4, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000080)=0x3, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r7, &(0x7f000001d600)=""/102381, 0xec29, 0x20000004, 0x0) 1.192975554s ago: executing program 0 (id=1181): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000f00000000000000", @ANYBLOB, @ANYRES32=0x0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x18) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r7, &(0x7f0000001240)=""/102400, 0x200000, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='rpcgss_svc_seqno_bad\x00', r4, 0x0, 0xf62a}, 0xffffffffffffffc1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x62040200) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x10506, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 1.192194874s ago: executing program 2 (id=1182): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x880) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x3c, r2, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}]}, 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x98, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x11}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x14}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x98}}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61158800000000006113500000000000bfa000000000000007000000ee0016055e0301000000000064050000000000006916300000000000bf07000000000000260507000fff07206706000020000000470600000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00), 0x101d0}], 0x4}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x18, 0x3a, 0x0, @remote, @local, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x7, @loopback}}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a40)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) lsetxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140), &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0xc8}, {0x6e, 0xffff}]}, 0x18, 0x0) 475.746368ms ago: executing program 5 (id=1183): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x2}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x9, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r5) (async) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r5) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010320000000000040001c"], 0x34}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000580)={'vcan0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x7, 0xd, 0x4add, 0x5ac0, r2, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000070000000000000000", @ANYRESDEC=r5, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000070000000000000000", @ANYRESDEC=r5, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES16=r8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES16=r8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) (async) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'lo\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) (async) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r12}, 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x100}) socket$kcm(0x10, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) r13 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r13, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r13, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) 380.222548ms ago: executing program 5 (id=1184): mount$bpf(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x20, 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x1000003, 0x0, 0x4, 0x722}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000400000000008000f00fd000000", 0x24) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r2, 0x80081272, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x400, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r6], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r6, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") open(&(0x7f00000002c0)='./bus\x00', 0x165842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) 379.027408ms ago: executing program 3 (id=1185): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x89, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_config_ext={0x10, 0x45e}, 0x0, 0x0, 0x2, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000640)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@barrier}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380), 0x208e24b) socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r3}, 0x10) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r6 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r5, 0x0, 0xffffffffffff8000, 0x0) close(r8) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r6, 0x0, 0x1100000000f336, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMP(r9, 0x1, 0x1d, &(0x7f0000000180)=0xfffffc01, 0x4) ioctl$SIOCGSTAMPNS(r9, 0x8907, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 378.382398ms ago: executing program 1 (id=1186): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) link(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x8c8f, &(0x7f0000000040)="9e54d981aacd76e5141bbe985f72dacb947e89789460a316f1c72f") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0xbd3bed53c5417d91, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395, @value=r3}, 0x94) write$qrtrtun(r3, &(0x7f0000000900)="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", 0x45c) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), 0xffffffffffffffff) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000010000000000000009410000004c00180000000062726f6164636173742d6c696e6b00"/95], 0x68}}, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) sendfile(r5, r6, 0x0, 0x4) r11 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r4, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r11, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 326.719358ms ago: executing program 0 (id=1187): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) clock_gettime(0xfffffffffffffffb, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000060000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000004000000000000000100000d00000000010000000300000000000000000000030000000005000000010000000000000000000000000000030000000005000000010000000000008000612e00"], 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10400, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$inet(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000040)='\b', 0x1}, {&(0x7f00000003c0)="d6ce890462af0aa7d1aa134728796cb00f5246b6f9c676d563a24aadedb046624255859353d030bd528ed9294682d35ec49ba8824369e46721d6cb03c886df55210b65b88baf327a9ad894eb6ae59fadcd3b3304ba2e7dc4e1296a3b60d18d0bb061fe0212e7149c7236b4b30a9a4ca7fd7ea1e091547783e4e9436554d07758eb4d56e6824ddb7213ef9c3fb31f5a1995588be82803d28b592dbab1ab9462169cf4d12f45dc7e2aebb80e701c096a34ad29e274127efde797e2fbc1ae48b07d40a9072522c0503fbabf3622197d17e51db25dbefcf5dd5cc00bd2be5b98d8138e4fcd", 0xe3}, {&(0x7f0000000180)="50e184898caa464bd1b1b431dc642d03e7f4cdccdf9f5d191e3daff6d88caac92997b81208a532d95d53cfdb2cf7dfae808acf2f2ffa6672ca1f1a5dda54c219dd706f01304d1c23d74c502c29486714100e3e73ccad194506b1012f05aa150b7985b3a5327c82c27e281b4ed52da0be31875bd65b42e225", 0x78}, {&(0x7f0000000500)="92f94b31aaeabb736ce27cd3fc40b5b0be47d843c8d0857751862577725ab0d47e6190596a38df1482f9d71a7892093ed4bf78da94e912a49f1dd94dff1f02b74e5e7063bc3e5f5accb49523acfd7aeec684e858da6b10dbca5213b1ffb31389654416daa3170c503612a6a7c22fa3413fd2422812e6bf687f5565fea712a8355dfa76c2b3b3e8eb3bbff248224f30dcb721056a86f1e9582e6f9937e5a5fae7185b72ef8e78745aabd5d20f6cf7520e026a85762e31b09b2e848a92d6", 0xbd}, {&(0x7f00000005c0)="4d0dc480f4bd1b7fb74a212db4273a24cd31f9e7bdf4e66aab0bc18239e551b8238f53eabadb70cdacfa357c2d0deec828d1c645001dbc79c638751920a554f6a45338dcaa6602326f1d83bb4fd52cc80448f311a8804e5dbe19d02c195f820b35529aa973852313507acca84bd11e4b7c00a4f93ed25ab6df85c15ef9ceb315a38c4a280d0f83eb388a87beecacec3dea52189fe0811f88c4071567b1b7aedbed", 0xa1}, {&(0x7f0000000240)}, {&(0x7f0000000ac0)="46907e5caefda7b0912b46d66b5126fbf5939c67771f1b1bf19725558f0484f9ae05bf088558c0a801c045227a953e0d16a5ec6b87ab38ec25aee667e1e8b1dda1679f8ba2a2195223ca8d6df0ec760f57566c841ac0ea38fb16288d46c76dec70d1519e07aabb676cff0b09b95d517e265175a5ba05c8b589f111f872379f7970f655520c53eb9a839587bd57d2afa83cac4b574f9a6abce4a1b47b8f6f97d5cf816b6a4e7674742f229b32e75d353531626984f6866ef08aa2590a0cef18ef4f8e0c35f30466b0af357ebaaeb982c496e0fd9311affcd34e512716b0", 0xdd}], 0x7}}], 0x1, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000700)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "01b02b", 0x0, 0x6c, 0x0, @loopback, @local, [@srh]}}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000004900cfd42f488b76a1b700000abef900", @ANYRES32, @ANYBLOB="00000000080002000000000014"], 0x38}}, 0x0) r4 = add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000d00)="4af299cf709a2a896a69cec9e0b541b983aef5191890d2ac0844a0f2418f4ff352f6f57a5efddaa67bf4dab089646bdacf91ee0592ea977c3314fd1cc10374fd7318981e9aad40c6819c30149ca8d2aaa10d73a4e62fc7560b0be6325796c7bfa3b1cf15880edefdce30749a3f8793fd898a62391dcd7219fa17e139a532fd7d2fa2f67fe718b3dc50f57778f6b13a46ee451c9ae9eae79e564c87e001ddd3e389606594b3fe3122122ef1eb8f8ec147398f732e36b281e26ebfab802d91c6f103cea42541fb7feb56d6bb2553bc31ed31862a6b84ffc2ffb2d2ab12c7917938a2d6277dcd9ae68b7d1e7052649dafa593", 0xf1, 0xfffffffffffffff8) keyctl$invalidate(0x15, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8905, &(0x7f0000000080)) write$P9_RRENAME(r5, &(0x7f0000000e00)={0x7, 0x15, 0x2}, 0x7) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@abort}, {@mblk_io_submit}, {@nouid32}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7ce, &(0x7f0000000500)="$eJzs3c9rHNcdAPDvrFY/7VYqlLYuFBYKrcF4Vbmq3UKhKj2UQg2G5JRDbLFaC0crrdGujCVEYhMCuQSSkFty8Tk/LyHX/IDkkvwfwcZJZBOHHILC7A9pJe/aK0faje3PB8Z6b+fNvPfdN/P2STOeDeCxlUv/yUQciYiXk4jxxutJRAzWUtmImXq5OxvrhXRJYnPzia+TWpnbG+uFaNkmdaiR+V1EfPxCxLHM3fVWVtcWZkul4vKObVfXjl9YnJ0vzheXTk5NT5849bdTJ/cv1m+/WDt845X//vmdme+f/+27L32SxEwcTuOr2Y5jv+Qi14hrMH0Ld/jPflfWN+8/20WhTMTmZj2ZPegGsQfpqTnQ6JUjMR4D9+qf0V62DAA4KM9FOjPrYKDjGgDgoZbUP///1e92AAC90vw7wO2N9UJz6e9fJHrr5r8jYqQef/P6Zn1NtnHNbqR2HXTsdrLjykgSERP7UH8uIt744Om30iV2XU8FOEhXrkbEuYncjvF/IGoj3O57FvbqL+1fnm/N5HatNP5B73yYzn/+3m7+l9ma/0Sb+c9wm3P3Qdz//M9c34dqOkrnf/9subftTkv8DRMDjdwvanO+weT8hVIxHdt+GRFHY3A4zU/Vy7a9Q+borR9udaq/df73zavPvJnWn/7cLpG5nh3euc3cbHX2p8bddPNqxO+z7eJPx//hWv8nHea/Z7qs43//ePH1TuvS+NN4m8vd8R+szWsRf2rb/8lWmTQ1WV28OFlpd3/iZO1wmGweFG28NxNjnerPZbf7P13S+pu/C/RC2v9j945/Imm9X7PS9a63zoXPr41/1KlQ6/HfPv72x/9Q8mQtPdR47fJstbo8FTGU/P/u109sb9vMN8un8R/9Y/vzvzn+tTn+n0r3f67LNyJ746u3Hzz+g5XGP7en/t9zIkbuLAx0qr+7/p/esU0341+3DXzQ9w0AAAAAAAAAAAAAAAAAAAAAAAAA9iITEYcjyeS30plMPl//Du9fx1imVK5Uj50vryzNpetqzz/NNB91Od7yPNSpxvPwm/kTu/J/jYhfRcRrw6O1fL5QLs31O3gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaDjU4fv/U18O7yo80I8WAgAHYsQHOwA8bpJstt9NAAB6baTrkrmIGD3QtgAAvdH95z8A8Kjo/PnvwgAAPKru8/v/7v8GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHt15vTpdNn8bmO9kObnLq2uLJQvHZ8rVhbyiyuFfKG8fDE/Xy7Pl4r5Qnkxsh12dKX+o1QuX5yOpZXLk9VipTpZWV07u1heWaqevbA4O188WxzsYWwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0K3K6trC5nipuJwmZksSPU4sfFbvh59LeyT2logr9f7b1z1/evIPv0l32tcAY2h7lBjty9gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DD4MQAA//+KvR+l") 240.840969ms ago: executing program 2 (id=1188): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'tunl0\x00'}]}]}]}], {0x14}}, 0x88}, 0x1, 0x0, 0x0, 0x200000d0}, 0x0) 0s ago: executing program 2 (id=1189): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r1}, 0x8) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x20, 0x1, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040010}, 0x40080) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000016a33703766cf200000080000000000000000000181100006897204707002fccae9c45e87eee46bafa1e5e70", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={[0x39efd587]}, &(0x7f00000000c0), &(0x7f00000001c0)={r2, r3+10000000}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r5) socket$nl_route(0x10, 0x3, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r6, 0x504) mkdir(&(0x7f0000000300)='./file0\x00', 0x947b11af446114f8) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='~'], 0x7c}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000de0000000000000000000000000000007f00b984cb499abe41ebfcef10b9c9ad10ce0fcf4e18f29b14f4e24b5c26e16cbc72186f0ed29b0e49b079", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r9, 0x5607, 0x4) ioctl$VT_ACTIVATE(r9, 0x5606, 0x4) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[], 0x0, 0xffffffffffffff9a, 0x0, 0x0, 0x9, 0x0, @void, @value}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r10, 0x47, &(0x7f0000003fc0)}, 0xe) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) kernel console output (not intermixed with test programs): 7 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 47.831168][ T4384] netlink_sendmsg+0x3b4/0x6e0 [ 47.831204][ T4384] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.854400][ T29] audit: type=1326 audit(1733161693.129:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 47.859633][ T4384] __sock_sendmsg+0x140/0x180 [ 47.882861][ T29] audit: type=1326 audit(1733161693.129:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 47.887571][ T4384] ____sys_sendmsg+0x312/0x410 [ 47.892866][ T29] audit: type=1326 audit(1733161693.129:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 47.915819][ T4384] __sys_sendmsg+0x19d/0x230 [ 47.920566][ T29] audit: type=1326 audit(1733161693.129:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 47.943665][ T4384] __x64_sys_sendmsg+0x46/0x50 [ 47.948432][ T29] audit: type=1326 audit(1733161693.129:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4367 comm="syz.1.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 47.971584][ T4384] x64_sys_call+0x2734/0x2dc0 [ 47.971619][ T4384] do_syscall_64+0xc9/0x1c0 [ 47.971641][ T4384] ? clear_bhb_loop+0x55/0xb0 [ 48.041542][ T4384] ? clear_bhb_loop+0x55/0xb0 [ 48.046289][ T4384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.052331][ T4384] RIP: 0033:0x7f3d41dfff19 [ 48.056747][ T4384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.076424][ T4384] RSP: 002b:00007f3d40477058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.084835][ T4384] RAX: ffffffffffffffda RBX: 00007f3d41fc5fa0 RCX: 00007f3d41dfff19 [ 48.092813][ T4384] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 48.100846][ T4384] RBP: 00007f3d404770a0 R08: 0000000000000000 R09: 0000000000000000 [ 48.108913][ T4384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.116937][ T4384] R13: 0000000000000000 R14: 00007f3d41fc5fa0 R15: 00007ffe005c8f78 [ 48.124922][ T4384] [ 48.175957][ T29] audit: type=1400 audit(1733161693.499:970): avc: denied { read } for pid=4394 comm="syz.2.285" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 48.199570][ T4395] pim6reg1: entered promiscuous mode [ 48.205541][ T4395] pim6reg1: entered allmulticast mode [ 48.343153][ T4418] FAULT_INJECTION: forcing a failure. [ 48.343153][ T4418] name failslab, interval 1, probability 0, space 0, times 0 [ 48.355851][ T4418] CPU: 0 UID: 0 PID: 4418 Comm: syz.5.295 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 48.366516][ T4418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 48.376635][ T4418] Call Trace: [ 48.379920][ T4418] [ 48.382902][ T4418] dump_stack_lvl+0xf2/0x150 [ 48.387606][ T4418] dump_stack+0x15/0x1a [ 48.391861][ T4418] should_fail_ex+0x223/0x230 [ 48.396595][ T4418] should_failslab+0x8f/0xb0 [ 48.401204][ T4418] kmem_cache_alloc_noprof+0x52/0x320 [ 48.406594][ T4418] ? skb_clone+0x154/0x1f0 [ 48.411022][ T4418] skb_clone+0x154/0x1f0 [ 48.415271][ T4418] __netlink_deliver_tap+0x2bd/0x4f0 [ 48.420588][ T4418] netlink_unicast+0x64a/0x670 [ 48.425424][ T4418] netlink_sendmsg+0x5cc/0x6e0 [ 48.430224][ T4418] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.435523][ T4418] __sock_sendmsg+0x140/0x180 [ 48.440217][ T4418] ____sys_sendmsg+0x312/0x410 [ 48.445023][ T4418] __sys_sendmsg+0x19d/0x230 [ 48.449637][ T4418] __x64_sys_sendmsg+0x46/0x50 [ 48.454486][ T4418] x64_sys_call+0x2734/0x2dc0 [ 48.459265][ T4418] do_syscall_64+0xc9/0x1c0 [ 48.463808][ T4418] ? clear_bhb_loop+0x55/0xb0 [ 48.468501][ T4418] ? clear_bhb_loop+0x55/0xb0 [ 48.473186][ T4418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.479097][ T4418] RIP: 0033:0x7f2a6c0fff19 [ 48.483510][ T4418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.503196][ T4418] RSP: 002b:00007f2a6a777058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.511696][ T4418] RAX: ffffffffffffffda RBX: 00007f2a6c2c5fa0 RCX: 00007f2a6c0fff19 [ 48.519670][ T4418] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 0000000000000003 [ 48.527711][ T4418] RBP: 00007f2a6a7770a0 R08: 0000000000000000 R09: 0000000000000000 [ 48.535762][ T4418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.543852][ T4418] R13: 0000000000000000 R14: 00007f2a6c2c5fa0 R15: 00007fff344d6448 [ 48.551831][ T4418] [ 48.557893][ T4411] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.572114][ T4421] xt_hashlimit: max too large, truncated to 1048576 [ 48.640535][ T4411] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.644548][ T4433] xt_hashlimit: max too large, truncated to 1048576 [ 48.661571][ T4411] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.673626][ T4430] netlink: 4 bytes leftover after parsing attributes in process `syz.5.299'. [ 48.710417][ T4411] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.736330][ T4441] capability: warning: `syz.5.303' uses deprecated v2 capabilities in a way that may be insecure [ 48.799208][ T4451] loop5: detected capacity change from 0 to 512 [ 48.814046][ T4451] EXT4-fs: Invalid want_extra_isize 8300 [ 48.925909][ T4461] netlink: 4 bytes leftover after parsing attributes in process `syz.0.312'. [ 49.190787][ T4485] loop0: detected capacity change from 0 to 256 [ 49.206337][ T4485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4485 comm=syz.0.323 [ 49.241600][ T4490] netlink: 4 bytes leftover after parsing attributes in process `syz.2.324'. [ 49.277691][ T4495] netlink: 'syz.0.323': attribute type 9 has an invalid length. [ 49.285462][ T4495] netlink: 'syz.0.323': attribute type 7 has an invalid length. [ 49.293159][ T4495] netlink: 'syz.0.323': attribute type 8 has an invalid length. [ 49.450513][ T4510] xt_hashlimit: max too large, truncated to 1048576 [ 49.495712][ T4512] loop3: detected capacity change from 0 to 512 [ 49.510593][ T4512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.523278][ T4512] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.535727][ T4512] capability: warning: `syz.3.332' uses 32-bit capabilities (legacy support in use) [ 49.733138][ T4519] FAULT_INJECTION: forcing a failure. [ 49.733138][ T4519] name failslab, interval 1, probability 0, space 0, times 0 [ 49.745910][ T4519] CPU: 0 UID: 0 PID: 4519 Comm: syz.5.334 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 49.756516][ T4519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 49.766629][ T4519] Call Trace: [ 49.769901][ T4519] [ 49.772838][ T4519] dump_stack_lvl+0xf2/0x150 [ 49.777479][ T4519] dump_stack+0x15/0x1a [ 49.781721][ T4519] should_fail_ex+0x223/0x230 [ 49.786480][ T4519] should_failslab+0x8f/0xb0 [ 49.791203][ T4519] kmem_cache_alloc_noprof+0x52/0x320 [ 49.796575][ T4519] ? audit_log_start+0x34c/0x6b0 [ 49.801531][ T4519] audit_log_start+0x34c/0x6b0 [ 49.806540][ T4519] audit_seccomp+0x4b/0x130 [ 49.811088][ T4519] __seccomp_filter+0x6fa/0x1180 [ 49.816091][ T4519] __secure_computing+0x9f/0x1c0 [ 49.821059][ T4519] syscall_trace_enter+0xd1/0x1f0 [ 49.826172][ T4519] ? fpregs_assert_state_consistent+0x83/0xa0 [ 49.832249][ T4519] do_syscall_64+0xaa/0x1c0 [ 49.836754][ T4519] ? clear_bhb_loop+0x55/0xb0 [ 49.841506][ T4519] ? clear_bhb_loop+0x55/0xb0 [ 49.846181][ T4519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.852124][ T4519] RIP: 0033:0x7f2a6c0fe92c [ 49.856579][ T4519] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.876273][ T4519] RSP: 002b:00007f2a6a777050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.884792][ T4519] RAX: ffffffffffffffda RBX: 00007f2a6c2c5fa0 RCX: 00007f2a6c0fe92c [ 49.892818][ T4519] RDX: 000000000000000f RSI: 00007f2a6a7770b0 RDI: 0000000000000004 [ 49.900830][ T4519] RBP: 00007f2a6a7770a0 R08: 0000000000000000 R09: 0000000000000000 [ 49.908801][ T4519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.916816][ T4519] R13: 0000000000000000 R14: 00007f2a6c2c5fa0 R15: 00007fff344d6448 [ 49.924793][ T4519] [ 49.969890][ T4521] netlink: 4 bytes leftover after parsing attributes in process `syz.5.335'. [ 50.116749][ T4533] 9pnet_fd: Insufficient options for proto=fd [ 50.314758][ T4546] netlink: 52 bytes leftover after parsing attributes in process `syz.0.346'. [ 50.341984][ T4548] netlink: 4 bytes leftover after parsing attributes in process `syz.2.347'. [ 50.422532][ T4551] loop5: detected capacity change from 0 to 2048 [ 50.493019][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.532331][ T4551] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.624069][ T4555] bpf_get_probe_write_proto: 17 callbacks suppressed [ 50.624091][ T4555] syz.2.349[4555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.634632][ T4555] syz.2.349[4555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.683568][ T4555] syz.2.349[4555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.981444][ T4546] netlink: 8 bytes leftover after parsing attributes in process `syz.0.346'. [ 51.012634][ T4564] 9pnet_fd: Insufficient options for proto=fd [ 51.358567][ T4587] xt_hashlimit: max too large, truncated to 1048576 [ 51.494687][ T4592] FAULT_INJECTION: forcing a failure. [ 51.494687][ T4592] name failslab, interval 1, probability 0, space 0, times 0 [ 51.509335][ T4592] CPU: 1 UID: 0 PID: 4592 Comm: syz.3.356 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 51.519980][ T4592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 51.530057][ T4592] Call Trace: [ 51.533406][ T4592] [ 51.536343][ T4592] dump_stack_lvl+0xf2/0x150 [ 51.540969][ T4592] dump_stack+0x15/0x1a [ 51.545217][ T4592] should_fail_ex+0x223/0x230 [ 51.550030][ T4592] should_failslab+0x8f/0xb0 [ 51.554718][ T4592] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 51.561130][ T4592] ? audit_log_vformat+0x23a/0x490 [ 51.566270][ T4592] ? sidtab_sid2str_get+0xb8/0x140 [ 51.571423][ T4592] kmemdup_noprof+0x2a/0x60 [ 51.575954][ T4592] sidtab_sid2str_get+0xb8/0x140 [ 51.581055][ T4592] security_sid_to_context_core+0x1eb/0x2f0 [ 51.586966][ T4592] security_sid_to_context+0x27/0x30 [ 51.592289][ T4592] avc_audit_post_callback+0x10d/0x530 [ 51.597813][ T4592] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 51.603834][ T4592] common_lsm_audit+0x90f/0x1010 [ 51.608807][ T4592] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 51.614882][ T4592] ? avc_denied+0xf1/0x110 [ 51.619334][ T4592] slow_avc_audit+0xf9/0x140 [ 51.624062][ T4592] avc_has_perm+0x129/0x160 [ 51.628596][ T4592] selinux_socket_sendmsg+0x185/0x1c0 [ 51.634001][ T4592] security_socket_sendmsg+0x47/0x80 [ 51.639352][ T4592] __sock_sendmsg+0x2d/0x180 [ 51.644042][ T4592] __sys_sendto+0x1a8/0x230 [ 51.648634][ T4592] __x64_sys_sendto+0x78/0x90 [ 51.653383][ T4592] x64_sys_call+0x29fa/0x2dc0 [ 51.658070][ T4592] do_syscall_64+0xc9/0x1c0 [ 51.662584][ T4592] ? clear_bhb_loop+0x55/0xb0 [ 51.667322][ T4592] ? clear_bhb_loop+0x55/0xb0 [ 51.672085][ T4592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.678029][ T4592] RIP: 0033:0x7f0a8d57ff19 [ 51.682456][ T4592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.702139][ T4592] RSP: 002b:00007f0a8bbf7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 51.710558][ T4592] RAX: ffffffffffffffda RBX: 00007f0a8d745fa0 RCX: 00007f0a8d57ff19 [ 51.718650][ T4592] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 51.726648][ T4592] RBP: 00007f0a8bbf70a0 R08: 0000000020000100 R09: 000000000000001c [ 51.734703][ T4592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.742697][ T4592] R13: 0000000000000000 R14: 00007f0a8d745fa0 R15: 00007ffe70ab36d8 [ 51.750682][ T4592] [ 51.807664][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.889259][ T4609] netlink: 24 bytes leftover after parsing attributes in process `syz.5.357'. [ 52.006775][ T4623] syz.0.361[4623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.006880][ T4623] syz.0.361[4623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.020010][ T4623] syz.0.361[4623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.038440][ T4618] loop5: detected capacity change from 0 to 1024 [ 52.093455][ T4618] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 52.093504][ T4618] EXT4-fs: failed to create workqueue [ 52.108512][ T4618] EXT4-fs (loop5): mount failed [ 52.192697][ T4644] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.202907][ T4644] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.268645][ T4657] netlink: 24 bytes leftover after parsing attributes in process `syz.3.373'. [ 52.401810][ T4676] xt_hashlimit: max too large, truncated to 1048576 [ 52.715717][ T4411] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.728316][ T4411] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.741746][ T4411] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.754683][ T4411] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.842612][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 52.842662][ T29] audit: type=1400 audit(1733161698.169:1282): avc: denied { create } for pid=4724 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 52.874599][ T29] audit: type=1400 audit(1733161698.199:1283): avc: denied { sys_admin } for pid=4724 comm="syz.1.380" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 52.896694][ T29] audit: type=1400 audit(1733161698.199:1284): avc: denied { checkpoint_restore } for pid=4724 comm="syz.1.380" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.919994][ T29] audit: type=1400 audit(1733161698.209:1285): avc: denied { create } for pid=4728 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.940391][ T29] audit: type=1400 audit(1733161698.209:1286): avc: denied { bind } for pid=4728 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.960631][ T29] audit: type=1400 audit(1733161698.209:1287): avc: denied { create } for pid=4728 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 52.980142][ T29] audit: type=1400 audit(1733161698.209:1288): avc: denied { connect } for pid=4728 comm="syz.5.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.037924][ T4738] netlink: 32 bytes leftover after parsing attributes in process `syz.1.384'. [ 53.047983][ T4740] netlink: 24 bytes leftover after parsing attributes in process `syz.2.385'. [ 53.050035][ T4738] syz.1.384[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.056962][ T4738] syz.1.384[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.069115][ T4738] syz.1.384[4738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.080964][ T29] audit: type=1400 audit(1733161698.409:1289): avc: denied { read write } for pid=4735 comm="syz.5.383" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 53.094652][ T4738] binfmt_misc: register: failed to install interpreter file ./file0 [ 53.119580][ T29] audit: type=1400 audit(1733161698.409:1290): avc: denied { open } for pid=4735 comm="syz.5.383" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 53.156101][ T29] audit: type=1400 audit(1733161698.459:1291): avc: denied { ioctl } for pid=4735 comm="syz.5.383" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 53.234867][ T4750] 9pnet_fd: Insufficient options for proto=fd [ 53.245404][ T4749] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.291670][ T4749] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.314354][ T4760] syz.1.393[4760] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.340401][ T4762] loop1: detected capacity change from 0 to 512 [ 53.340457][ T4749] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.367476][ T4765] loop3: detected capacity change from 0 to 512 [ 53.372102][ T4762] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.380230][ T4765] EXT4-fs: Ignoring removed orlov option [ 53.389817][ T4762] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.405135][ T4765] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 53.416369][ T4765] EXT4-fs (loop3): 1 orphan inode deleted [ 53.422284][ T4765] EXT4-fs (loop3): 1 truncate cleaned up [ 53.433343][ T4765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.447547][ T4749] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.467957][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.511028][ T4749] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.529419][ T4775] netlink: 24 bytes leftover after parsing attributes in process `syz.1.397'. [ 53.529673][ T4749] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.551591][ T4749] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.564656][ T4749] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.578471][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 53.683058][ T4783] xt_hashlimit: max too large, truncated to 1048576 [ 53.769266][ T4785] loop1: detected capacity change from 0 to 4096 [ 53.787709][ T4785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.807775][ T4785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.943974][ T4804] 9pnet_fd: Insufficient options for proto=fd [ 54.162066][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.259999][ T4833] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 54.267376][ T4833] vhci_hcd: invalid port number 23 [ 54.272613][ T4833] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 54.418345][ T4839] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.476465][ T4839] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.482009][ T4844] loop2: detected capacity change from 0 to 512 [ 54.500873][ T4844] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.413: couldn't read orphan inode 26 (err -116) [ 54.513294][ T4844] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.526895][ T4844] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.541155][ T4839] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.560288][ T4844] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #3: comm syz.2.413: corrupted inode contents [ 54.573233][ T4844] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #3: comm syz.2.413: mark_inode_dirty error [ 54.585807][ T4844] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.413: bg 0: block 64: padding at end of block bitmap is not set [ 54.601551][ T4844] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.413: Failed to acquire dquot type 0 [ 54.613587][ T4850] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.413: Failed to acquire dquot type 0 [ 54.627949][ T4839] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.640954][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.699010][ T4839] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.710801][ T4839] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.723151][ T4839] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.739389][ T4839] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.750893][ T4856] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.800290][ T4856] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.871448][ T4856] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.920979][ T4856] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.966476][ T4863] netlink: 24 bytes leftover after parsing attributes in process `syz.5.418'. [ 55.047513][ T4865] 9pnet_fd: Insufficient options for proto=fd [ 55.323344][ T4879] netlink: 4 bytes leftover after parsing attributes in process `syz.1.425'. [ 55.342481][ T4879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.349985][ T4879] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.361100][ T4879] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.368531][ T4879] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.416912][ T4886] netlink: 'syz.5.428': attribute type 1 has an invalid length. [ 55.473480][ T4891] netlink: 8 bytes leftover after parsing attributes in process `syz.5.428'. [ 55.511660][ T4891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.530579][ T4891] bond1: (slave batadv0): Enslaving as a backup interface with an up link [ 55.564092][ T4886] bond1 (unregistering): (slave batadv0): Releasing backup interface [ 55.580626][ T4892] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.589393][ T4886] bond1 (unregistering): Released all slaves [ 55.596656][ T4892] vhci_hcd: invalid port number 23 [ 55.602899][ T4892] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 55.642451][ T4894] netlink: 24 bytes leftover after parsing attributes in process `syz.3.430'. [ 55.695985][ T4898] 9pnet_fd: Insufficient options for proto=fd [ 56.881219][ T4925] 9pnet_fd: Insufficient options for proto=fd [ 56.951234][ T4927] netlink: 'syz.5.444': attribute type 1 has an invalid length. [ 56.985867][ T4927] netlink: 8 bytes leftover after parsing attributes in process `syz.5.444'. [ 57.026395][ T4927] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 57.045553][ T4933] FAULT_INJECTION: forcing a failure. [ 57.045553][ T4933] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.059824][ T4933] CPU: 1 UID: 0 PID: 4933 Comm: syz.5.444 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 57.070486][ T4933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.080571][ T4933] Call Trace: [ 57.083917][ T4933] [ 57.086862][ T4933] dump_stack_lvl+0xf2/0x150 [ 57.091487][ T4933] dump_stack+0x15/0x1a [ 57.095677][ T4933] should_fail_ex+0x223/0x230 [ 57.100427][ T4933] should_fail+0xb/0x10 [ 57.104604][ T4933] should_fail_usercopy+0x1a/0x20 [ 57.109660][ T4933] _copy_from_user+0x1e/0xb0 [ 57.114267][ T4933] copy_msghdr_from_user+0x54/0x2a0 [ 57.119505][ T4933] ? __fget_files+0x17c/0x1c0 [ 57.124262][ T4933] __sys_sendmsg+0x13e/0x230 [ 57.128893][ T4933] __x64_sys_sendmsg+0x46/0x50 [ 57.133767][ T4933] x64_sys_call+0x2734/0x2dc0 [ 57.138536][ T4933] do_syscall_64+0xc9/0x1c0 [ 57.143106][ T4933] ? clear_bhb_loop+0x55/0xb0 [ 57.147881][ T4933] ? clear_bhb_loop+0x55/0xb0 [ 57.152594][ T4933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.158510][ T4933] RIP: 0033:0x7f2a6c0fff19 [ 57.162977][ T4933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.169767][ T4927] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 57.182631][ T4933] RSP: 002b:00007f2a6a756058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.182659][ T4933] RAX: ffffffffffffffda RBX: 00007f2a6c2c6080 RCX: 00007f2a6c0fff19 [ 57.182675][ T4933] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000008 [ 57.215571][ T4933] RBP: 00007f2a6a7560a0 R08: 0000000000000000 R09: 0000000000000000 [ 57.223544][ T4933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.231529][ T4933] R13: 0000000000000000 R14: 00007f2a6c2c6080 R15: 00007fff344d6448 [ 57.239512][ T4933] [ 57.250523][ T4934] netlink: 4 bytes leftover after parsing attributes in process `syz.1.445'. [ 57.369214][ T4949] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.376580][ T4949] vhci_hcd: invalid port number 23 [ 57.381820][ T4949] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 57.445771][ T4957] loop5: detected capacity change from 0 to 512 [ 57.453462][ T4957] EXT4-fs: Ignoring removed orlov option [ 57.460821][ T4957] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 57.472989][ T4957] EXT4-fs (loop5): 1 orphan inode deleted [ 57.479869][ T4957] EXT4-fs (loop5): 1 truncate cleaned up [ 57.485885][ T4957] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.499380][ T4960] xt_hashlimit: max too large, truncated to 1048576 [ 57.506754][ T4960] Cannot find set identified by id 0 to match [ 57.585800][ T4856] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.596783][ T4856] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.609319][ T4856] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.621283][ T4856] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.163939][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 58.163954][ T29] audit: type=1326 audit(1733161703.489:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.195928][ T29] audit: type=1326 audit(1733161703.489:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.219290][ T29] audit: type=1326 audit(1733161703.489:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.242816][ T29] audit: type=1326 audit(1733161703.489:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.266151][ T29] audit: type=1326 audit(1733161703.489:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.290604][ T29] audit: type=1326 audit(1733161703.489:1629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.315140][ T29] audit: type=1326 audit(1733161703.489:1630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.339580][ T29] audit: type=1326 audit(1733161703.489:1631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.363025][ T29] audit: type=1326 audit(1733161703.489:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.411575][ T29] audit: type=1326 audit(1733161703.589:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 58.446521][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.466703][ T4970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.459'. [ 58.630167][ T4985] 9pnet_fd: Insufficient options for proto=fd [ 58.661407][ T4992] xt_hashlimit: max too large, truncated to 1048576 [ 58.669658][ T4992] Cannot find set identified by id 0 to match [ 58.684834][ T4988] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.729336][ T4995] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 58.738321][ T4995] vhci_hcd: invalid port number 23 [ 58.743535][ T4995] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 58.767599][ T4988] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.813913][ T4988] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.860463][ T5008] netlink: 4 bytes leftover after parsing attributes in process `syz.3.475'. [ 58.905652][ T4988] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.959069][ T4988] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.984386][ T4988] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.010739][ T4988] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.036586][ T4988] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.059778][ T5020] 9pnet_fd: Insufficient options for proto=fd [ 59.186933][ T5024] xt_hashlimit: max too large, truncated to 1048576 [ 59.481631][ T5051] 9pnet_fd: Insufficient options for proto=fd [ 59.492259][ T5047] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.563610][ T5047] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.620376][ T5047] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.661006][ T5065] xt_hashlimit: max too large, truncated to 1048576 [ 59.668708][ T5065] Cannot find set identified by id 0 to match [ 59.698374][ T5047] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.758059][ T5047] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.770546][ T5047] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.782193][ T5047] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.795140][ T5047] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.855356][ T5081] netlink: 4 bytes leftover after parsing attributes in process `syz.2.506'. [ 59.959907][ T5085] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 59.967277][ T5085] vhci_hcd: invalid port number 23 [ 59.973364][ T5085] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 60.404311][ T5087] netlink: 4 bytes leftover after parsing attributes in process `syz.0.508'. [ 60.442407][ T5091] 9pnet_fd: Insufficient options for proto=fd [ 60.511478][ T5098] loop5: detected capacity change from 0 to 512 [ 60.518239][ T5098] EXT4-fs: Ignoring removed orlov option [ 60.524334][ T5098] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 60.535689][ T5098] EXT4-fs (loop5): 1 orphan inode deleted [ 60.542432][ T5098] EXT4-fs (loop5): 1 truncate cleaned up [ 60.548640][ T5098] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.791122][ T5122] 9pnet_fd: Insufficient options for proto=fd [ 61.042893][ T5149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.534'. [ 61.053010][ T5152] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.074718][ T5152] vhci_hcd: invalid port number 23 [ 61.079971][ T5152] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 61.206171][ T5173] netlink: 4 bytes leftover after parsing attributes in process `syz.1.544'. [ 61.261915][ T5184] FAULT_INJECTION: forcing a failure. [ 61.261915][ T5184] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.275960][ T5184] CPU: 1 UID: 0 PID: 5184 Comm: syz.2.548 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 61.286588][ T5184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.296667][ T5184] Call Trace: [ 61.299957][ T5184] [ 61.302888][ T5184] dump_stack_lvl+0xf2/0x150 [ 61.307506][ T5184] dump_stack+0x15/0x1a [ 61.311705][ T5184] should_fail_ex+0x223/0x230 [ 61.316486][ T5184] should_fail+0xb/0x10 [ 61.320673][ T5184] should_fail_usercopy+0x1a/0x20 [ 61.325738][ T5184] _copy_from_user+0x1e/0xb0 [ 61.330340][ T5184] kstrtouint_from_user+0x76/0xe0 [ 61.335392][ T5184] ? 0xffffffff81000000 [ 61.339538][ T5184] ? selinux_file_permission+0x22a/0x360 [ 61.345177][ T5184] proc_fail_nth_write+0x4f/0x150 [ 61.350218][ T5184] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 61.355982][ T5184] vfs_write+0x281/0x920 [ 61.360352][ T5184] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.365926][ T5184] ? __fget_files+0x17c/0x1c0 [ 61.370634][ T5184] ksys_write+0xe8/0x1b0 [ 61.374900][ T5184] __x64_sys_write+0x42/0x50 [ 61.379545][ T5184] x64_sys_call+0x287e/0x2dc0 [ 61.384222][ T5184] do_syscall_64+0xc9/0x1c0 [ 61.388724][ T5184] ? clear_bhb_loop+0x55/0xb0 [ 61.393410][ T5184] ? clear_bhb_loop+0x55/0xb0 [ 61.398096][ T5184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.404042][ T5184] RIP: 0033:0x7f3d41dfe9cf [ 61.408450][ T5184] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 61.428071][ T5184] RSP: 002b:00007f3d40477050 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 61.436514][ T5184] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3d41dfe9cf [ 61.444486][ T5184] RDX: 0000000000000001 RSI: 00007f3d404770b0 RDI: 0000000000000007 [ 61.452450][ T5184] RBP: 00007f3d404770a0 R08: 0000000000000000 R09: 0000000000000000 [ 61.460442][ T5184] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 61.468534][ T5184] R13: 0000000000000000 R14: 00007f3d41fc5fa0 R15: 00007ffe005c8f78 [ 61.476507][ T5184] [ 61.493221][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.558470][ T5190] netlink: 4 bytes leftover after parsing attributes in process `syz.1.552'. [ 61.596929][ T5200] loop5: detected capacity change from 0 to 512 [ 61.611369][ T5200] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.625327][ T5202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.556'. [ 61.625916][ T5200] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.777134][ T5219] loop2: detected capacity change from 0 to 512 [ 61.787602][ T5219] EXT4-fs: Ignoring removed orlov option [ 61.793705][ T5219] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.812212][ T5219] EXT4-fs (loop2): 1 orphan inode deleted [ 61.819163][ T5219] EXT4-fs (loop2): 1 truncate cleaned up [ 61.825531][ T5219] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.940397][ T5238] netlink: 4 bytes leftover after parsing attributes in process `syz.1.568'. [ 62.134101][ T5262] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 62.141555][ T5262] vhci_hcd: invalid port number 23 [ 62.146726][ T5262] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 62.438519][ T5275] netlink: 4 bytes leftover after parsing attributes in process `syz.1.581'. [ 62.473245][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.484822][ T5279] 9pnet_fd: Insufficient options for proto=fd [ 62.586297][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.768739][ T5308] 9pnet_fd: Insufficient options for proto=fd [ 62.857605][ T5311] atomic_op ffff888119be7d28 conn xmit_atomic 0000000000000000 [ 62.991434][ T5318] loop3: detected capacity change from 0 to 512 [ 62.993140][ T5319] FAULT_INJECTION: forcing a failure. [ 62.993140][ T5319] name failslab, interval 1, probability 0, space 0, times 0 [ 62.999529][ T5318] EXT4-fs: Ignoring removed orlov option [ 63.011463][ T5319] CPU: 1 UID: 0 PID: 5319 Comm: syz.0.596 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 63.024188][ T5318] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.026524][ T5319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.046459][ T5319] Call Trace: [ 63.047560][ T5318] EXT4-fs (loop3): 1 orphan inode deleted [ 63.049773][ T5319] [ 63.049785][ T5319] dump_stack_lvl+0xf2/0x150 [ 63.055547][ T5318] EXT4-fs (loop3): 1 truncate cleaned up [ 63.058526][ T5319] dump_stack+0x15/0x1a [ 63.065145][ T5318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.068730][ T5319] should_fail_ex+0x223/0x230 [ 63.089583][ T5319] should_failslab+0x8f/0xb0 [ 63.094193][ T5319] kmem_cache_alloc_noprof+0x52/0x320 [ 63.099680][ T5319] ? skb_clone+0x154/0x1f0 [ 63.104154][ T5319] skb_clone+0x154/0x1f0 [ 63.108448][ T5319] __netlink_deliver_tap+0x2bd/0x4f0 [ 63.113862][ T5319] netlink_unicast+0x64a/0x670 [ 63.118632][ T5319] netlink_sendmsg+0x5cc/0x6e0 [ 63.123474][ T5319] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.128803][ T5319] __sock_sendmsg+0x140/0x180 [ 63.133501][ T5319] ____sys_sendmsg+0x312/0x410 [ 63.138340][ T5319] __sys_sendmsg+0x19d/0x230 [ 63.142960][ T5319] __x64_sys_sendmsg+0x46/0x50 [ 63.147874][ T5319] x64_sys_call+0x2734/0x2dc0 [ 63.152639][ T5319] do_syscall_64+0xc9/0x1c0 [ 63.157140][ T5319] ? clear_bhb_loop+0x55/0xb0 [ 63.161962][ T5319] ? clear_bhb_loop+0x55/0xb0 [ 63.166639][ T5319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.172593][ T5319] RIP: 0033:0x7f942de3ff19 [ 63.177002][ T5319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.196650][ T5319] RSP: 002b:00007f942c496058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.205067][ T5319] RAX: ffffffffffffffda RBX: 00007f942e006080 RCX: 00007f942de3ff19 [ 63.213049][ T5319] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 000000000000000a [ 63.221019][ T5319] RBP: 00007f942c4960a0 R08: 0000000000000000 R09: 0000000000000000 [ 63.229008][ T5319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.237018][ T5319] R13: 0000000000000000 R14: 00007f942e006080 R15: 00007ffcd6e9e858 [ 63.245002][ T5319] [ 63.252284][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 63.252299][ T29] audit: type=1400 audit(1733162221.495:1942): avc: denied { read } for pid=5312 comm="syz.0.596" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.279675][ T29] audit: type=1400 audit(1733162221.514:1943): avc: denied { open } for pid=5312 comm="syz.0.596" path="net:[4026532627]" dev="nsfs" ino=4026532627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.403099][ T29] audit: type=1400 audit(1733162221.650:1944): avc: denied { create } for pid=5333 comm="syz.1.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.423676][ T29] audit: type=1400 audit(1733162221.650:1945): avc: denied { module_request } for pid=5333 comm="syz.1.604" kmod="netdev-batadv0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 63.446836][ T29] audit: type=1400 audit(1733162221.660:1946): avc: denied { sys_module } for pid=5333 comm="syz.1.604" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 63.488873][ T29] audit: type=1400 audit(1733162221.728:1947): avc: denied { create } for pid=5341 comm="syz.1.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 63.510733][ T29] audit: type=1400 audit(1733162221.728:1948): avc: denied { write } for pid=5341 comm="syz.1.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 63.567957][ T29] audit: type=1400 audit(1733162221.806:1949): avc: denied { create } for pid=5341 comm="syz.1.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 63.590597][ T29] audit: type=1326 audit(1733162221.806:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5341 comm="syz.1.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 63.614032][ T29] audit: type=1326 audit(1733162221.806:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5341 comm="syz.1.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 63.656648][ T5321] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 63.671896][ T5349] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 63.679411][ T5349] vhci_hcd: invalid port number 23 [ 63.684564][ T5349] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 63.799118][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.069790][ T5381] loop2: detected capacity change from 0 to 512 [ 64.076414][ T5381] EXT4-fs: Ignoring removed orlov option [ 64.082789][ T5381] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.095384][ T5381] EXT4-fs (loop2): 1 orphan inode deleted [ 64.102195][ T5381] EXT4-fs (loop2): 1 truncate cleaned up [ 64.110215][ T5381] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.363024][ T5389] vhci_hcd: default hub control req: 600a v0301 i0000 l0 [ 64.494465][ T5402] xt_hashlimit: max too large, truncated to 1048576 [ 64.502889][ T5402] Cannot find set identified by id 0 to match [ 64.876768][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.918049][ T5417] 9pnet_fd: Insufficient options for proto=fd [ 64.993190][ T5421] vhci_hcd: default hub control req: 600a v0301 i0000 l0 [ 65.025862][ T5424] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.065661][ T5424] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.107263][ T5424] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.176507][ T5424] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.223326][ T5441] loop1: detected capacity change from 0 to 512 [ 65.230022][ T5441] EXT4-fs: Ignoring removed orlov option [ 65.236199][ T5441] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.252628][ T5424] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.258186][ T5441] EXT4-fs (loop1): 1 orphan inode deleted [ 65.265265][ T5424] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.266606][ T5441] EXT4-fs (loop1): 1 truncate cleaned up [ 65.278573][ T5424] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.281303][ T5441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.292055][ T5424] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.601482][ T5461] __nla_validate_parse: 1 callbacks suppressed [ 65.601497][ T5461] netlink: 4 bytes leftover after parsing attributes in process `syz.5.654'. [ 65.752413][ T5470] xt_hashlimit: max too large, truncated to 1048576 [ 65.760269][ T5470] Cannot find set identified by id 0 to match [ 66.030457][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.469129][ T5489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.667'. [ 66.652927][ T5502] netlink: 4 bytes leftover after parsing attributes in process `syz.3.672'. [ 66.663715][ T5497] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.735563][ T5497] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.794762][ T5497] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.866002][ T5497] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.145322][ T5540] loop5: detected capacity change from 0 to 512 [ 67.153272][ T5541] xt_hashlimit: max too large, truncated to 1048576 [ 67.162991][ T5540] EXT4-fs: Ignoring removed orlov option [ 67.172033][ T5540] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 67.193298][ T5540] EXT4-fs (loop5): 1 orphan inode deleted [ 67.199048][ T5540] EXT4-fs (loop5): 1 truncate cleaned up [ 67.224290][ T5540] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.957431][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.999037][ T5547] xt_hashlimit: max too large, truncated to 1048576 [ 68.031076][ T5547] Cannot find set identified by id 0 to match [ 68.098326][ T5561] 9pnet_fd: Insufficient options for proto=fd [ 68.189975][ T5566] netlink: 4 bytes leftover after parsing attributes in process `syz.3.692'. [ 68.386291][ T5586] FAULT_INJECTION: forcing a failure. [ 68.386291][ T5586] name failslab, interval 1, probability 0, space 0, times 0 [ 68.398948][ T5586] CPU: 0 UID: 0 PID: 5586 Comm: syz.3.701 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 68.409563][ T5586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.419795][ T5586] Call Trace: [ 68.423146][ T5586] [ 68.426090][ T5586] dump_stack_lvl+0xf2/0x150 [ 68.430811][ T5586] dump_stack+0x15/0x1a [ 68.434990][ T5586] should_fail_ex+0x223/0x230 [ 68.439697][ T5586] should_failslab+0x8f/0xb0 [ 68.444401][ T5586] kmem_cache_alloc_node_noprof+0x59/0x320 [ 68.450247][ T5586] ? __alloc_skb+0x10b/0x310 [ 68.454880][ T5586] __alloc_skb+0x10b/0x310 [ 68.459439][ T5586] alloc_skb_with_frags+0x80/0x450 [ 68.464614][ T5586] ? __rcu_read_unlock+0x4e/0x70 [ 68.469658][ T5586] ? avc_has_perm_noaudit+0x1cc/0x210 [ 68.475074][ T5586] ? ref_tracker_alloc+0x1f5/0x2f0 [ 68.480213][ T5586] sock_alloc_send_pskb+0x435/0x4f0 [ 68.485509][ T5586] ? lock_sock_nested+0x10f/0x140 [ 68.490558][ T5586] ? __rcu_read_unlock+0x4e/0x70 [ 68.495535][ T5586] raw_sendmsg+0x1a6/0x4f0 [ 68.500093][ T5586] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 68.506149][ T5586] ieee802154_sock_sendmsg+0x4e/0x60 [ 68.511542][ T5586] __sock_sendmsg+0x140/0x180 [ 68.516262][ T5586] __sys_sendto+0x1a8/0x230 [ 68.520829][ T5586] __x64_sys_sendto+0x78/0x90 [ 68.525522][ T5586] x64_sys_call+0x29fa/0x2dc0 [ 68.530252][ T5586] do_syscall_64+0xc9/0x1c0 [ 68.534788][ T5586] ? clear_bhb_loop+0x55/0xb0 [ 68.539560][ T5586] ? clear_bhb_loop+0x55/0xb0 [ 68.544306][ T5586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.550289][ T5586] RIP: 0033:0x7f0a8d57ff19 [ 68.554721][ T5586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.574398][ T5586] RSP: 002b:00007f0a8bbf7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 68.582847][ T5586] RAX: ffffffffffffffda RBX: 00007f0a8d745fa0 RCX: 00007f0a8d57ff19 [ 68.590840][ T5586] RDX: 0000000000000008 RSI: 0000000020001040 RDI: 0000000000000006 [ 68.598905][ T5586] RBP: 00007f0a8bbf70a0 R08: 0000000000000000 R09: 0000000000000000 [ 68.606899][ T5586] R10: 0000000060008004 R11: 0000000000000246 R12: 0000000000000001 [ 68.614883][ T5586] R13: 0000000000000000 R14: 00007f0a8d745fa0 R15: 00007ffe70ab36d8 [ 68.622956][ T5586] [ 68.694603][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 68.694642][ T29] audit: type=1400 audit(1733162226.818:2087): avc: denied { read } for pid=5590 comm="syz.3.704" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 68.743343][ T29] audit: type=1400 audit(1733162226.847:2088): avc: denied { open } for pid=5590 comm="syz.3.704" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 68.767241][ T29] audit: type=1400 audit(1733162226.847:2089): avc: denied { ioctl } for pid=5590 comm="syz.3.704" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 68.802364][ T5596] xt_hashlimit: max too large, truncated to 1048576 [ 68.811246][ T5596] Cannot find set identified by id 0 to match [ 68.838072][ T5599] 9pnet_fd: Insufficient options for proto=fd [ 68.869166][ T5603] netlink: 4 bytes leftover after parsing attributes in process `syz.3.708'. [ 68.887254][ T5605] bpf_get_probe_write_proto: 5 callbacks suppressed [ 68.887269][ T5605] syz.1.709[5605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.902517][ T5605] syz.1.709[5605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.921750][ T5605] syz.1.709[5605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.921912][ T29] audit: type=1400 audit(1733162227.034:2090): avc: denied { create } for pid=5608 comm="syz.3.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 68.975502][ T29] audit: type=1400 audit(1733162227.083:2091): avc: denied { bind } for pid=5608 comm="syz.3.711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.000663][ T5605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5605 comm=syz.1.709 [ 69.013179][ T29] audit: type=1400 audit(1733162227.122:2092): avc: denied { write } for pid=5610 comm="syz.3.712" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.186970][ T5625] loop1: detected capacity change from 0 to 512 [ 69.195674][ T5625] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 69.208193][ T5625] EXT4-fs (loop1): 1 truncate cleaned up [ 69.215958][ T5625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.235837][ T29] audit: type=1400 audit(1733162227.338:2093): avc: denied { create } for pid=5624 comm="syz.1.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 69.255366][ T29] audit: type=1400 audit(1733162227.348:2094): avc: denied { write } for pid=5624 comm="syz.1.718" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 69.277024][ T29] audit: type=1400 audit(1733162227.348:2095): avc: denied { add_name } for pid=5624 comm="syz.1.718" name="hugetlb.2MB.rsvd.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 69.299952][ T29] audit: type=1400 audit(1733162227.348:2096): avc: denied { create } for pid=5624 comm="syz.1.718" name="hugetlb.2MB.rsvd.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 69.453157][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.892429][ T5497] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.922631][ T5497] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.924296][ T5657] loop0: detected capacity change from 0 to 512 [ 69.955792][ T5497] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.964927][ T5657] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.982880][ T5497] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.998924][ T5657] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.731: corrupted in-inode xattr: invalid ea_ino [ 70.021217][ T5657] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.731: couldn't read orphan inode 15 (err -117) [ 70.043183][ T5657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.057762][ T5665] xt_hashlimit: max too large, truncated to 1048576 [ 70.065287][ T5665] Cannot find set identified by id 0 to match [ 70.108208][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.131628][ T5674] FAULT_INJECTION: forcing a failure. [ 70.131628][ T5674] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.145920][ T5674] CPU: 1 UID: 0 PID: 5674 Comm: syz.3.739 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 70.145953][ T5674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.145968][ T5674] Call Trace: [ 70.145976][ T5674] [ 70.145984][ T5674] dump_stack_lvl+0xf2/0x150 [ 70.146104][ T5674] dump_stack+0x15/0x1a [ 70.146142][ T5674] should_fail_ex+0x223/0x230 [ 70.146169][ T5674] should_fail+0xb/0x10 [ 70.146205][ T5674] should_fail_usercopy+0x1a/0x20 [ 70.146260][ T5674] _copy_to_user+0x20/0xa0 [ 70.146302][ T5674] simple_read_from_buffer+0xa0/0x110 [ 70.146397][ T5674] proc_fail_nth_read+0xf9/0x140 [ 70.146434][ T5674] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 70.216179][ T5674] vfs_read+0x1a2/0x700 [ 70.216215][ T5674] ? __rcu_read_unlock+0x4e/0x70 [ 70.216328][ T5674] ? __fget_files+0x17c/0x1c0 [ 70.216412][ T5674] ksys_read+0xe8/0x1b0 [ 70.216441][ T5674] __x64_sys_read+0x42/0x50 [ 70.216513][ T5674] x64_sys_call+0x2874/0x2dc0 [ 70.216536][ T5674] do_syscall_64+0xc9/0x1c0 [ 70.216554][ T5674] ? clear_bhb_loop+0x55/0xb0 [ 70.216574][ T5674] ? clear_bhb_loop+0x55/0xb0 [ 70.216593][ T5674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.216637][ T5674] RIP: 0033:0x7f0a8d57e92c [ 70.216654][ T5674] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.216672][ T5674] RSP: 002b:00007f0a8bbf7050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.216693][ T5674] RAX: ffffffffffffffda RBX: 00007f0a8d745fa0 RCX: 00007f0a8d57e92c [ 70.216763][ T5674] RDX: 000000000000000f RSI: 00007f0a8bbf70b0 RDI: 0000000000000005 [ 70.216776][ T5674] RBP: 00007f0a8bbf70a0 R08: 0000000000000000 R09: 0000000000000000 [ 70.216789][ T5674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.216802][ T5674] R13: 0000000000000000 R14: 00007f0a8d745fa0 R15: 00007ffe70ab36d8 [ 70.216821][ T5674] [ 70.509227][ T5695] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.548091][ T5695] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.609992][ T5695] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.670636][ T5695] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.731002][ T5695] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.756512][ T5695] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.776938][ T5695] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.807264][ T5695] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.949112][ T5707] netlink: 4 bytes leftover after parsing attributes in process `syz.1.751'. [ 71.026046][ T5711] 9pnet_fd: Insufficient options for proto=fd [ 71.125286][ T5715] netlink: 4 bytes leftover after parsing attributes in process `syz.0.755'. [ 71.241790][ T5727] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.262954][ T5731] loop1: detected capacity change from 0 to 512 [ 71.281046][ T5731] EXT4-fs: Ignoring removed orlov option [ 71.300978][ T5731] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.315755][ T5727] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.327865][ T5731] EXT4-fs (loop1): 1 orphan inode deleted [ 71.333777][ T5731] EXT4-fs (loop1): 1 truncate cleaned up [ 71.341421][ T5731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.372244][ T5727] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.410005][ T5744] 9pnet_fd: Insufficient options for proto=fd [ 71.419048][ T5727] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.478125][ T5749] syz.3.768[5749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.478185][ T5749] syz.3.768[5749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.484956][ T5727] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.491223][ T5749] syz.3.768[5749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.504688][ T5727] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.533958][ T5727] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.546392][ T5727] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.855222][ T5771] netlink: 4 bytes leftover after parsing attributes in process `syz.3.777'. [ 71.917395][ T5775] 9pnet_fd: Insufficient options for proto=fd [ 72.048912][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.113526][ T5781] syz.1.780[5781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.113598][ T5781] syz.1.780[5781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.135275][ T5781] syz.1.780[5781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.318000][ T5793] netlink: 4 bytes leftover after parsing attributes in process `syz.1.787'. [ 72.461444][ T5801] loop3: detected capacity change from 0 to 512 [ 72.478827][ T5801] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.501420][ T5801] EXT4-fs (loop3): 1 truncate cleaned up [ 72.507408][ T5801] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.625653][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.654333][ T5811] loop5: detected capacity change from 0 to 512 [ 72.664770][ T5811] EXT4-fs: Ignoring removed orlov option [ 72.682275][ T5811] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 72.704138][ T5811] EXT4-fs (loop5): 1 orphan inode deleted [ 72.709939][ T5811] EXT4-fs (loop5): 1 truncate cleaned up [ 72.716698][ T5811] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.875801][ T5830] 9pnet_fd: Insufficient options for proto=fd [ 73.466840][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.557206][ T5848] loop2: detected capacity change from 0 to 512 [ 73.571884][ T5848] EXT4-fs: Ignoring removed orlov option [ 73.582031][ T5848] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.609346][ T5848] EXT4-fs (loop2): 1 orphan inode deleted [ 73.615188][ T5848] EXT4-fs (loop2): 1 truncate cleaned up [ 73.623725][ T5848] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.721154][ T5861] loop3: detected capacity change from 0 to 2048 [ 73.735454][ T5862] netlink: 4 bytes leftover after parsing attributes in process `syz.5.813'. [ 73.794173][ T5861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.819163][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 73.819182][ T29] audit: type=1400 audit(1733162231.853:2351): avc: denied { mounton } for pid=5860 comm="syz.3.812" path="/172/file1/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.863758][ T5870] netlink: 4 bytes leftover after parsing attributes in process `syz.1.816'. [ 73.892638][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.918733][ T29] audit: type=1326 audit(1733162231.951:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 73.945464][ T29] audit: type=1326 audit(1733162231.951:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 73.968919][ T29] audit: type=1326 audit(1733162231.951:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 73.992546][ T29] audit: type=1326 audit(1733162231.961:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 74.015951][ T29] audit: type=1326 audit(1733162231.961:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 74.039620][ T29] audit: type=1326 audit(1733162231.961:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 74.063186][ T29] audit: type=1326 audit(1733162231.961:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 74.086789][ T29] audit: type=1326 audit(1733162231.961:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 74.110216][ T29] audit: type=1326 audit(1733162231.961:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 74.151036][ T5892] 9pnet_fd: Insufficient options for proto=fd [ 74.181264][ T5896] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.226351][ T5902] loop1: detected capacity change from 0 to 256 [ 74.226606][ T5896] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.255952][ T5902] FAT-fs (loop1): Directory bread(block 64) failed [ 74.263301][ T5902] FAT-fs (loop1): Directory bread(block 65) failed [ 74.271327][ T5902] FAT-fs (loop1): Directory bread(block 66) failed [ 74.279259][ T5902] FAT-fs (loop1): Directory bread(block 67) failed [ 74.280109][ T5905] netlink: 4 bytes leftover after parsing attributes in process `syz.0.831'. [ 74.286994][ T5902] FAT-fs (loop1): Directory bread(block 68) failed [ 74.302974][ T5902] FAT-fs (loop1): Directory bread(block 69) failed [ 74.311667][ T5896] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.326019][ T5902] FAT-fs (loop1): Directory bread(block 70) failed [ 74.332651][ T5902] FAT-fs (loop1): Directory bread(block 71) failed [ 74.336639][ T5909] loop0: detected capacity change from 0 to 2048 [ 74.339564][ T5902] FAT-fs (loop1): Directory bread(block 72) failed [ 74.352063][ T5902] FAT-fs (loop1): Directory bread(block 73) failed [ 74.364801][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.376585][ T5896] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.390965][ T5902] syz.1.830[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.391033][ T5902] syz.1.830[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.405720][ T5902] syz.1.830[5902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.414057][ T5909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.535561][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.572643][ T5925] netlink: 4 bytes leftover after parsing attributes in process `syz.2.839'. [ 74.591635][ T5929] xt_hashlimit: max too large, truncated to 1048576 [ 74.606322][ T5931] 9pnet_fd: Insufficient options for proto=fd [ 74.609432][ T5929] Cannot find set identified by id 0 to match [ 74.721377][ T5939] loop1: detected capacity change from 0 to 512 [ 74.728066][ T5939] EXT4-fs: Ignoring removed orlov option [ 74.734520][ T5939] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.756267][ T5939] EXT4-fs (loop1): 1 orphan inode deleted [ 74.762149][ T5939] EXT4-fs (loop1): 1 truncate cleaned up [ 74.768386][ T5939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.770865][ T5941] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 74.789139][ T5941] vhci_hcd: invalid port number 23 [ 74.794320][ T5941] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 74.904406][ T5953] loop3: detected capacity change from 0 to 256 [ 74.925894][ T5953] FAT-fs (loop3): Directory bread(block 64) failed [ 74.935237][ T5953] FAT-fs (loop3): Directory bread(block 65) failed [ 74.941793][ T5953] FAT-fs (loop3): Directory bread(block 66) failed [ 74.948408][ T5953] FAT-fs (loop3): Directory bread(block 67) failed [ 74.955070][ T5953] FAT-fs (loop3): Directory bread(block 68) failed [ 74.961689][ T5953] FAT-fs (loop3): Directory bread(block 69) failed [ 74.969205][ T5953] FAT-fs (loop3): Directory bread(block 70) failed [ 74.976897][ T5953] FAT-fs (loop3): Directory bread(block 71) failed [ 74.983915][ T5953] FAT-fs (loop3): Directory bread(block 72) failed [ 74.990524][ T5953] FAT-fs (loop3): Directory bread(block 73) failed [ 75.006558][ T5953] syz.3.849[5953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.006710][ T5953] syz.3.849[5953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.018963][ T5953] syz.3.849[5953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.383892][ T5896] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.408417][ T5896] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.420491][ T5896] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.432635][ T5896] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.555720][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.556675][ T5979] netlink: 4 bytes leftover after parsing attributes in process `syz.3.861'. [ 75.597675][ T5985] loop5: detected capacity change from 0 to 256 [ 75.623216][ T5985] FAT-fs (loop5): Directory bread(block 64) failed [ 75.629831][ T5985] FAT-fs (loop5): Directory bread(block 65) failed [ 75.667769][ T5985] FAT-fs (loop5): Directory bread(block 66) failed [ 75.676342][ T5990] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.682190][ T5985] FAT-fs (loop5): Directory bread(block 67) failed [ 75.693922][ T5985] FAT-fs (loop5): Directory bread(block 68) failed [ 75.700460][ T5985] FAT-fs (loop5): Directory bread(block 69) failed [ 75.708379][ T5985] FAT-fs (loop5): Directory bread(block 70) failed [ 75.714649][ T5993] loop1: detected capacity change from 0 to 1024 [ 75.716466][ T5985] FAT-fs (loop5): Directory bread(block 71) failed [ 75.729946][ T5985] FAT-fs (loop5): Directory bread(block 72) failed [ 75.731167][ T5990] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.736500][ T5985] FAT-fs (loop5): Directory bread(block 73) failed [ 75.755625][ T5993] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.756397][ T5985] syz.5.864[5985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.768657][ T5985] syz.5.864[5985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.780147][ T5985] syz.5.864[5985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.793367][ T5990] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.824444][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.849819][ T5990] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.904149][ T5990] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.922004][ T5990] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.946025][ T5990] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.962567][ T5990] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.005931][ T6019] loop2: detected capacity change from 0 to 512 [ 76.007318][ T6016] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 76.019350][ T6019] EXT4-fs: Ignoring removed orlov option [ 76.026363][ T6016] vhci_hcd: invalid port number 23 [ 76.031571][ T6016] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 76.040055][ T6019] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.056887][ T6022] netlink: 4 bytes leftover after parsing attributes in process `syz.5.878'. [ 76.067902][ T6019] EXT4-fs (loop2): 1 orphan inode deleted [ 76.073724][ T6019] EXT4-fs (loop2): 1 truncate cleaned up [ 76.081065][ T6019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.119280][ T6030] loop5: detected capacity change from 0 to 256 [ 76.133909][ T6030] FAT-fs (loop5): Directory bread(block 64) failed [ 76.141630][ T6030] FAT-fs (loop5): Directory bread(block 65) failed [ 76.149166][ T6030] FAT-fs (loop5): Directory bread(block 66) failed [ 76.155688][ T6030] FAT-fs (loop5): Directory bread(block 67) failed [ 76.163421][ T6030] FAT-fs (loop5): Directory bread(block 68) failed [ 76.170288][ T6030] FAT-fs (loop5): Directory bread(block 69) failed [ 76.176851][ T6030] FAT-fs (loop5): Directory bread(block 70) failed [ 76.184521][ T6030] FAT-fs (loop5): Directory bread(block 71) failed [ 76.191261][ T6030] FAT-fs (loop5): Directory bread(block 72) failed [ 76.197798][ T6030] FAT-fs (loop5): Directory bread(block 73) failed [ 76.214811][ T6030] syz.5.882[6030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.262711][ T6033] loop5: detected capacity change from 0 to 1024 [ 76.294594][ T6033] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.322204][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.432743][ T6045] xt_hashlimit: max too large, truncated to 1048576 [ 76.440040][ T6045] Cannot find set identified by id 0 to match [ 76.480529][ T6047] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.514837][ T6047] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.569662][ T6054] netlink: 4 bytes leftover after parsing attributes in process `syz.0.891'. [ 76.580067][ T6047] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.627764][ T6047] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.631196][ T6058] loop0: detected capacity change from 0 to 256 [ 76.652786][ T6058] FAT-fs (loop0): Directory bread(block 64) failed [ 76.660526][ T6058] FAT-fs (loop0): Directory bread(block 65) failed [ 76.668245][ T6058] FAT-fs (loop0): Directory bread(block 66) failed [ 76.674982][ T6058] FAT-fs (loop0): Directory bread(block 67) failed [ 76.681596][ T6058] FAT-fs (loop0): Directory bread(block 68) failed [ 76.689190][ T6058] FAT-fs (loop0): Directory bread(block 69) failed [ 76.696773][ T6058] FAT-fs (loop0): Directory bread(block 70) failed [ 76.703337][ T6058] FAT-fs (loop0): Directory bread(block 71) failed [ 76.710953][ T6058] FAT-fs (loop0): Directory bread(block 72) failed [ 76.718403][ T6058] FAT-fs (loop0): Directory bread(block 73) failed [ 76.794567][ T6060] netlink: 4 bytes leftover after parsing attributes in process `syz.0.894'. [ 76.811985][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.826420][ T6062] loop1: detected capacity change from 0 to 1024 [ 76.844103][ T6062] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.879708][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.104088][ T6089] netlink: 4 bytes leftover after parsing attributes in process `syz.3.905'. [ 77.124563][ T6091] loop1: detected capacity change from 0 to 256 [ 77.187620][ T6091] FAT-fs (loop1): Directory bread(block 64) failed [ 77.200326][ T6091] FAT-fs (loop1): Directory bread(block 65) failed [ 77.212663][ T6091] FAT-fs (loop1): Directory bread(block 66) failed [ 77.223517][ T6094] loop0: detected capacity change from 0 to 512 [ 77.228085][ T6091] FAT-fs (loop1): Directory bread(block 67) failed [ 77.244657][ T6094] EXT4-fs: Ignoring removed orlov option [ 77.245702][ T6091] FAT-fs (loop1): Directory bread(block 68) failed [ 77.264418][ T6094] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 77.269846][ T6091] FAT-fs (loop1): Directory bread(block 69) failed [ 77.293273][ T6091] FAT-fs (loop1): Directory bread(block 70) failed [ 77.306188][ T6091] FAT-fs (loop1): Directory bread(block 71) failed [ 77.315082][ T6094] EXT4-fs (loop0): 1 orphan inode deleted [ 77.315309][ T6091] FAT-fs (loop1): Directory bread(block 72) failed [ 77.320911][ T6094] EXT4-fs (loop0): 1 truncate cleaned up [ 77.328704][ T6091] FAT-fs (loop1): Directory bread(block 73) failed [ 77.352535][ T6094] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.502972][ T6104] loop3: detected capacity change from 0 to 1024 [ 77.528721][ T6104] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.603175][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.787485][ T6123] 9pnet_fd: Insufficient options for proto=fd [ 77.856949][ T6134] loop3: detected capacity change from 0 to 256 [ 77.859694][ T6130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.921'. [ 77.880419][ T6134] FAT-fs (loop3): Directory bread(block 64) failed [ 77.887228][ T6134] FAT-fs (loop3): Directory bread(block 65) failed [ 77.895262][ T6134] FAT-fs (loop3): Directory bread(block 66) failed [ 77.902757][ T6134] FAT-fs (loop3): Directory bread(block 67) failed [ 77.910287][ T6134] FAT-fs (loop3): Directory bread(block 68) failed [ 77.916804][ T6134] FAT-fs (loop3): Directory bread(block 69) failed [ 77.924452][ T6134] FAT-fs (loop3): Directory bread(block 70) failed [ 77.931893][ T6134] FAT-fs (loop3): Directory bread(block 71) failed [ 77.938422][ T6134] FAT-fs (loop3): Directory bread(block 72) failed [ 77.946003][ T6134] FAT-fs (loop3): Directory bread(block 73) failed [ 78.003141][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.020443][ T6141] netlink: 52 bytes leftover after parsing attributes in process `syz.3.925'. [ 78.034905][ T6143] netlink: 32 bytes leftover after parsing attributes in process `syz.0.934'. [ 78.048218][ T6143] binfmt_misc: register: failed to install interpreter file ./file0 [ 78.231213][ T6141] netlink: 8 bytes leftover after parsing attributes in process `syz.3.925'. [ 78.829497][ T6164] netlink: 4 bytes leftover after parsing attributes in process `syz.3.935'. [ 78.902028][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 78.902044][ T29] audit: type=1326 audit(1733162236.881:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 78.962279][ T29] audit: type=1326 audit(1733162236.911:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 78.963471][ T6175] loop2: detected capacity change from 0 to 512 [ 78.985649][ T29] audit: type=1326 audit(1733162236.911:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.015323][ T29] audit: type=1326 audit(1733162236.911:2648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.025841][ T6175] EXT4-fs: Ignoring removed orlov option [ 79.038662][ T29] audit: type=1326 audit(1733162236.911:2649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.038713][ T29] audit: type=1326 audit(1733162236.911:2650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.038747][ T29] audit: type=1326 audit(1733162236.911:2651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.038781][ T29] audit: type=1326 audit(1733162236.911:2652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.038813][ T29] audit: type=1326 audit(1733162236.911:2653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.038920][ T29] audit: type=1326 audit(1733162236.911:2654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 79.210305][ T6175] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 79.225689][ T6180] netlink: 4 bytes leftover after parsing attributes in process `syz.0.939'. [ 79.235895][ T6175] EXT4-fs (loop2): 1 orphan inode deleted [ 79.241670][ T6175] EXT4-fs (loop2): 1 truncate cleaned up [ 79.248529][ T6175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.317304][ T6188] loop3: detected capacity change from 0 to 1024 [ 79.338090][ T6188] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.365554][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.744385][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.773510][ T6047] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.785950][ T6047] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.799412][ T6047] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.811095][ T6047] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.847086][ T6207] loop1: detected capacity change from 0 to 512 [ 79.871498][ T6207] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.958: couldn't read orphan inode 26 (err -116) [ 79.885513][ T6207] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.899209][ T6207] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.924668][ T6216] xt_hashlimit: max too large, truncated to 1048576 [ 79.941291][ T6207] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #3: comm syz.1.958: corrupted inode contents [ 79.954975][ T6207] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #3: comm syz.1.958: mark_inode_dirty error [ 79.966781][ T6207] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.958: bg 0: block 64: padding at end of block bitmap is not set [ 79.981240][ T6207] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.958: Failed to acquire dquot type 0 [ 79.996428][ T6207] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.958: Failed to acquire dquot type 0 [ 80.019569][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.365998][ T6235] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.426095][ T6235] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.447397][ T6241] loop3: detected capacity change from 0 to 512 [ 80.465126][ T6241] EXT4-fs: Ignoring removed orlov option [ 80.471320][ T6241] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 80.495750][ T6235] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.518206][ T6241] EXT4-fs (loop3): 1 orphan inode deleted [ 80.523972][ T6241] EXT4-fs (loop3): 1 truncate cleaned up [ 80.551277][ T6241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.567452][ T6235] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.623300][ T6235] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.639344][ T6235] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.670074][ T6235] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.695524][ T6235] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.737075][ T6244] loop2: detected capacity change from 0 to 256 [ 80.782521][ T6244] FAT-fs (loop2): Directory bread(block 64) failed [ 80.792658][ T6244] FAT-fs (loop2): Directory bread(block 65) failed [ 80.803466][ T6244] FAT-fs (loop2): Directory bread(block 66) failed [ 80.813217][ T6244] FAT-fs (loop2): Directory bread(block 67) failed [ 80.813325][ T6244] FAT-fs (loop2): Directory bread(block 68) failed [ 80.820606][ T6246] 9pnet_fd: Insufficient options for proto=fd [ 80.829034][ T6244] FAT-fs (loop2): Directory bread(block 69) failed [ 80.840088][ T6244] FAT-fs (loop2): Directory bread(block 70) failed [ 80.840132][ T6244] FAT-fs (loop2): Directory bread(block 71) failed [ 80.840162][ T6244] FAT-fs (loop2): Directory bread(block 72) failed [ 80.840187][ T6244] FAT-fs (loop2): Directory bread(block 73) failed [ 80.854965][ T6244] bpf_get_probe_write_proto: 14 callbacks suppressed [ 80.854982][ T6244] syz.2.961[6244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.874817][ T6244] syz.2.961[6244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.887018][ T6244] syz.2.961[6244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.961101][ T6253] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.983715][ T6254] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.991243][ T6254] vhci_hcd: invalid port number 23 [ 80.996603][ T6254] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 81.031146][ T6253] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.091741][ T6253] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.121071][ T6268] __nla_validate_parse: 1 callbacks suppressed [ 81.121087][ T6268] netlink: 4 bytes leftover after parsing attributes in process `syz.2.971'. [ 81.152313][ T6253] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.192119][ T6272] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.214213][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.239899][ T6276] 9pnet_fd: Insufficient options for proto=fd [ 81.249218][ T6279] loop3: detected capacity change from 0 to 256 [ 81.263812][ T6272] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.265481][ T6279] FAT-fs (loop3): Directory bread(block 64) failed [ 81.280276][ T6279] FAT-fs (loop3): Directory bread(block 65) failed [ 81.287202][ T6279] FAT-fs (loop3): Directory bread(block 66) failed [ 81.293815][ T6279] FAT-fs (loop3): Directory bread(block 67) failed [ 81.300350][ T6279] FAT-fs (loop3): Directory bread(block 68) failed [ 81.307493][ T6279] FAT-fs (loop3): Directory bread(block 69) failed [ 81.314325][ T6279] FAT-fs (loop3): Directory bread(block 70) failed [ 81.321863][ T6279] FAT-fs (loop3): Directory bread(block 71) failed [ 81.328510][ T6279] FAT-fs (loop3): Directory bread(block 72) failed [ 81.329443][ T6272] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.335468][ T6279] FAT-fs (loop3): Directory bread(block 73) failed [ 81.347156][ T6279] syz.3.975[6279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.347820][ T6279] syz.3.975[6279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.366703][ T6279] syz.3.975[6279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.414351][ T6272] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.469142][ T6272] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.480636][ T6272] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.492755][ T6272] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.505025][ T6272] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.767145][ T6304] loop5: detected capacity change from 0 to 512 [ 81.773741][ T6304] EXT4-fs: Ignoring removed orlov option [ 81.783627][ T6304] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 81.795928][ T6304] EXT4-fs (loop5): 1 orphan inode deleted [ 81.801729][ T6304] EXT4-fs (loop5): 1 truncate cleaned up [ 81.807998][ T6304] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.821322][ T6305] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 81.829724][ T6305] vhci_hcd: invalid port number 23 [ 81.834827][ T6305] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 82.282195][ T6310] netlink: 4 bytes leftover after parsing attributes in process `syz.3.987'. [ 82.316572][ T6312] 9pnet_fd: Insufficient options for proto=fd [ 82.349219][ T6316] loop3: detected capacity change from 0 to 256 [ 82.378182][ T6316] FAT-fs (loop3): Directory bread(block 64) failed [ 82.391677][ T6316] FAT-fs (loop3): Directory bread(block 65) failed [ 82.398389][ T6316] FAT-fs (loop3): Directory bread(block 66) failed [ 82.405312][ T6316] FAT-fs (loop3): Directory bread(block 67) failed [ 82.412036][ T6316] FAT-fs (loop3): Directory bread(block 68) failed [ 82.418707][ T6316] FAT-fs (loop3): Directory bread(block 69) failed [ 82.425404][ T6316] FAT-fs (loop3): Directory bread(block 70) failed [ 82.432966][ T6316] FAT-fs (loop3): Directory bread(block 71) failed [ 82.434002][ T6320] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.439550][ T6316] FAT-fs (loop3): Directory bread(block 72) failed [ 82.457869][ T6316] FAT-fs (loop3): Directory bread(block 73) failed [ 82.476146][ T6316] syz.3.990[6316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.476253][ T6316] syz.3.990[6316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.488307][ T6316] syz.3.990[6316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.489328][ T6320] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.573520][ T6320] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.589858][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.628160][ T6329] loop3: detected capacity change from 0 to 1024 [ 82.636124][ T6320] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.649219][ T6329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.665835][ T6335] xt_hashlimit: max too large, truncated to 1048576 [ 82.691454][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.726106][ T6320] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.739883][ T6320] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.761772][ T6320] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.764346][ T6344] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1002'. [ 82.776523][ T6320] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.852393][ T6352] loop5: detected capacity change from 0 to 256 [ 82.869908][ T6352] FAT-fs (loop5): Directory bread(block 64) failed [ 82.877705][ T6352] FAT-fs (loop5): Directory bread(block 65) failed [ 82.884254][ T6352] FAT-fs (loop5): Directory bread(block 66) failed [ 82.892971][ T6352] FAT-fs (loop5): Directory bread(block 67) failed [ 82.899704][ T6352] FAT-fs (loop5): Directory bread(block 68) failed [ 82.906266][ T6352] FAT-fs (loop5): Directory bread(block 69) failed [ 82.912808][ T6352] FAT-fs (loop5): Directory bread(block 70) failed [ 82.919505][ T6352] FAT-fs (loop5): Directory bread(block 71) failed [ 82.926183][ T6352] FAT-fs (loop5): Directory bread(block 72) failed [ 82.932805][ T6352] FAT-fs (loop5): Directory bread(block 73) failed [ 82.949325][ T6352] syz.5.1006[6352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.966649][ T6355] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.985429][ T6355] vhci_hcd: invalid port number 23 [ 82.990562][ T6355] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 83.104560][ T6366] loop5: detected capacity change from 0 to 512 [ 83.112082][ T6366] EXT4-fs: Ignoring removed orlov option [ 83.118493][ T6366] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 83.130000][ T6366] EXT4-fs (loop5): 1 orphan inode deleted [ 83.135753][ T6366] EXT4-fs (loop5): 1 truncate cleaned up [ 83.141877][ T6366] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.470797][ T6371] loop2: detected capacity change from 0 to 1024 [ 83.480879][ T6371] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.507632][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.555454][ T6378] loop2: detected capacity change from 0 to 2048 [ 83.571618][ T6378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.651662][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.705238][ T6382] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1014'. [ 83.717917][ T6385] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.739765][ T6388] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1016'. [ 83.765176][ T6385] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.824294][ T6385] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.850512][ T6393] 9pnet_fd: Insufficient options for proto=fd [ 83.874325][ T6385] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.896925][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.956973][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 83.956996][ T29] audit: type=1326 audit(1733162241.887:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 83.987754][ T29] audit: type=1326 audit(1733162241.887:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.012509][ T29] audit: type=1326 audit(1733162241.887:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.048117][ T29] audit: type=1326 audit(1733162241.887:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.072662][ T29] audit: type=1326 audit(1733162241.887:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.097253][ T29] audit: type=1326 audit(1733162241.887:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.121713][ T29] audit: type=1326 audit(1733162241.967:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.146224][ T29] audit: type=1326 audit(1733162241.967:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.173968][ T29] audit: type=1326 audit(1733162242.096:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f3d41dfff19 code=0x7ffc0000 [ 84.197542][ T29] audit: type=1326 audit(1733162242.096:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.2.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d41df6ee7 code=0x7ffc0000 [ 84.828434][ T6253] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.866238][ T6253] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.886037][ T6253] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.903794][ T6253] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.923742][ T6418] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1027'. [ 85.009084][ T6427] loop3: detected capacity change from 0 to 512 [ 85.015911][ T6425] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 85.020009][ T6427] EXT4-fs: Ignoring removed orlov option [ 85.026889][ T6425] vhci_hcd: invalid port number 23 [ 85.035065][ T6425] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 85.035169][ T6427] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 85.065716][ T6427] EXT4-fs (loop3): 1 orphan inode deleted [ 85.072410][ T6427] EXT4-fs (loop3): 1 truncate cleaned up [ 85.078534][ T6427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.453750][ T6430] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 85.622379][ T6432] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1030'. [ 85.812862][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.848120][ T6452] loop3: detected capacity change from 0 to 256 [ 85.879379][ T6452] FAT-fs (loop3): Directory bread(block 64) failed [ 85.894866][ T6452] FAT-fs (loop3): Directory bread(block 65) failed [ 85.910603][ T6454] 9pnet_fd: Insufficient options for proto=fd [ 85.917838][ T6452] FAT-fs (loop3): Directory bread(block 66) failed [ 85.924602][ T6452] FAT-fs (loop3): Directory bread(block 67) failed [ 85.932677][ T6452] FAT-fs (loop3): Directory bread(block 68) failed [ 85.940332][ T6452] FAT-fs (loop3): Directory bread(block 69) failed [ 85.947284][ T6452] FAT-fs (loop3): Directory bread(block 70) failed [ 85.953893][ T6452] FAT-fs (loop3): Directory bread(block 71) failed [ 85.961641][ T6452] FAT-fs (loop3): Directory bread(block 72) failed [ 85.968254][ T6452] FAT-fs (loop3): Directory bread(block 73) failed [ 85.995243][ T6452] bpf_get_probe_write_proto: 2 callbacks suppressed [ 85.995264][ T6452] syz.3.1038[6452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.011054][ T6452] syz.3.1038[6452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.026762][ T6452] syz.3.1038[6452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.153868][ T6459] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1042'. [ 86.178721][ T6457] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 86.186047][ T6457] vhci_hcd: invalid port number 23 [ 86.191224][ T6457] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 86.671238][ T6467] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1044'. [ 86.681058][ T6467] syz.5.1044[6467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.681248][ T6467] syz.5.1044[6467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.692717][ T6467] syz.5.1044[6467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.704790][ T6467] binfmt_misc: register: failed to install interpreter file ./file0 [ 86.911700][ T6481] loop5: detected capacity change from 0 to 512 [ 86.919326][ T6481] EXT4-fs: Ignoring removed orlov option [ 86.927883][ T6481] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 86.939331][ T6481] EXT4-fs (loop5): 1 orphan inode deleted [ 86.945210][ T6481] EXT4-fs (loop5): 1 truncate cleaned up [ 86.953441][ T6481] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.980277][ T6385] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.994722][ T6385] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.007934][ T6385] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.020376][ T6385] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.073815][ T6494] 9pnet_fd: Insufficient options for proto=fd [ 87.217364][ T6498] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1057'. [ 87.255951][ T6498] syz.3.1057[6498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.256036][ T6498] syz.3.1057[6498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.274208][ T6500] loop0: detected capacity change from 0 to 2048 [ 87.307179][ T6501] binfmt_misc: register: failed to install interpreter file ./file0 [ 87.335285][ T6500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.380925][ T6505] loop3: detected capacity change from 0 to 256 [ 87.425186][ T6505] FAT-fs (loop3): Directory bread(block 64) failed [ 87.456706][ T6505] FAT-fs (loop3): Directory bread(block 65) failed [ 87.466355][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.499529][ T6505] FAT-fs (loop3): Directory bread(block 66) failed [ 87.526534][ T6505] FAT-fs (loop3): Directory bread(block 67) failed [ 87.527630][ T6508] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 87.544991][ T6505] FAT-fs (loop3): Directory bread(block 68) failed [ 87.556284][ T6508] vhci_hcd: invalid port number 23 [ 87.561443][ T6508] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 87.587767][ T6505] FAT-fs (loop3): Directory bread(block 69) failed [ 87.618746][ T6505] FAT-fs (loop3): Directory bread(block 70) failed [ 87.651028][ T6505] FAT-fs (loop3): Directory bread(block 71) failed [ 87.664190][ T6512] loop0: detected capacity change from 0 to 512 [ 87.675537][ T6505] FAT-fs (loop3): Directory bread(block 72) failed [ 87.691511][ T6505] FAT-fs (loop3): Directory bread(block 73) failed [ 87.713547][ T6512] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1062: couldn't read orphan inode 26 (err -116) [ 87.731468][ T3700] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.761654][ T6512] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.821297][ T6512] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.919130][ T6512] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #3: comm syz.0.1062: corrupted inode contents [ 87.932375][ T6512] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #3: comm syz.0.1062: mark_inode_dirty error [ 87.944945][ T6512] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1062: bg 0: block 64: padding at end of block bitmap is not set [ 87.945396][ T6512] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1062: Failed to acquire dquot type 0 [ 87.973027][ T6512] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1062: Failed to acquire dquot type 0 [ 87.984209][ T6528] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1068'. [ 88.002419][ T6524] 9pnet_fd: Insufficient options for proto=fd [ 88.011434][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.093796][ T6537] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1072'. [ 88.225067][ T6557] loop0: detected capacity change from 0 to 256 [ 88.257511][ T6557] FAT-fs (loop0): Directory bread(block 64) failed [ 88.266294][ T6557] FAT-fs (loop0): Directory bread(block 65) failed [ 88.275092][ T6557] FAT-fs (loop0): Directory bread(block 66) failed [ 88.283231][ T6557] FAT-fs (loop0): Directory bread(block 67) failed [ 88.290257][ T6557] FAT-fs (loop0): Directory bread(block 68) failed [ 88.298944][ T6557] FAT-fs (loop0): Directory bread(block 69) failed [ 88.306743][ T6557] FAT-fs (loop0): Directory bread(block 70) failed [ 88.315037][ T6557] FAT-fs (loop0): Directory bread(block 71) failed [ 88.319810][ T6559] loop2: detected capacity change from 0 to 1024 [ 88.321639][ T6557] FAT-fs (loop0): Directory bread(block 72) failed [ 88.336532][ T6557] FAT-fs (loop0): Directory bread(block 73) failed [ 88.356504][ T6559] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.385555][ T6567] 9pnet_fd: Insufficient options for proto=fd [ 88.503715][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.593267][ T6579] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1087'. [ 88.643205][ T6586] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1089'. [ 88.653299][ T6586] syz.2.1089[6586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.653470][ T6586] syz.2.1089[6586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.665593][ T6586] binfmt_misc: register: failed to install interpreter file ./file0 [ 88.757592][ T6590] loop2: detected capacity change from 0 to 2048 [ 88.785092][ T6590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.817830][ T6596] loop3: detected capacity change from 0 to 256 [ 88.831660][ T6596] FAT-fs (loop3): Directory bread(block 64) failed [ 88.838532][ T6596] FAT-fs (loop3): Directory bread(block 65) failed [ 88.845357][ T6596] FAT-fs (loop3): Directory bread(block 66) failed [ 88.851986][ T6596] FAT-fs (loop3): Directory bread(block 67) failed [ 88.859072][ T6596] FAT-fs (loop3): Directory bread(block 68) failed [ 88.859434][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.865861][ T6596] FAT-fs (loop3): Directory bread(block 69) failed [ 88.881466][ T6596] FAT-fs (loop3): Directory bread(block 70) failed [ 88.888417][ T6596] FAT-fs (loop3): Directory bread(block 71) failed [ 88.897376][ T6596] FAT-fs (loop3): Directory bread(block 72) failed [ 88.904320][ T6596] FAT-fs (loop3): Directory bread(block 73) failed [ 88.919913][ T6598] 9pnet_fd: Insufficient options for proto=fd [ 89.023286][ T6604] loop2: detected capacity change from 0 to 1024 [ 89.051439][ T6604] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.070639][ T6613] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1100'. [ 89.085483][ T6615] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1101'. [ 89.099756][ T6615] binfmt_misc: register: failed to install interpreter file ./file0 [ 89.101670][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.180159][ T6625] loop1: detected capacity change from 0 to 256 [ 89.194961][ T6625] FAT-fs (loop1): Directory bread(block 64) failed [ 89.207266][ T6625] FAT-fs (loop1): Directory bread(block 65) failed [ 89.213975][ T6625] FAT-fs (loop1): Directory bread(block 66) failed [ 89.220899][ T6625] FAT-fs (loop1): Directory bread(block 67) failed [ 89.228598][ T6625] FAT-fs (loop1): Directory bread(block 68) failed [ 89.235321][ T6625] FAT-fs (loop1): Directory bread(block 69) failed [ 89.247458][ T6625] FAT-fs (loop1): Directory bread(block 70) failed [ 89.254059][ T6625] FAT-fs (loop1): Directory bread(block 71) failed [ 89.261182][ T6625] FAT-fs (loop1): Directory bread(block 72) failed [ 89.268012][ T6625] FAT-fs (loop1): Directory bread(block 73) failed [ 89.282169][ T6630] xt_hashlimit: max too large, truncated to 1048576 [ 89.306946][ T6631] loop2: detected capacity change from 0 to 512 [ 89.318611][ T6631] EXT4-fs: Ignoring removed orlov option [ 89.326477][ T6631] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.386295][ T6631] EXT4-fs (loop2): 1 orphan inode deleted [ 89.392163][ T6631] EXT4-fs (loop2): 1 truncate cleaned up [ 89.398288][ T6631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.436332][ T6645] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1114'. [ 89.466308][ T6650] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1116'. [ 89.477185][ T6650] binfmt_misc: register: failed to install interpreter file ./file0 [ 89.549849][ T6658] loop5: detected capacity change from 0 to 512 [ 89.579290][ T6658] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.590682][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 89.590697][ T29] audit: type=1400 audit(1733162247.493:3073): avc: denied { write } for pid=6657 comm="syz.5.1120" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 89.638083][ T6662] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 89.645476][ T6662] vhci_hcd: invalid port number 23 [ 89.650700][ T6662] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 90.061590][ T29] audit: type=1326 audit(1733162247.960:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.085596][ T29] audit: type=1326 audit(1733162247.960:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.109084][ T29] audit: type=1326 audit(1733162247.960:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.132500][ T29] audit: type=1326 audit(1733162247.960:3077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.156178][ T29] audit: type=1326 audit(1733162247.960:3078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.179696][ T29] audit: type=1326 audit(1733162247.960:3079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.203154][ T29] audit: type=1326 audit(1733162247.960:3080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.226677][ T29] audit: type=1326 audit(1733162247.960:3081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.250176][ T29] audit: type=1326 audit(1733162247.960:3082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8d57ff19 code=0x7ffc0000 [ 90.282537][ T6667] ALSA: seq fatal error: cannot create timer (-22) [ 90.323447][ T6674] loop3: detected capacity change from 0 to 128 [ 90.333913][ T6674] ext4 filesystem being mounted at /245/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.385795][ T6676] loop2: detected capacity change from 0 to 512 [ 90.432608][ T6676] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 90.442400][ T6676] EXT4-fs (loop2): group descriptors corrupted! [ 91.118609][ T6693] xt_hashlimit: max too large, truncated to 1048576 [ 91.224793][ T6704] 9pnet_fd: Insufficient options for proto=fd [ 91.242957][ T6708] bpf_get_probe_write_proto: 13 callbacks suppressed [ 91.243023][ T6708] syz.2.1137[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.247203][ T6709] loop0: detected capacity change from 0 to 512 [ 91.250258][ T6708] syz.2.1137[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.261915][ T6709] EXT4-fs: Ignoring removed orlov option [ 91.274004][ T6708] syz.2.1137[6708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.284619][ T6709] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.300143][ T6708] loop2: detected capacity change from 0 to 512 [ 91.328498][ T6709] EXT4-fs (loop0): 1 orphan inode deleted [ 91.334302][ T6709] EXT4-fs (loop0): 1 truncate cleaned up [ 91.335327][ T6715] loop5: detected capacity change from 0 to 128 [ 91.356305][ T6715] ext4 filesystem being mounted at /202/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.356742][ T6708] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.416785][ T6719] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.424392][ T6719] vhci_hcd: invalid port number 23 [ 91.429582][ T6719] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 91.479169][ T6721] loop5: detected capacity change from 0 to 256 [ 91.491456][ T6721] FAT-fs (loop5): Directory bread(block 64) failed [ 91.498291][ T6721] FAT-fs (loop5): Directory bread(block 65) failed [ 91.504942][ T6721] FAT-fs (loop5): Directory bread(block 66) failed [ 91.511603][ T6721] FAT-fs (loop5): Directory bread(block 67) failed [ 91.518197][ T6721] FAT-fs (loop5): Directory bread(block 68) failed [ 91.524747][ T6721] FAT-fs (loop5): Directory bread(block 69) failed [ 91.531509][ T6721] FAT-fs (loop5): Directory bread(block 70) failed [ 91.538341][ T6721] FAT-fs (loop5): Directory bread(block 71) failed [ 91.545038][ T6721] FAT-fs (loop5): Directory bread(block 72) failed [ 91.551694][ T6721] FAT-fs (loop5): Directory bread(block 73) failed [ 91.567031][ T6721] syz.5.1139[6721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.567215][ T6721] syz.5.1139[6721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.578897][ T6721] syz.5.1139[6721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.737802][ T6730] loop5: detected capacity change from 0 to 512 [ 91.756096][ T6730] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 91.765979][ T6730] EXT4-fs (loop5): group descriptors corrupted! [ 92.248904][ T6746] 9pnet_fd: Insufficient options for proto=fd [ 92.505426][ T6758] syz.2.1153[6758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.506294][ T6758] syz.2.1153[6758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.523410][ T6758] syz.2.1153[6758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.579234][ T6764] syz.2.1156[6764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.594089][ T6764] loop2: detected capacity change from 0 to 512 [ 92.609590][ T6765] loop5: detected capacity change from 0 to 512 [ 92.618960][ T6765] EXT4-fs: Ignoring removed orlov option [ 92.625895][ T6765] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 92.636751][ T6764] ext4 filesystem being mounted at /227/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.647503][ T6765] EXT4-fs (loop5): 1 orphan inode deleted [ 92.653354][ T6765] EXT4-fs (loop5): 1 truncate cleaned up [ 93.000045][ T6774] loop1: detected capacity change from 0 to 2048 [ 93.059834][ T6780] __nla_validate_parse: 2 callbacks suppressed [ 93.059850][ T6780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1161'. [ 93.131044][ T6787] loop1: detected capacity change from 0 to 256 [ 93.180804][ T6787] FAT-fs (loop1): Directory bread(block 64) failed [ 93.203993][ T6787] FAT-fs (loop1): Directory bread(block 65) failed [ 93.207320][ T6793] loop3: detected capacity change from 0 to 512 [ 93.210549][ T6787] FAT-fs (loop1): Directory bread(block 66) failed [ 93.226634][ T6787] FAT-fs (loop1): Directory bread(block 67) failed [ 93.233463][ T6787] FAT-fs (loop1): Directory bread(block 68) failed [ 93.240664][ T6787] FAT-fs (loop1): Directory bread(block 69) failed [ 93.247748][ T6787] FAT-fs (loop1): Directory bread(block 70) failed [ 93.254874][ T6787] FAT-fs (loop1): Directory bread(block 71) failed [ 93.263008][ T6787] FAT-fs (loop1): Directory bread(block 72) failed [ 93.269949][ T6787] FAT-fs (loop1): Directory bread(block 73) failed [ 93.277065][ T6793] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 93.286929][ T6793] EXT4-fs (loop3): group descriptors corrupted! [ 93.413070][ T6799] 9pnet_fd: Insufficient options for proto=fd [ 93.807990][ T6805] loop1: detected capacity change from 0 to 2048 [ 94.043231][ T6815] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1174'. [ 94.135265][ T6827] loop3: detected capacity change from 0 to 512 [ 94.161041][ T6827] ext4 filesystem being mounted at /254/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.175145][ T6836] loop1: detected capacity change from 0 to 512 [ 94.182412][ T6836] EXT4-fs: Ignoring removed orlov option [ 94.189855][ T6836] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 94.291275][ T6836] EXT4-fs (loop1): 1 orphan inode deleted [ 94.297066][ T6836] EXT4-fs (loop1): 1 truncate cleaned up [ 94.432674][ T6838] loop2: detected capacity change from 0 to 1024 [ 94.441221][ T6838] EXT4-fs: Ignoring removed oldalloc option [ 94.469541][ T6838] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 94.880965][ T6846] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1183'. [ 94.893049][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 94.893066][ T29] audit: type=1400 audit(1733162252.769:3422): avc: denied { mount } for pid=6845 comm="syz.5.1183" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 94.981353][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 95.026625][ T29] audit: type=1326 audit(1733162252.899:3423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.050263][ T29] audit: type=1326 audit(1733162252.899:3424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.059851][ T6856] loop0: detected capacity change from 0 to 128 [ 95.073760][ T29] audit: type=1326 audit(1733162252.899:3425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.112815][ T29] audit: type=1326 audit(1733162252.929:3426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.136459][ T29] audit: type=1326 audit(1733162252.929:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.160007][ T29] audit: type=1326 audit(1733162252.929:3428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6855 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f110ec227c5 code=0x7ffc0000 [ 95.160967][ T6856] ext4 filesystem being mounted at /248/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.183513][ T29] audit: type=1326 audit(1733162252.979:3429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.227156][ T6859] loop3: detected capacity change from 0 to 512 [ 95.238867][ T29] audit: type=1326 audit(1733162252.979:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.254131][ T6858] loop5: detected capacity change from 0 to 4096 [ 95.268557][ T29] audit: type=1326 audit(1733162252.979:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f110ebeff19 code=0x7ffc0000 [ 95.302864][ T6859] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.339075][ T6859] EXT4-fs (loop3): 1 truncate cleaned up [ 95.411855][ T6870] xt_hashlimit: max too large, truncated to 1048576 [ 95.657853][ T6861] ================================================================== [ 95.665979][ T6861] BUG: KCSAN: data-race in hrtimer_interrupt / print_tickdevice [ 95.673637][ T6861] [ 95.675968][ T6861] write to 0xffff888237c1c218 of 8 bytes by interrupt on cpu 0: [ 95.683614][ T6861] hrtimer_interrupt+0x80/0x4a0 [ 95.688506][ T6861] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 95.694407][ T6861] sysvec_apic_timer_interrupt+0x6e/0x80 [ 95.700048][ T6861] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 95.706073][ T6861] acpi_safe_halt+0x21/0x30 [ 95.710580][ T6861] acpi_idle_do_entry+0x1d/0x30 [ 95.715434][ T6861] acpi_idle_enter+0x96/0xb0 [ 95.720024][ T6861] cpuidle_enter_state+0xc5/0x260 [ 95.725061][ T6861] cpuidle_enter+0x40/0x70 [ 95.729502][ T6861] do_idle+0x192/0x230 [ 95.733608][ T6861] cpu_startup_entry+0x25/0x30 [ 95.738395][ T6861] rest_init+0xef/0xf0 [ 95.742467][ T6861] start_kernel+0x586/0x5e0 [ 95.746973][ T6861] x86_64_start_reservations+0x2a/0x30 [ 95.752475][ T6861] x86_64_start_kernel+0x9a/0xa0 [ 95.757441][ T6861] common_startup_64+0x12c/0x137 [ 95.762408][ T6861] [ 95.764730][ T6861] read to 0xffff888237c1c218 of 8 bytes by task 6861 on cpu 1: [ 95.772274][ T6861] print_tickdevice+0x144/0x340 [ 95.777146][ T6861] timer_list_show+0x79/0x180 [ 95.781854][ T6861] seq_read_iter+0x655/0x930 [ 95.786478][ T6861] proc_reg_read_iter+0x118/0x190 [ 95.791555][ T6861] copy_splice_read+0x3a0/0x5d0 [ 95.796433][ T6861] splice_direct_to_actor+0x269/0x670 [ 95.801833][ T6861] do_splice_direct+0xd7/0x150 [ 95.806632][ T6861] do_sendfile+0x398/0x660 [ 95.811062][ T6861] __x64_sys_sendfile64+0x110/0x150 [ 95.816300][ T6861] x64_sys_call+0xfbd/0x2dc0 [ 95.820936][ T6861] do_syscall_64+0xc9/0x1c0 [ 95.825474][ T6861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.831412][ T6861] [ 95.833744][ T6861] value changed: 0x000000162a0a8c05 -> 0x7fffffffffffffff [ 95.840884][ T6861] [ 95.843237][ T6861] Reported by Kernel Concurrency Sanitizer on: [ 95.849408][ T6861] CPU: 1 UID: 0 PID: 6861 Comm: syz.1.1186 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 95.860097][ T6861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.870165][ T6861] ==================================================================