last executing test programs: 3m11.666372876s ago: executing program 1 (id=843): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 3m11.426257879s ago: executing program 1 (id=846): munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x22) 3m11.347342617s ago: executing program 1 (id=847): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x0, 0x8, 0x2060005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x1010401, 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001a77aa4094225b4210a2010203010902240001000000000904000002"], 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd03000a33fc00140000006c07010033d43afffe800000000000000000000000000010ff02000000000000000000000000000189"], 0x340a) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 3m9.985197417s ago: executing program 1 (id=865): gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000300)={[{@nobarrier}, {@auto_da_alloc}]}, 0x0, 0x4fd, &(0x7f0000000b00)="$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") removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00') sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000004a0001002dbd7000fbdbdf250a008000", @ANYRES32=0x0, @ANYBLOB="0400000014000100ff"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20040040) syz_clone(0x8028100, &(0x7f0000000400)="b24ebe17b3ac377c3f5a3d1afe4315465f49a4ca710081deeb07aee65b2cbbf8effc95a14284fcb998b66875c275a603a8f6c9d5168b144c45c1df34b3d8a235570360106e35bed77e06436b8efabc5f89fb50d884fc3f148b76f475aa61b7c0706bea11130c756a71c20aa6aa3dfc88397fbcbb1931fa35a63963a87ce88c08c6ee8eab620e896e6f4dd4c037f49a16a4a0fd42d777c8ab4ededf97c9652543ce07f04c65395b6894d6f2caecc631b25a58813c94559871de0de3f8df9a5aa33521a91c4d", 0xc5, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000500)="846be22f93dab1d57ed94a4ec33d1f5dae2cb89dc5823b1722e0749756fce7573c0c447313adb034e23e322463eb32aad03f9e5519beb1acdcdab09f44e108067fc08f976538c74f0708a2b75339cae9d27e9648aecaa5fbe15a5dbd9020219e452c7bfd5f6a377e8a9941d7d0f19e3a05dc1fb05f3927dabb809e11307a6975201c7fab6fb742fcdc7d0ba2223f360b4306f5563f62dfe5c58beea8064e03c29aa165aee260fc9ec5041ae56a388901c860783170438eac922a39d8699e3118f854e9579a2a1f09ecd4752d696a84041d83a6a0cf02714191b7403f305ac88c4ed91c2b46096a7a759e5561acd7f9c78afae5004a747cc14e926b69ba4c") clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000001b40)) 3m9.025475978s ago: executing program 1 (id=870): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_cancel(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x8c, 0x1ff, 0x61, @local, @mcast2, 0x40, 0x1, 0xfffffff9, 0x80000003}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000480)=@buf) prlimit64(0x0, 0x8, &(0x7f0000000000)={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = syz_socket_connect_nvme_tcp() sendmsg$kcm(r4, &(0x7f0000000c40)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x2, 0x1, 0x2, {0xa, 0x4e21, 0xfff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2e3c8be9}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000ac0)="76521691c73b4a25a4c7f0595e21950e4f3a4ca9e35dc13d822d0135fd5ea1dc485bac7a9822ce67685f44836ebdbf93a2ed6ec4d5f6cc63b986d1758eb370437044d9f37168f97275362b2877596440eb7f06c42eb3386e5d3bd1389e030cada2075cc652919674ae68fe829a6fc570f2f029b3cb22b1a15de7339dc364d7e8498b60ff080761128a25b1d53942fb7a31e5814f7a20cb42fbfee9f0885c01a657e9d5870ea43d6d827e91c38bdb2221ccb17f42fbd1dd667d2b", 0xba}, {&(0x7f0000000240)="694caa0fcab76f1372b2f632e1f6c6b443d21bcd", 0x14}, {&(0x7f0000000280)="ba5251f6ca288fcedb8a2098f457cacd85d9ee0a93c1b6b00b7160369c7a3eb8f2399d412d7d6ad5947de4ea3263f2f2345c88d115480451fbe9557f07fc8613", 0x40}, {&(0x7f0000000b80)="2e153f65f524c789c53bf893a9528489f079788a2facc113f0e73a146874b00fd1e53a3753624e4e3b4049a44e9b3b2024a390dd61053b5edca95d7d1253d7b60421515cff161056ce910057cfe0c3daf17cec82c9488d74eaa34c84e9935e7a25989b17d16f069b25bf292111904c", 0x6f}], 0x5}, 0x20000040) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r6, 0x0, 0x2}, 0x18) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000001000000003c0000000a0101000000000000000000000000000400000000000000060000000000000002000000000000000400000000004000ffffffffffffffff03000000000000007f00000000000000000000000000000000000000000000000800150000000000cc000000000000000000000000000000f600000000000000000000002abd7000000000000200010500000000000000001c00040002004e2100270000fe880000000000000000000000000101"], 0x10c}}, 0x804) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0x20) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r9, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x500, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") 3m8.519907846s ago: executing program 1 (id=879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) close(r2) 3m8.497353008s ago: executing program 32 (id=879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) close(r2) 14.929738588s ago: executing program 2 (id=3916): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000003b40)={[0xb]}, 0x8) inotify_add_watch(r0, 0x0, 0x181) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000040)={0x1, 0x1, 0xab0}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x0, 0x80, 0x2, 0xfffe}, &(0x7f0000000280)) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10050}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @const={0x0, 0x0, 0x0, 0xa, 0x2}, @restrict, @union={0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x56}, 0x20) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01001d00c9a44794696e13978e6f42784ab1000000000000020000000982010073797a30000000"], 0x20}}, 0x0) r8 = semget$private(0x0, 0x2, 0x40) semctl$IPC_INFO(r8, 0x3, 0x3, &(0x7f0000000c00)=""/4096) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x1, 0x40030000000000}, 0x4000) 14.765551544s ago: executing program 2 (id=3920): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r4}, 0x18) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r7 = syz_open_dev$vcsu(&(0x7f0000000300), 0x276, 0x80200) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r10, &(0x7f00000004c0)=ANY=[], 0xfdef) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)=@generic={&(0x7f0000000c40)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_ext={0x1c, 0x11, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x60000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x53}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='GPL\x00', 0x3, 0x88, &(0x7f0000000ac0)=""/136, 0x41100, 0x20, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000440)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000b80)={0x3, 0x7, 0x40, 0x7f}, 0x10, 0x28446, r1, 0x3, &(0x7f0000000cc0)=[r0, r8, r0, r0, r0, r10, r11], &(0x7f0000000d00)=[{0x4, 0x1, 0x6}, {0x3, 0x1, 0xf, 0x9}, {0x3, 0x5, 0xd, 0x7}], 0x10, 0xc}, 0x94) syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000580), 0x1, 0x4f4, &(0x7f00000005c0)="$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") io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r5, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 13.744879211s ago: executing program 2 (id=3939): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000079111800000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e0c01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cd93263ff755d611c4cca1684b14708f6a83366aa430ad2d700b186da622d6fba700000000000000000000000002000000000000f2badf9815c5000000"], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd1, &(0x7f0000000000)=""/209, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x36) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000010001000a00273be89c6bcb", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095", @ANYRES32=r0], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r3}, &(0x7f00000004c0), &(0x7f0000000500)=r4}, 0x20) open_tree(0xffffffffffffffff, 0x0, 0x1001) faccessat(0xffffffffffffffff, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], 0x0}, 0x94) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000940)=0x28, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}, 0xb00}], 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 13.688814576s ago: executing program 2 (id=3943): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @a}}) fadvise64(r0, 0x7f, 0x1000000, 0x4) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002800)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0xe}, 0x94) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000000c0)="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", 0xfe}], 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) sched_rr_get_interval(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x10000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_open_pts(r2, 0x141601) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) 13.260591967s ago: executing program 2 (id=3954): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000200)="8c", 0x1}, {&(0x7f0000000440)="c66431e373a72fd8b41401f274efe566bad2b53feba4ff6a5dd48c3fd5d5df66aad6d3d0854608e5821a61544d3546b8c1c548af47ace747d7b9baa1bfbeffafe8263e8f2b0cf93faf790786c30362f74855e606428dab74bd3e5cb9e128b1b08e034c21cdef8e058d1241d6127dd87e0e645605faec245926e4f2fa919dc47e5786e963b19892f008b809fa510d6b0671141abf877bb7cedf42b56cc77e147d1f39f774baf6c9f5012c0753229d2432549e2dcd837485d9732d831e07b6089c3ee67e4ea34de8cf92", 0xc9}, {&(0x7f0000000600)='\f', 0x1}, {&(0x7f00000006c0)="5daa", 0x2}, {&(0x7f00000002c0)="8407", 0x2}], 0x5}}, {{&(0x7f0000000340)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001c40), 0x0, &(0x7f0000000840)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000540)="8929675e0d53871f7c12e4c32e49b43443d12e24b9d4117a0082854972f23b8c777f9fdfea5214002f5ba0cf9ecf176242ba79c8047d4b59847ed2acd38f95b35ca82d48f062d562f7bc441a4241eeb6136ae1dfe404a5899fbc91934fc9af5f5d0deb6eacdd5501f3fd0cb4521031f7a70f1cb69caacff9d50d17a0a4c9c6c02b2ea0cd9d", 0x85}, {&(0x7f0000000240)="c26493320a2369ecf61df1eea3c24632a93d6542e8e9529fd9dc452aabf1d3c2179f729996f62c22a6ad53d4747666c648448ab7f17e34e010c4c3dd56f3fd19216ba791d2c4f1d627c9aa6e22a7c29b1eab85a5222d9c58376c25b35da1fc464163eadf9c951107ebc9193a40203a002531", 0x72}, {&(0x7f0000000380)="b01a4de23ad8b9020d4d56201b95b26e1f1733d700e02f78e5bef68b29f9f0da6705dd7bc504c756b466e5f0749b46d94e9e97c5ba5b395d4c222c68fd10518af1b19cd6a4a9d5e1bb95c9fb471cab921b02fcae142b9fbd78b9310d67e28717c112978cfcf1259b5f5418099014e900af473ae636ac18040445", 0x7a}, {&(0x7f0000000640)="4dcf33cebf9cb8b833294c4ca67f5f6437f36c9f1282a0dedabdaf08d9e9d5d5047d5d369176d8c7cc883fe57d98d23826", 0x31}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000b00)="e8ccee334c6566", 0x7}], 0x1, &(0x7f0000000f80)=ANY=[@ANYBLOB="140000000000000000000000010000009e040000"], 0x168}}], 0x4, 0x40088c0) 13.185014884s ago: executing program 2 (id=3960): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950"], 0x15) r4 = dup(r1) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 13.167033676s ago: executing program 33 (id=3960): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950"], 0x15) r4 = dup(r1) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 2.033861256s ago: executing program 0 (id=4156): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) fcntl$setsig(r0, 0xa, 0x13) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2000) 2.032883057s ago: executing program 4 (id=4157): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = eventfd(0x200) io_submit(0x0, 0x9, &(0x7f0000002a00)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000000)="cca538e273a1fcc9f11afd85640947c72bc6de9b805ae8ae694a8e87bcbaf2fa735e3c9cb50dc8f5e886de8ba29976e0bf09cb78310464dda1a6d6ad688a1730945b781871f0be59432271bc3a574026d29ca6466c45f492c2a7fa5b13f1347d7414241f6e6b08ec21", 0x69, 0xffff, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x2, r0, &(0x7f0000000800)="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", 0x1000, 0x0, 0x0, 0x2, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x15, 0xbf10, r1, &(0x7f0000000180)="93c6dafb7becf76712d17d4d3044dcfd849d25554e6af61ad8bb0629e7ad47f3ce3218861ed3edf77e9ebfe844b01e8beee1239741a85642da4d74b6e33a70c40c1eed49335be66a8944790d5c5d723b8647fad1f9f3d74cc5399b708ec099fb84d365f0ded1c4f1dbe41439f89beeeeef4eba161d1fbc6d2879cc602e3ebd5d78149e4d64ff63d79a2e317da4681d6ce75a00e59c488f9e", 0x98, 0x2, 0x0, 0x1, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000001800)="29a0510c271fae0ce5b0d5b0cec20976e59597aacd18d09f13de8828b244695c460b8a512ba771251184731a94eca284736877c41e3db64008bde4acc6edf893fcf9a1ddfd6bc7d9b6078dd207c158ffc9dcca9aa1c317b1b102f5dfe25d02e8169adc4dea5b2fad008b9315c56b2bf66684d0db172a60710e3abed341064ad14b74e0b378d9b70fcc0cee4b8beef6cca6b7e89dcff2504ee724659cd7032ba1bd4c1a372c773ab33108f986ea7b7cf33d4c40edab5527fbc04c33dd41c78b2edd19cda43ac7d87d6b0e2e885ed3252269c9d02f0b7455a48ed10d322166428509ad460f87e0abeb26f4fd27fc89cfb99b0ebbb3bc194994c96f5e64553e8c310aa5778e6378e1587d8ec42827ca5859356d4c9e2ff26c3b381d89b226ef01dfe5865e4f9a9c652ec4579be5c83b646ec54769f7305325d46242fcb4db3612e9a062945ac757235e47d51ebf96e076d670982ca907c20483d77e808e4e64374b1583acb7c89d1c201f17588c4c911c2d2f57b6b196b616cce654a501d18504a2889f73135cdca7089797e1734c83980fc52edf33f921b85a94ce9012a79ada0888a02e49094a8be315c220e188ce6b3e733a994b7b0974bf51575e47f0e19655af4376279bf249f52dd9d352b12fbe0acc9d0211555953c65f8fa66f31b415ff6fde80b3697b3861c37c1a408e08d1ccc983bba26cf91c313220c5f61ad3d695f3377e49735614cd672e603c35193068161edf702a5266d0a637a4e247e33780d302ce7adced50e54fd66beeb18ac79c0d160402b7b8084d89c53c382e58da44f6c8706e7b7119ce153f61ffc9eb720978f1dfa9813db6a6b09923dafd2ceaa076c1a554c8b6cfe933ad2f4f5157db1de1ad2d7ad0983c30fea7400bd1b6ed6238baa9e25808db27505a6f39ed7409770aff649150121dafc67b43a76144169409670bdd9ec0fb6e6221a097d4ff9aa4e5533bd00d21fb3ce60ba2023f8bb681d84f8884a6abb6754be46c24b31bd7fdda7f1e8e52fb635830ecad1558fc010a7fad507aea0d681fd34ddb315e2780bcb6587b50a6baca1f862819f144baa98e18e4bae719a7ad4e3a2ca6b07297c713e233252a9f9b51d41a9b0ca103c1470d82e3c31a3802cfd2ded4c003b56c06a049a331d9ee3292dfb75c098c55f40fd14953268ce362a32e4186ec39c2fd117553b27b2d87c405e23d73a4b63e561d7caef08043216395343575c14aa45585200dc260d54735f10707bc5f563f5337c0a43ffcc81636c700879a8c08463524b3aaa1b1da357ddd3e6a4d0f4b70005daad99e592be873716485e43bda88d81b872d3511139fa343d3ede2b0eefc0c4bb027920b036d2a411b533f98ee945bb8e6d98f011e3abc779dc9f1e53ea9b8be609c4d937a6af904faef115ffa98f00cc7385ee14a9ca367fced636082cb3830095de5a2859a319ee0e2a60aa1c0aff81dc9b23036f18d67fea59874979108ed7657595bc01de8917eadededbed1c2cb14aa84f519748bc92e628544f1b7cb6b767eca579a542793555cd29d979426c0d95404f693850093d64f077d070c989305add2fcef839b926d119dafdad06ebf339a8e60ab9588333b6bda57092edbd65922db3d3dc2971b41de72ab11e006ef44d7a942b3801f8350c6c4d2ba6021791b7b1a102c4b4e4cf27dcc4cd936e209d59cb948db689f1a21fda8be390672789149d38ad9ca6e8c77801c320246d72a2c5d550ddb9baa5a3fc2934a69a481bef1a08272592616e4c8f8392bd3b2b22fc96000dee38d88a9ca7632b9c13faf85152f443b800a9711c91e8efb358266dc155c98b5b0a6966d84eb84a94a2d7631d16d5136d6e1a802b3e212bc27b36905c8f675e7adbc8140c26a5a0245bad3cd4ac2fbfee027dcaa9d7c3db6a218388721cefa1afd551f471a7e75c3e1513eb5d8bd0eec0f3b324ecd02f5b7f09ed4ac7539d2fc9b8bd46fac081e3fb39b177b41175ea998ae655a12102bdd0c75357c20fd53b42c6f5477d29ee8ff0005efd73998fe352515244ec5d6b2fd94b87297cdcdf74897f15131896622838b30535eb8c51dfc693efdd44f97bff3638e8c928554a9a8d10ebb769434e07371557d98ce6b591d231162abe2d94f9c919ec9356893515ca7d703544e1607849bd30f5d0967ba2bc757feec2fafb20d42995a36b24b4058da234e6affaccf7df741cd1604a8679c22dae8b1c0c483733da5e55c0a606e7071935945cca4c85065e071c9a21589f052a7c07c2fd4ca549b36c69a05a9a3459a838ed99800ddbf82da4941e5067180b42ef3ff29c1891783914a5c7f8aee44de9da331f466768d48f88c4a03cf949219841d531d9af5dc1176672c25c60c781d237894bd97541c94d7e0abfaea54ee095303aad3a43b7f9427c6c82b3e8e91ba26a8fa9dcc54b90a2d4c77449fcae6cb3283be432615fc53f9ef87f94726c891f172393f2aeec8213e65e6b56191e66a692afd5506dff2537844c27078ae0c9e4394b371a6ac0afdb218e4b083a37ea8f623f5d21b63e0bb7ddde5f9c2af9594677220ead76eeb14b412eb7f85d5192249afc5eb1bdfd1c3cf6cfa7359b54237cc342874540fec18bf64d6fd8dd2c8968877213d06cf9b03180f3a29a2f36d7ddb518bf2628e8b944abbdcca4ae42350329558f726fc1241e8b75f9d7ebc21264a9c78ebae6ad344fac21bc9d0c1c42686a0561307229e40b2fe544179b7424f9ac4dfbe789d3b96e443b2ef21c4ed9ff9ce1510fa4ef635cc5f027af5045243299a1d2849681dd1d2dc9f863a2a9dcded7576fd93844458ded9c1b1169c6572a0a230c66166c9976b74319e58f0bf76f74c85496a07fb3d57ba85e30816bd56bfe1fd9b3d06e0f7434f7d5b6eadd421c292598924a441c36f49e6b2a7cb3a70f928ad5bf49eee100fdc95ab16be19d4913bc2b7a9cad17aa147973f292ea728debf44facb8f502641683b66cc76d9549a771601c3f0a08be1f4cc6a4fea7aa099ddc637458b6b6f137519a2e3cebac57cc7803aa570d025ee816e280aa3bf469f9d9405c6a3f4540ffebb07051adefb0ffc5c3c6e21a7792957cc7c3841335780cb6dfbdc57887eb27ba169cb690aea0f17f4b388cd38715d7f495b92665f702dd36615edbad0d17e0e4509eb75b9813728c3deb160ecae1b2f5b2a747f093b701e6adc7420cd3de529dd9145a9b6e98ff3c0cabc3d7740ff989af7abd00de2ee8b091d9d879cd31e02b56f38f620105969b4a2d6bd9a07be0b7bbbe9ff68facabd2f26dedeae6e0fe78d857c8e966df3b76bd471f1f1e70096d5dcd2de500a47cb7aeca572ec10df87fcf9d10f981153db154bd9bde2c86b04d8b314d9151ce94de9bdaeceed53a4c6a54f0dcd9271c48fafe19b2547e94df96fdb52796321379cb158a990858537d900f4fd24c509f66588b0e49867c4c00a7214bd4852ab303770b14b5b3967dd00545a4f00d7bccfa20973cb785ba18eeda5445d38e7e53c9a0956411461832c39499440b6b7920586ca8d1200fcb989deacc4c50d9c041daf13714985a4e77037f92ceb38a68fdbc73271fe13617f3c3a6a564888f851ae6eb13868f7d35b84b187bbbc986f07b1039c046b94bc6933217daa748a3a49aa7791fe0bf38e6de35d91b6e687cd557041bbc3aa22378c48d198a422e2003710237ecc3a3b895c5b31352dcd91554756cc14e5f4a1b043ca656a050f8e6658f250765351b9b52518e95f4660e8fbd8ae43d70d61ef915d9d8b784c1a483d8c9971eba47f893656c5e3a4859a6c4ef45dfa535b227b0a26cccf192922a54da4c83b5f543f35bfa92cfb713e8b969ced23473834a2ece71b5ba96aa344c9a1719995d94eff36e86e17a790881218fe63acbcd5afc7113a4f049a61543700fd562f998c913106540cb844e5b1dfa409ab007aeb8293f0fece3e3db3316d1f90265b48c30fc9879113fadda435c052720868a2213a06a16830dbcd0d1a221c099dda18198abe3c663b77782a691f2d0b71726e55435ef7a2aa9c3f870635efc23d74da1d2fe477601cb62562de4ed8cc8f2bd0ee3a09b17c88f4f628e0feda7444d260eab26c9074cf4680d4a3fc309fbfc1a7f24d10ebc1743193a54846c8e3c696de69b6eb105da1452b10f5dbb1b6314305455d95707036ed9bc07763ea7696c0d7e6f9ce0e8beaaec9c9ea39bab6a07fde86391222fe2aae05ae8518a0b3863b0c04e7038f3f8ce200f97871d73b650149767574461f35678683e302753a36ff5e157f3f4c967129058e5f79fd09f4bcb849712a99ca14162a59a3fa314f39e2712b37decd57dbcf9397023244db5fc864bc8e87242820019f21016ea837aea372f9624f6725956a25624dd0daae0f24a5a52b8abbf5ef1a233df076bb31292085e09ec803de12e1956b733fdb7f9d05a74b1c4245f69c56207cab6646297bfddd095731dd0d00397cb2e5796de125486f64554729f9a8f0c42a492d36794a3653a5fd419f58a4d1c34a8bd0131e530751a214d9229da672ddcf32d8dbe8c655c2d180991fcdcc6722c98d08b932cd63d4bcda9a7e52564f19cfd8799f12a8f1f631d7f3c84716130d4c0f6e137962c9131966d695eddc175a4d14c0af63d5d7edeef5feaa9de5180c0b1e4f516a973052ba37fa4a736341432fb004c6a1d22f1b0c89a6e943f7108869e539971f73811ba5cd23c5e8b3853a36dcccd3b674f4a2b3bbc56f933fc89128341a6d0be46b7821c07489b7292fcc7a994dce31dda9b036d732dec7ad3400d51c94806632a30c08738fc6d21d4f94c6d892cf01dae6c8b614a3d459f17afb563dfdd94e911d1f170ff89a0ee9ce4796d501830abb3d62f92391ad6471211b2d4a7639a8ebb88c9703f5e349f4e359c97f7b9251922d2580868b393e53cbd5bc1d0ba46b139743fcdb3215a7c1c29003c7677cfd052d4d87286b0f4d98d624bccb09195fd44fe44341c2b43c79aab85692d752da0f4132c9057634363207285028c677e0a7da1d4a84666ee08a80d8836f08c6e72a6f174c88468635212d0a2e696bbb6720b0b5541eaba513f1fcbe0d8185ec1d5a7f8502a95d6252cab47eb2a7b30739b7be6b172802e4a5fbc54c742baa54a30b4280f8600c0afae02fbe2bf39757c2ed95f3216070fcf3ded78ea3cf4ee4b949a3cf44e640e7a2a1b0e697f91d6e2fc93fa2573e39ccf55a919cfcc4e53587f103178266761d2f790e309567afaf932e60e38d83de869d7f955e0ca406a862c971982b5f06d4f52b8a4fcc085bfb30573a7841c3cb82d6957348802264341f69f0a09b2eb93f16e13d75757c3449a1467492a2ce5265b73e5c016dea0182639627f4e184e11a580e3cf44427a6f6a5e160e346a22713daa810d75b2804af3e3669ac9de4a3333a48ad49658b283b934aff2bf2e60798dc843afce3a7097e645916e18c47e6f3bb26ff48ce7c95ff4fe66d99ebd93e4a3f69250193735717dc10a4ac6015d2a0cabd08d16ac47c14ecd45efdb8f2ab806e3b245e6f30ba3829f209a27dc84ab3f303664073dc676d573a64499c67ac299b27dbe7c263ccd4e3246cf25e1caecc0bbdebb9d01732f119f36a25d7f6ef2e475f4589cae335e08d3ddf97babf61a634d27f6b7aa0246dda05d6790cbb26d8f145c050285fd85dd51620f08de59824735191ca867dfcb2c63d8808af94c8c829e428d44a76003f05dfa86db6347cb7d7d85a8a4be423aa6e1c23bef8d7682a0f3c670674c0b9f889d306e169d2db6666a67dccf466", 0x1000, 0x3, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x101, r0, &(0x7f00000002c0)="9019379e620d747d4791762a59ea", 0xe, 0x9, 0x0, 0x0, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x8, r1, &(0x7f0000002800)="a19b4652c7dbec2259d9a75dc0286d5da5f0c274c2f9c984c8d7c066f2facafef34fa68e8e766a058ba18f831a600153c7d10960e57b6cd5fc5c746286e401ea0e761e707c613af8ce233000f82abc55850b60223ac885deb67dd41a604ca2c87aa22c574945ce072714b9772fc6b18d7f04ed8e8f6bb283a4ca540b6f26b2f8413814bd3bfa26936e65c236f095ba19366c36662e518c8573e0b54e1effab5e56998c330ecfbbea50c34c48a53554b2fcdaeffdef599becd9b3751594410f102b33734e2c4516a96cb4543a55a6c3ac938db316e1c96f24ff7aa91fdf046a54", 0xe0, 0xffffffffffffffff, 0x0, 0x3, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xc, r0, &(0x7f0000002900)="fb1768ad1dae3f87df908d965565dc9729f9d059507b70bb34a5a71b2884a43890f157f8186a3670ac3f3045096819513a01e68d4715304ef098ed01cb10cfa27324618f58aa5a592c5531646f2632d58ea1379a63ead7c5adc942deaf58ec4cd4fea135dd191ac671810c753def5689efbb161ab12c93071793dd92bd4a6abebea5c15dcb770fef2c015e54f95886c1dfa171db", 0x94, 0x80000000, 0x0, 0x0, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000480)="eab493e72c900170b4d92d3d5ac8038da4757beb0b61", 0x16, 0x5, 0x0, 0x2}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f0000000680)="39a1f6472f7a9198afcfe4377b25475750dd32b52cdc8e9b5b13536b9fcbfee88eea", 0x22, 0x8, 0x0, 0x5, r0}]) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) 1.959412404s ago: executing program 4 (id=4159): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8054) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x40000000, 0x0, 0x3}, 0x8}) (fail_nth: 4) 1.553753663s ago: executing program 6 (id=4164): bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) (async) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "f64d87da603fa09a", "ec9580400006000000ba6a6b247009d4", "be164209", '\x00\x00\x00\x00\x00\x00\b\x00'}, 0x28) (async) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "f64d87da603fa09a", "ec9580400006000000ba6a6b247009d4", "be164209", '\x00\x00\x00\x00\x00\x00\b\x00'}, 0x28) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '#! '}, {0x20, 'tl\x1cF\xd3>\x1b(#Yp\xed'}]}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x40000002, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) (async) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000140)=0x6, 0x8) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="d6", 0x1}], 0x1) (async) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="d6", 0x1}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 1.484430989s ago: executing program 6 (id=4167): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES8=r0], 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000740)={@loopback, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000b40), &(0x7f0000000b80)=0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x6f, '\x00', r2, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) r5 = syz_io_uring_setup(0x2, &(0x7f0000000580)={0x0, 0x8b2, 0x13500, 0x0, 0x304}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x21, &(0x7f0000000440)=r4, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000440)=@raw=[@alu={0x4, 0x0, 0x2, 0x6, 0x4, 0xc, 0x10}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4a12}], &(0x7f0000000480)='syzkaller\x00', 0x9, 0x8, &(0x7f0000000900)=""/8, 0x41100, 0x2, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000000940)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0xb, 0xd}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000009c0)=[0x1, r3], &(0x7f0000000a00)=[{0x5, 0x2, 0xf, 0xa}, {0x5, 0x1, 0x0, 0xc}, {0x2, 0x4, 0x6, 0x6}, {0x0, 0x2, 0xd, 0x8}, {0x0, 0x2, 0x9, 0x7}, {0x4, 0x5, 0xd, 0x1}, {0x3, 0x3, 0x6}, {0x0, 0x5, 0xe, 0x6}], 0x10, 0x205e629d}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @initdev, @multicast1}, &(0x7f00000003c0)=0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x22, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_fd={0x18, 0x4, 0x1, 0x0, r7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x46}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @generic={0x1, 0x9, 0xe, 0x0, 0x1}]}, &(0x7f0000000340)='syzkaller\x00', 0x800, 0xde, &(0x7f0000000600)=""/222, 0x40f00, 0x20, '\x00', r8, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x1, 0x2, 0x2, 0xb}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000740), &(0x7f0000000780)=[{0x1, 0x1, 0xe, 0xb}, {0x5, 0x1, 0x4}, {0x1, 0x3, 0x3, 0x3}, {0x0, 0x2, 0x2, 0x6}, {0x2, 0x4, 0x6, 0x3}, {0x4, 0x5, 0x4, 0x5}], 0x10, 0x800}, 0x94) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x14, &(0x7f00000001c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x3fffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.170022639s ago: executing program 0 (id=4176): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) (fail_nth: 1) 867.700437ms ago: executing program 0 (id=4178): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000040) mkdir(0x0, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000840)=@newtaction={0x3e78, 0x30, 0x8, 0x70bd29, 0x25dfdbff, {}, [{0x35d4, 0x1, [@m_bpf={0x1d0, 0x10, 0x0, 0x0, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x81, 0x0, 0x9, 0x9}, {0xffff, 0xe7, 0x5, 0x1}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x7ff, 0x9, 0x77, 0x4}, {0xfb83, 0xff, 0x7, 0xfffffff9}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x401, 0x5, 0x0, 0xffffffff, 0x1}}, @TCA_ACT_BPF_OPS={0x44, 0x4, [{0x6, 0x7, 0x1, 0x9}, {0x1, 0xda, 0x2, 0x8001}, {0xffa9, 0x9, 0x7, 0x5}, {0x9, 0x8, 0x4}, {0x1, 0xc, 0xf, 0x80000001}, {0x4, 0x7, 0xa6, 0x2}, {0x7, 0x2, 0x0, 0xe}, {0x400, 0xd, 0x15, 0xb4}]}]}, {0xee, 0x6, "bb7d4a6feb35d041c43ffb70c2e97a0b72374290949f8bc302a4a64b2970a982b43bb03bb298d434e93651d070467c4e83569984fe8feb09984d91e4fbf45d3331ad105c5c3ef537fd87cc76f28919211962ef3a71ca9bdec13912855c3122fcb9a54692101b7ce72a55171b11b111b6576197ed3c6575b145daf10d82aaefb94a4aaf382caab99e033bcea1aa579f81f6d0e7ac89e0bab97624b0fd3d0fb6c7d8544b2c2ed8ab5ac3972ea655a2a4dc328fb0dc5bef953d3c7c337a44d53f907199971199f545dba20289c272df3fb5637f31c51a2ba99d8ea25e02826360156fe81e29c8362c436c85"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x21d0, 0x1c, 0x0, 0x0, {{0xb}, {0x20cc, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_RATE={0x404, 0x2, [0x7e, 0x7, 0x0, 0x0, 0x1, 0x6, 0x4, 0xf, 0x5, 0x0, 0x10000, 0x8da, 0x501f, 0xf3, 0x7f, 0x80000000, 0xfff, 0x74, 0x7fff, 0x6, 0x5, 0x7ff, 0x1, 0xb, 0x23a6, 0x3, 0x480a, 0x4, 0x2, 0xf5e, 0xffff, 0x3, 0x5, 0x999, 0x2, 0x1f9, 0x7, 0x8, 0x3ff, 0xfffffff8, 0x0, 0x80000000, 0x3ff, 0x2, 0x87c0, 0x5, 0xfffffff9, 0x0, 0x3, 0x1ff, 0x111, 0xc4, 0x7, 0x6, 0x6, 0xffffffff, 0x0, 0x800, 0xd9, 0x9, 0x7f, 0xf, 0x0, 0x401, 0x5, 0xd, 0xdce1, 0x8, 0x3ff, 0x6, 0x1ff, 0x7541, 0x1, 0x400, 0x1, 0xffffa3b0, 0x9, 0x3, 0x40, 0x301, 0x0, 0x2, 0x1, 0x1, 0x154c, 0x1, 0x0, 0x1, 0x5, 0x80000000, 0xfffff04d, 0xab, 0x5, 0x3, 0x80000001, 0x2, 0x0, 0x57e, 0xa0, 0x6, 0x6, 0x7, 0xea, 0x3, 0x4, 0x0, 0x5, 0x9, 0x10001, 0x4, 0x4, 0x3, 0x101, 0x2, 0x3ff, 0x4, 0xa, 0x6, 0x7, 0x8, 0x401, 0xd, 0x1, 0x2d, 0xfffffff8, 0x2, 0xffffffc0, 0x100, 0x9, 0x1ff, 0xe0c, 0x1, 0x6, 0x800, 0x56c, 0x7, 0x192, 0x10001, 0x4, 0x2, 0x0, 0x1, 0x401, 0x246, 0x0, 0xc000000, 0x6, 0x5, 0x5, 0x3da9, 0x9, 0x80000001, 0xfda2, 0x8, 0x0, 0x80000001, 0x5, 0x1, 0x1, 0x80, 0x8, 0x3, 0x81, 0xffffffc0, 0x100, 0x0, 0x7, 0x8000, 0x6, 0x4, 0x30, 0x0, 0xffffdd2d, 0x2, 0x0, 0x5e, 0x1, 0x2, 0x3, 0x5, 0x2, 0x4, 0x6, 0x1, 0x6, 0x6d2, 0x0, 0x2, 0x5, 0x3, 0x5, 0x6a, 0x8, 0x7, 0x6, 0x874a, 0xb, 0x1, 0x2, 0xfffff800, 0x1, 0x80, 0x4, 0x100, 0x4, 0x80000001, 0x6, 0x5, 0x2, 0x400, 0x1, 0xc979, 0x4, 0xfffffffd, 0x6, 0x34, 0xbcc, 0x1, 0x1, 0x1, 0xffffff65, 0xc087, 0x80, 0xd6, 0x7, 0x1, 0x3, 0x4, 0x9, 0x7fb, 0x3, 0x9, 0x10, 0x1, 0x3, 0xffff, 0x0, 0x3, 0x2, 0x20, 0xc42, 0x7, 0x16cf, 0x1, 0x0, 0x1, 0x9, 0x1, 0x6, 0x8, 0x8, 0x5a00b2e2, 0x200, 0x8, 0x3, 0x2c3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x74, 0xd10, 0x9, 0x1, 0x6, 0x0, 0x0, 0xc92, 0x8, 0x2, 0x4, 0xfffffffa, 0x80000001, 0xffff0000, 0xda0, 0x0, 0x1, 0x2, 0xfffffe20, 0xf521, 0xffff, 0x6d, 0x0, 0x6, 0xffff, 0x10000, 0x9, 0x1ff, 0x8, 0x9, 0x6e9f, 0xff, 0x4, 0x7, 0xc, 0x5, 0x3, 0x800, 0x5, 0xfffffff9, 0x0, 0x233, 0x1d2, 0x1, 0x8, 0x1, 0xf47, 0x6, 0x0, 0xc, 0x3, 0xfffffffe, 0x0, 0x7, 0x9, 0x9, 0x6, 0x3fd38984, 0x6, 0x7, 0x6, 0x21, 0x5, 0xfffffffa, 0x8, 0xfffffff9, 0x2, 0x4, 0x9, 0x3, 0x2, 0x8, 0x770432ba, 0x616f, 0xffffffff, 0x10000, 0x90, 0x6, 0x294, 0x4, 0x2, 0x80, 0x5, 0x1, 0x8000, 0xffffffff, 0xbb, 0x61, 0x7, 0xa, 0x9, 0x7, 0x6, 0x4, 0x401, 0x1, 0x401, 0x8ab, 0x6, 0x8, 0x1, 0x5, 0x1, 0x80000000, 0xffffffff, 0x5, 0x3, 0x3, 0xfffffbff, 0x5, 0x9, 0x4, 0x7, 0xb6c, 0x2, 0xfffff801, 0x9e69, 0x8, 0xfffffffb, 0x6350, 0x9, 0xb, 0x6, 0x2, 0x98, 0x9, 0x4, 0x0, 0xd94a, 0x4, 0x101, 0x1, 0x58ef540f, 0xffffffff, 0x3, 0x101, 0x10, 0x0, 0x8, 0x1, 0x6fd5, 0x8, 0x6, 0x80000001, 0x0, 0x9, 0x1, 0x7, 0x7fdf, 0xffff, 0xfffffffd, 0x4, 0x3, 0x4274, 0x7, 0x3, 0xe, 0x4, 0xfffffffc, 0x9, 0x33, 0xef9, 0x7, 0x10000, 0x6, 0x6, 0x8, 0xfffff571, 0x0, 0x200, 0x9, 0x4, 0x8, 0x4, 0xcc, 0x4, 0x0, 0x2, 0x5, 0x9d, 0x0, 0x7ff, 0xbf5, 0xc40a, 0x2, 0xfffffff7, 0x5f, 0x8000, 0x4, 0x2, 0xffffffff, 0x5, 0xd8, 0x8, 0x5, 0x3, 0x3a8a, 0xfffffffd, 0x7ff, 0xf106, 0x8, 0x0, 0x10, 0x1, 0x9, 0x7, 0x7, 0x1, 0x8, 0x7, 0x7, 0x5, 0x0, 0xf, 0xa, 0x3ff, 0x0, 0xf, 0x8000, 0x7, 0x2, 0xffffd99d, 0x2, 0xfff, 0x8001, 0x0, 0x9336, 0x3, 0x17c8000, 0x5, 0x3, 0x1, 0x0, 0x5, 0x1, 0x2, 0xa02, 0x0, 0xc31, 0x7, 0x3, 0x2, 0x800, 0x7fffffff, 0x3, 0x6, 0x1fe5, 0x1, 0x80, 0x2a, 0x9d, 0x350e4000, 0x0, 0x9, 0x3, 0x7]}, @TCA_POLICE_RATE={0x404, 0x2, [0xe7, 0x9, 0x0, 0x0, 0x6012a618, 0xffffe3ca, 0x3, 0xa404, 0x7, 0x18000, 0x5, 0x81, 0x8ab, 0x13d0a678, 0xffff, 0x6, 0x3, 0x80, 0xfffffff7, 0x9, 0xc, 0xfff, 0x40, 0xffff, 0x7, 0x400, 0xcf9, 0x0, 0x8, 0x81, 0x2, 0x7, 0x1000, 0x3, 0xffff, 0xfffffffc, 0x4, 0x7, 0x101, 0x8, 0x0, 0x5, 0x10, 0x0, 0x9, 0x7, 0x4, 0x132, 0x60c, 0x9, 0x947, 0xfff, 0x7, 0xffff0000, 0x6, 0x9, 0x7, 0xf172, 0x40, 0x433, 0x7, 0x42, 0x4, 0x1, 0x80, 0x7fffffff, 0x4, 0x1, 0x0, 0x0, 0x9, 0xb79, 0x7, 0x10001, 0x3, 0x81, 0x8, 0x3ff, 0x0, 0xffffffff, 0x7, 0x5, 0x8, 0x0, 0x7, 0x0, 0x5, 0x3, 0xfffffffb, 0x9, 0x144, 0x1, 0x5fb, 0x3, 0xb8f, 0x101, 0x6, 0x5, 0x0, 0xd3, 0x1, 0x5, 0xfffffff9, 0x6, 0x0, 0x4, 0x9, 0x3, 0x10001, 0x0, 0xfffffffe, 0xffff2dc0, 0x9, 0x1, 0xfff, 0x0, 0x4, 0x10, 0x5, 0x9, 0x7, 0x48, 0xc, 0x2, 0x66f, 0x7d, 0x0, 0x28, 0xffffffff, 0x3, 0x78, 0x153f, 0x7f, 0x2, 0x9, 0x2, 0x69, 0x61fda12a, 0x0, 0x0, 0x5, 0xffff1b67, 0x3, 0x4, 0x4, 0x0, 0x1, 0xf, 0x2, 0x5d3, 0x9, 0x7, 0xe, 0xb2a9, 0x914d, 0x5, 0x10000, 0x1, 0xa, 0x2, 0x6, 0xefbb, 0x4657, 0xd, 0x2, 0x80, 0x6f, 0x0, 0x9, 0xd645, 0x2, 0x7, 0x7, 0x530dc97c, 0x3, 0xa59, 0x85, 0x3, 0x9, 0x8, 0x7fffffff, 0x1, 0x3, 0x100, 0x0, 0x7fff, 0x7f, 0x80000001, 0xf, 0x7d, 0x1, 0x2, 0xf, 0x10001, 0xe, 0x0, 0x1, 0x5a7d2feb, 0xfffffff7, 0x3, 0x7fffffff, 0x80000001, 0x7, 0x3, 0x9, 0xff, 0x3, 0xfffffffa, 0x29ab3832, 0x6, 0x8, 0x0, 0x9, 0x8, 0x5, 0x8000, 0xf0, 0xbeaf, 0x9, 0x1ff, 0x6, 0xffffffdf, 0x2, 0x9, 0x4, 0x7ff, 0x3, 0xfffffffe, 0xfffffffb, 0x4, 0x2, 0x2, 0x0, 0x8, 0x8, 0x7, 0x150, 0x0, 0xa8, 0x6, 0x7fffffff, 0x5, 0xc, 0x1, 0x7, 0x7, 0x7fffffff, 0x3, 0x8, 0x401, 0xc, 0x8000, 0x3, 0x8, 0x3, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_RESULT={0x8, 0x5, 0xff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x80}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0xb1, 0x80000000, 0x6, 0x2, 0x8, 0x0, 0x7, 0x10001, 0x1, 0x7, 0x0, 0x4dd, 0x38a, 0x2, 0x10, 0x0, 0xffff4542, 0x6, 0x4, 0xb44, 0x5, 0x27, 0x5, 0xff, 0x2, 0x0, 0x200, 0x3, 0x37, 0x7f, 0x2, 0x4, 0x4, 0x6c, 0xd, 0x81, 0xffffffff, 0xffff, 0x3ff, 0x8, 0x9, 0x6, 0xbc0d, 0x3, 0x8000, 0x0, 0x3, 0x7ff, 0x8, 0x2, 0x4, 0x6, 0x2c, 0x200, 0x1, 0x7, 0xe9d, 0x0, 0xfffffffa, 0x9c65, 0x5, 0x81, 0x4, 0x0, 0xf1, 0x1, 0x3, 0x7, 0x6, 0x0, 0x1, 0x6, 0x11da, 0x400, 0x3ff, 0x4, 0x6fef5746, 0x9, 0xd, 0x40, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x40, 0x2, 0x4, 0x6, 0x60ad, 0x3eb0, 0x3, 0x2, 0x9, 0x4, 0x80, 0x81, 0xfffffff4, 0x3a4, 0x3, 0x7fff, 0x1, 0x1d, 0x7fffffff, 0xd, 0x8, 0x0, 0x5, 0x81, 0x8, 0x8, 0xaf5, 0xdd, 0x2, 0x7, 0x2, 0x0, 0x40000000, 0x6, 0x2b43, 0x3ff, 0x8, 0x1, 0x0, 0xfffffffd, 0xb331, 0x0, 0x5, 0x401, 0x1, 0x7, 0x0, 0x0, 0x4, 0x24b5, 0x4, 0x4, 0x401, 0x8000, 0x51fb, 0x9, 0x3, 0x0, 0xf, 0x8, 0x1, 0xfffffe01, 0x44fc8, 0x8, 0x7, 0xe140, 0xfffffffc, 0x35, 0x9, 0x0, 0x4, 0x3, 0x9, 0x6, 0x3, 0x6, 0x80000000, 0x6, 0x3, 0xffff, 0x80000001, 0x80000000, 0x7, 0x7, 0x7, 0xff, 0x8, 0x2, 0x80, 0xfffffff8, 0x8, 0x7, 0x80000000, 0x9, 0xff, 0x3, 0x8000, 0xffffff43, 0x6, 0xffff, 0x80000001, 0x8, 0x97, 0x2, 0x0, 0x6, 0x8698, 0xc2c, 0x437f, 0x6, 0x5, 0x6, 0x4, 0x4, 0x5, 0x3, 0x1, 0x5, 0x2166d095, 0x5, 0x3ff, 0x6, 0x4, 0x1, 0x5, 0x4, 0x4bfb, 0x1ac78b22, 0xe1, 0x1, 0xd, 0x8, 0x101, 0x8, 0xd008, 0x5, 0x2, 0x90, 0x100, 0x9, 0xca3, 0x7, 0x3, 0x4, 0xf9, 0x2, 0x2, 0xc, 0x1000, 0x1, 0x100, 0x3, 0x3ff, 0xfffffff8, 0x0, 0x4, 0xc, 0x8, 0x5, 0x2, 0x6, 0xa, 0x81, 0x5, 0x9, 0x0, 0x7f, 0x0, 0x7ff]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}], [@TCA_POLICE_RATE={0x404, 0x2, [0xff, 0xfffffffb, 0x7, 0x6, 0x401, 0x7, 0xfffff801, 0x4, 0xffffffdd, 0x9, 0x8, 0x2, 0x8, 0x2, 0x6a, 0x7fff, 0x3, 0x3, 0x6, 0x1, 0x2, 0xc8b8e82, 0xb, 0x4, 0x8, 0x40000000, 0x9, 0x6, 0x4, 0x6, 0x83, 0x79, 0x6, 0x9, 0x5, 0x2, 0xfbe, 0xffffffff, 0x9, 0x2ddb, 0xd4b, 0x8, 0x2, 0x8, 0x1da, 0xfffffff9, 0x0, 0x2, 0x0, 0x581, 0x2, 0x8, 0x9, 0xaf, 0x2, 0x8, 0x7, 0x8, 0x2, 0xfffffffb, 0x5, 0x1, 0x1, 0x5, 0xfdd6, 0x4, 0x1000, 0x1000, 0xfffffff7, 0x6, 0x9, 0x9, 0xf45, 0x9, 0x9, 0x1, 0x4, 0x7, 0x3ff, 0xffff3c36, 0x100, 0x2, 0x7, 0x9fdc, 0x6, 0x5, 0x3b1f, 0x1000, 0x27, 0x7, 0xe, 0x6, 0x8, 0x100, 0x5, 0x247, 0xc94c, 0x80000001, 0x8, 0xfffffffd, 0xe, 0x3d3b, 0x401, 0x1, 0x4, 0x5, 0x80000000, 0x3, 0x4, 0xfffffffa, 0x3, 0x81, 0x1ff, 0x7ff, 0x1, 0x5, 0x6, 0x80000000, 0x0, 0x7, 0x9, 0x7, 0xc30, 0x5, 0x9, 0x8, 0x8, 0x0, 0xfffffff8, 0x3ff, 0x1261, 0x0, 0x4, 0xfff, 0x200, 0x80010, 0x2, 0x5, 0x4, 0x3, 0x9, 0x81, 0x6, 0x98, 0x9, 0x50000000, 0x7, 0x80, 0x7, 0x100, 0x8, 0x7, 0x1, 0x0, 0x8, 0x2c3c, 0x7f, 0x8001, 0x80, 0x8, 0x62, 0x3ff, 0x3, 0x70a900, 0x3, 0x7, 0x72, 0x80000001, 0x7f4, 0xe, 0x8, 0x5, 0x7f, 0x7, 0x81, 0x0, 0x5, 0x0, 0x6, 0x1, 0xc59, 0xff, 0x7, 0x9, 0x8, 0x2, 0x8, 0x2, 0x3900, 0x2, 0x5, 0x9, 0xfff, 0x411, 0x6, 0x7, 0xc, 0x8, 0x3, 0x4, 0x4, 0x4e69, 0x80000001, 0x4, 0x5, 0x7, 0x3, 0x10, 0x6, 0x100, 0x4, 0x5f56, 0x53, 0x0, 0xffffc584, 0x3, 0x7, 0x1518, 0x7fff, 0xffff0001, 0x3, 0x7ff, 0x1, 0x3, 0x9, 0x9, 0x6, 0x5, 0xa1, 0x7, 0x400, 0x5, 0x4, 0x50f6, 0x5, 0x1, 0x9, 0xffffffff, 0xcf9a, 0x8, 0x10000, 0x1, 0xffffffff, 0x5, 0x32, 0x101, 0x567affbc, 0x6, 0xfffffffa, 0xdae, 0x5, 0x0, 0x6, 0x5, 0x4, 0x8]}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2097, 0x4, 0x2, 0x800, 0x10001, {0x4, 0x0, 0x8, 0x8, 0x8, 0xad}, {0x0, 0x0, 0x75a3, 0x6, 0x90d, 0x3}, 0x4, 0x5, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x71f5adf9, 0x3463, 0x0, 0x6, 0x53, 0x4, 0xdd400000, 0x3, 0x7, 0x0, 0x0, 0xffffffa0, 0x6, 0x3, 0x8, 0x0, 0x800, 0xf, 0x8, 0x4, 0x75, 0x4, 0x10000000, 0x6, 0xd70, 0x80000000, 0xbf, 0x0, 0x400, 0x2, 0xe6, 0x8, 0x0, 0x45, 0x3, 0xc279, 0x2, 0x5, 0x7ff, 0x1, 0x8, 0x512, 0xabf, 0x6, 0xfff, 0x2, 0x8000, 0xa5bb, 0x5, 0x8, 0x3, 0x9, 0xec8, 0x7949e67e, 0x2, 0x8, 0x2, 0x8, 0x1, 0x71, 0x0, 0x9, 0x100, 0x4, 0x777, 0x0, 0x6, 0x7f, 0x8, 0xfffffffd, 0x2, 0xaf4, 0x8, 0x5, 0x3, 0x0, 0x10001, 0x7, 0x7, 0x9, 0x4, 0x191b, 0x6, 0x0, 0x4, 0x7ff, 0x2a, 0x0, 0x1, 0x0, 0x4, 0x7, 0x8e, 0x8, 0x8001, 0x7, 0x6, 0x1, 0x8, 0x5, 0x7, 0x8454, 0xfffffff0, 0x0, 0x1b8, 0xb, 0x80000000, 0x9, 0x5, 0x77, 0x1, 0xfffffffa, 0x92, 0x8001, 0x5, 0x0, 0xfa, 0x80000000, 0x5, 0x8, 0x3, 0x2e, 0x2, 0xfffffe00, 0x4f, 0xc4, 0x9, 0x4, 0x7, 0x400, 0x2, 0x1, 0x1, 0x10, 0x9, 0x451384fd, 0x3, 0x7fffffff, 0x4, 0xc, 0xca1e, 0xd, 0x7, 0xe1000000, 0x4, 0x7, 0x2, 0x4, 0x5, 0x6a, 0x9, 0x87d, 0x3, 0x4, 0x5a, 0x9, 0xfffffffd, 0x9, 0x7, 0x80, 0x3, 0xffffffff, 0x0, 0x8001, 0xfffffff9, 0x400, 0x2, 0x7fffffff, 0x7fff, 0x7f, 0x80, 0x4455, 0x2, 0xd6, 0x36713a5, 0x8, 0x0, 0x7, 0xd, 0xcf24, 0x74, 0x3, 0x4d14, 0x9, 0x9d65, 0xbaa, 0x400, 0xfffffff9, 0x4fa, 0x1, 0x2, 0x8001, 0x9, 0x8, 0x1, 0x3, 0xfffffffc, 0x6, 0x4, 0x2, 0x2932, 0x6, 0x9, 0xffffff4d, 0x0, 0x3b7c, 0xffff, 0x1, 0x0, 0x1, 0xfffffffd, 0xffffffff, 0x2, 0x3, 0x7fffffff, 0x8, 0x5, 0x3, 0x1, 0xede5, 0x8001, 0x1d, 0x8, 0x2, 0x77fac263, 0x5, 0x4, 0x7, 0xffffffff, 0x80000000, 0x9, 0x79, 0x9, 0x9, 0xb7, 0x0, 0x1, 0x18a, 0xe395, 0x9c, 0x6e0151a3, 0x5, 0x7, 0x5, 0x3ff, 0xe, 0xe724, 0x6, 0x0, 0xa68c, 0x8000, 0x46, 0x2, 0x4, 0x4, 0x56]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffb, 0x4, 0x6, 0x8000, 0x9, 0xda, 0x7ff, 0x10001, 0x2a3, 0x0, 0x7, 0x2, 0xf, 0x3cea60ae, 0x6c000000, 0x0, 0x7, 0x9, 0x3, 0x8, 0x150f, 0x9, 0x7, 0x2d, 0xfffffff7, 0xffff, 0x1, 0xadd9, 0xfffc0000, 0x5, 0x7fffffff, 0x11, 0x6d, 0x10, 0x4, 0x1, 0x6, 0x2, 0xe7, 0x502, 0x29, 0x28000, 0x5, 0xa, 0x43c1, 0x2, 0x38, 0x1, 0x800, 0x8, 0xfffff000, 0xb, 0x7, 0x101, 0x1, 0x2, 0x80000000, 0x7, 0x4, 0x3ff, 0x76ad, 0x1, 0x1, 0x3, 0x9, 0x2, 0x9b6, 0xff, 0x8, 0x7ff, 0x1, 0x7, 0x9, 0x4fbe, 0x9, 0x0, 0x3, 0x5, 0x8, 0x200, 0x92, 0x1, 0x0, 0x3, 0x3, 0x2, 0xfffff001, 0x4, 0x7fff, 0x6, 0x80000000, 0x1, 0x10, 0x9, 0x9, 0xc03a, 0x4, 0xa, 0xb, 0x6, 0x4, 0x2, 0x27, 0x11, 0x4, 0x80000000, 0xe5, 0x1000, 0x5, 0x7, 0x1, 0x1, 0x7fff, 0x6, 0x4, 0x7, 0x2, 0xf3a, 0xffffffff, 0x0, 0x7b6188d7, 0x4, 0x9d, 0x81, 0x7, 0x5, 0x3, 0x6, 0x5, 0x9, 0x200, 0x8c9, 0x4, 0x85, 0x2, 0x101, 0x1ff, 0x9, 0xe75, 0xfffffff3, 0x7fffffff, 0x60000000, 0x1, 0xfffffff7, 0x8, 0x0, 0x2, 0x9, 0x9, 0x10001, 0xdbe2, 0x3b2, 0x0, 0x3, 0xafb7, 0x8, 0x1, 0x2, 0x0, 0x1, 0xc4f, 0x3, 0x80000001, 0x8ccc, 0x5, 0x6, 0x0, 0x2, 0x2, 0x9, 0x2633, 0x578e, 0x3, 0xa2, 0xffff, 0x1, 0x557c, 0x4, 0x9, 0x6, 0x1, 0x6, 0x2d, 0xa2, 0x8, 0xb0, 0x9, 0x9, 0xf7d, 0x8001, 0xffffdb04, 0x38f7, 0xcc, 0x6, 0x9af, 0x9, 0x7, 0xfffffffa, 0x2e, 0x6, 0x26f2, 0x8, 0x7, 0x22f4, 0x7, 0x33, 0x1, 0xff, 0x1, 0x8, 0x3, 0x4, 0x2, 0x1, 0x2, 0x93c6, 0x1a6f, 0x800, 0xffffffff, 0x401, 0xb, 0x0, 0x2, 0x5, 0x7, 0x2ad, 0x8, 0xa48b, 0xdb6, 0x1000, 0x3, 0x7f, 0x1, 0x6, 0xff, 0x200, 0x7, 0x0, 0x100, 0x2, 0x7f, 0xfffffffd, 0x7, 0x5, 0x32b1, 0x21, 0x0, 0x10000, 0x8, 0x9, 0xa182, 0x8, 0x7c, 0x7, 0x0, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2800000000000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x3, 0x5, 0x4, 0x4, 0x5, 0x1, 0x66164cd9, 0x9, 0x38000000, 0x2, 0x6, 0x2, 0x170e, 0xdfed, 0xfffffff4, 0x7f, 0x4, 0x6, 0x6, 0xfffffffb, 0x3, 0x5, 0x5, 0xe4, 0xf, 0x80000001, 0x9, 0x400, 0xffffffff, 0x3, 0xb8, 0x9, 0x8, 0x400, 0x6, 0x3ff, 0x3, 0x1, 0x3, 0x3, 0xd8, 0xe94, 0x7, 0xffffffff, 0x0, 0x2, 0x27, 0x97, 0x1, 0x6, 0x7, 0xa, 0x9, 0x7, 0x1000, 0xffff, 0x9, 0x0, 0x5, 0x6, 0x9, 0x6, 0x80000000, 0x4, 0xfffffff8, 0x2e42, 0x0, 0x7, 0x3, 0x2, 0x59, 0x81, 0xc, 0x7fffffff, 0x1, 0x8, 0x0, 0xfffffffb, 0x5, 0x4, 0x3, 0x800, 0x5, 0xf, 0x40, 0xb, 0x5, 0x6, 0xfff, 0x9, 0x2, 0x8, 0x1, 0x1, 0x1, 0xcd62, 0xcae, 0x9, 0x5, 0x4a5, 0x8, 0x5, 0x8, 0x267fa40, 0x10, 0x8, 0x3, 0x80000000, 0x2, 0x4, 0xfffffffc, 0x40, 0x800, 0x4, 0x9, 0x1, 0x6, 0x81, 0x868, 0x1, 0x78, 0x9, 0x4, 0xfffffe00, 0x65, 0x6, 0x66c1, 0x5, 0x4, 0x9, 0x1, 0x7, 0x2a21, 0x6, 0x8, 0xfffffffd, 0x9, 0x400, 0x5, 0x8, 0x9, 0x9, 0x1, 0x9, 0xb, 0x97, 0x9, 0xfffffff5, 0xd1, 0x100, 0x225c, 0x10, 0x0, 0x10001, 0x8cd6, 0x29, 0x35, 0x1, 0xfff, 0x3, 0x1, 0x8, 0x2, 0x684b, 0xd, 0x3, 0x5, 0x0, 0x1ff, 0x5, 0x1fd5, 0x8, 0x119, 0x9, 0x400, 0x7, 0x4, 0xcf, 0x8, 0x7, 0x3, 0x5, 0x5, 0x8, 0x9, 0x80000000, 0xe, 0x80000000, 0xff, 0x8a, 0x6, 0x1c00000, 0x2, 0x749, 0x7, 0x7fffffff, 0xcb, 0x5, 0x3e, 0x7, 0x1, 0x0, 0x2, 0x9, 0x1, 0x7, 0x1, 0x3, 0x3, 0x0, 0x5, 0x7, 0x7, 0x5, 0x6, 0x3, 0x80000001, 0x92a8ccb, 0xc1, 0x10001, 0x2a, 0x3, 0x0, 0x4, 0xefa, 0x10001, 0x80000001, 0xb, 0x2, 0x10, 0x7, 0x9, 0x80000000, 0x39, 0x1000, 0x0, 0x0, 0xc, 0x861, 0x7, 0xfffffe00, 0x2, 0xeb4, 0x2, 0x9, 0x9, 0x3, 0x100, 0xf7, 0x2, 0xfffffffd, 0x2, 0x4, 0x200, 0xf2]}]]}, {0xdc, 0x6, "3a46c8d222010827d4b16dd94bcd50b73104df1b43ffda9d9b981fb06fc916a25f804f9a2a296e9dfd695e56b9ab0d5499251f9a7f5d412c6f6f976643f2405179325119efa1f71fdbf82d0b43a71e8862e8637ff13308a7a2c8485fdb77a131fa316077f4a5b958e058468dec84050f2727571d740349df3f323d64a94c09bae97e554e5178e63c731161000ec8223789459861feb8b6b8a3eecf85fd75f53700c19257de83f8681c367647c2bdaec507265e42073396b172ea7b027f96141d2f72f9fa5a768294fa4163f92c8abfa5cdfd15b8b0f38ede"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0x1c4, 0xe, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7, 0xc37a, 0x1, 0x6a, 0x8}, 0x4}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7ff, 0x1, 0x20000000, 0x0, 0x2f3}, 0x8}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0xfffffffb, 0x4, 0x0, 0x7}, 0xc}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0xd7, 0x6, "d18c8d895e80286c32b33ddabe6dd7067cd75c830f79da0cee4bce8c735f2c5874929d4a967b0e590a89c94dcb31f2469c5ccdf7a5bd87b3f0187c436a8999e0575b5726a41b02d53d44a88d31e8bcb8431e575778bac5b302e43684ceb2006c352088eec80ae2e67f3cbbe03cad791429960c9cec61625da341891613e77a63b7c332f96003e82673b09b72cd089f8c0659ac7a330d16e8b9d5b53f1bde661fc5164beab95145094a1bdf352029dd4900ed8cba29fdc2944f0d7cb97db06e4cb084e2a4678e02c5fd1196aad0eec4b56c761f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_tunnel_key={0x106c, 0x16, 0x0, 0x0, {{0xf}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}]}, {0x1004, 0x6, "3754137a8d385c92d89c119633e3308b2b16e5fc636222470b714659cc1c212c4e295b62d2d315ba636b4cbb1677bf4a9e1f4b5241d75aa53a2f2005b03da2e7a76a51b384815184037a6b80fffaef35c140dfc6f3462d2ed1bd13e9e770852e865c875e5425bd88e0fcf5fb88b30f9ff2679390716951360917fdb9c9af81582143e3d23305a0966c1ae47564053188c7b12de1baefb0a9ba694b7b917099a826baf11dadc1b327190ffcdd2b0a69b8354f500f9bcdfcc2936f05a4faf4b705618b95bb20cc056302815a6c900d495973b460557711ca0031d5cc35809c5cee52147fe6b1f018289a37b07ae7755a756e7593cf88ff67e6342246df53daef7db6a5d006fab3d97b5f536cfc373d2a8f84c2fe2b7a2a4df43fdb72e103e860515d318480183132a462da62b8579739e01ea72298c6a80d6a147ece5498cf1c3fe972f0d7dfcb35dacda762d3428afb10beaee7280f0891ca5e1069b64f8c6d4e611ab572633edda83c2bc89db2343bb621ccf8e32c4bca7b1094ec0d78cb1d9939d3beeee7980d6d39df55416157e06a15d986012a8b7d5b5b1f1cc8ace9d3e48934e74e69a8b7bb8ca1e9883671ac47213ae3872a49ae158977b23e66421d503298061342952d00aabae2b53f6cc1c0a4ee92ee689aff127aeb3a3022d02928bf927a76a062cb1c463a1fe715b6bd86cc9b146c726c1916eb2e87bef6a0f30be3ba2517b12c66f5e9f91f5875feaadd416c11462547a7db45de77816732b9ed8bfc28a071850a0aa974413114ee8f107cd7daba6494da78c8afa3868bcc57fc5969e1741cb86bccc57dc158b492fdc6096785f4a1d1fedf64b0fd13dcceb63364d12874606c9b6a6770a69c997f179965461619d48685e81a828595b9d4618ae07d2fcbb742052de65d5003843716bcb8842500c5423d489d59e4057f043e87d4678d0b837b0f81d6c69f1cc39b1e952469fadb9597d68979a08ad1f8bba033a3a99837ace8d28e117f723bf176e110b7c529787d93cc3717a873ac65c1c5e30388c0c5f309316c2c5e609f355358f1d9ed743465510b858692b5b157af5ee440bdb9c22d26933325e80cb2c86058285a33cac1e5aeeff964ee9e1a4c2d040b69d72832132aabaa5ca04b078fb18b2ca1eb51a0b13c863bdf75aac1ce71dde125fbbe8bab7cbd75b079298afbe541c671ec386974839f9fee0c5d1532a30fb46cda6d7fa77b4c5e33d1ac3550075e3bf563fda29fae60da45d952a985f9d175cae9c72f4a072ae8c37c3bdd2cf3b47f310215f673c5ac1aacb5b2e8d2a176ff2ea85b05cbfb1d0bf0002d278f7b15fc36bc8f9c1414456e913f7cefa830e980afdadb5e19724013b4423d3d063372c2009c8dc5837763e223fe8cea060f0f1be376b410108b0105166cead503452bdbbd8a89ea5071658d8b49270d890938e126c13bdddc1d0d98266f1aeb2204f6801e2345e30bdc3b1dabd82672f5e5b08ac161470c5712ae99b347a4de870eeda9f9fcc690cd123d259597d06dd7b8d94bbe1c61f1027c58cc76ff5cbf778cf7aa7d3a6730f8c493a8a43738202aeef125809703ea96da7888990e64d314dd8151207e2192c74f56923daa5214670af4e9371e036f28a9b80a4f860b679814094d4da5a42bc4257ff3976702c6a984ef0ee9137732aede9172976e0d667ad0678066b49dfdd6cada81bbed130af546ae79ce5e30f009af7eaddf38dc166ec0c94fc7c6f3b0e49f5a5a9639d7f71167bd523f2f67440788a54a3f730110221ccbc7a008777a534ed39f5efb7169d942cd00424a950c6660f33b532b65eaa8a89f5d4a209cd075b2a68638b14112a7c3379a29b75bf2ccdd6b4d9c1e1317e9d6f66850ead9c4a02349c54227f4099f4df1f131bac1ba99fe7e6a84f63706c130aab3383250c7420e02de5e2bb0b46fd570376836fc94568bf8b891b0ea008083174b594a58e89885d4dd773729b10118e8eb2848b034bd73f9b33288b2e1c5f33696d588bfb5abafe59880fa47d9d875f62e480b304fa8819a306dc1f1feaceb4a61fa227cebb54d7e807ff58440098985d35bd333447823280d53682364115481a4ddcc01d09f6a89c48631e261103f3594388ef53eb70f871ed7d11604ebc6e7ef555525db09b4a251fff15bd4b2991cfa70fc0d43757059c4a08b2301e4ee3f03bcd2e7a921acce857bd01a0d1b92284f37267fb642b5c65bc975ef474619853737b67cde692fbf8e4c28091927f9f2d9de05fbea4fa22860322dfcf84ecb28af7bbba5122cfe8b0ab3ac03c00ff912d07474102ce44fa6294e7917d3b866558f5bad1a077192a9a390b723dfe6300dd8ada057affb461f88251b15b1c0efc1e2e7efd97d47fa998e4b03f58a9a9e3ef5b2367ac132037c5b97ddbabf66d0207368af3c29143b2a3e67a5e21ced9d11cbf8fe0c12c62dd6178fe3c8981d8bdba6517c66fb94cfb666b8a57c8a6f053db9c2e03b2a795775d94a91997a761a8d8339ddbaba6337031f85d998c088dad4d002cc87d4ba9a273ac00d57d6a5191a83ae0df9e40d50f215b2b496184893680e62edc2f058a059aebd57e788cee5e1f0152bd664559d0f5c95a06d00af046bc5669ffa83670e7aff014d392b36f2c192e1567f4e382341875ca496d63a1ccc6bf911c80b731f3adf351897ab69af565df1114486df8bd6dedb908bbf96ef007e46b7a0e6e4dce045c1a3cf0cb6dc995ec38664f7d3450c61af1924b5feb2e0f39da9a9737bc6651d848209b6ba4451772802febccf35e2db8747912994d60888a9644493b50cf3bbee52a6629f04e96a1651e7a4979a0b4e4eb895c9b0067604ef01b0236e8d82e8ee6a86427ea59c12418196e7d95eeff5d3926b72f06c48d58e6a2d633bfd6771e077d844acd33ccff37fb73d22381ba630444d61602aec7557e2527107365e457dd518a76dca3745da63bd615be265dfe09fb9f7c8047a1a7e0b698d73dcbbe62daca458c796f4c01b8c7b04380a6079f05d22ebc453ec318eef99f5bf92e7e1137fa67bc47920893de0bae9b741a4b5af4f26b23d91fe8e8370c7873ba5e79f54cad8d2d81c273835c3950916a46a2c6ecabdf606a9b57863bf70b499fca63e8eac11738027615cae43bcd57207d018ca884319b0cc14c6eb392fe30c755e31549f1a4a8fea666335c36cb5255eb0847211318c93addd960b6d01e2eab6233069646955b872e85df3c87ef81e071bcdebe3f421e0bd9b4e49bc43c8eb55ba87d28d52d14210dfb185ca94419e653ccf16c393c6e2be9e34cdff917d6af94faa8af8dc6aec3bd13df1bddde640bd9c16ebf96088adaa83fa26168d37b9d0bbb071791a2f115587b4f739c5cdc577fc41c0c66d2d339c67f68da361359f5f4520864833c705ded69b3f87d4a645b2a79995a998ef0e2d878276ffd0138a10f0620c97d8f5981e8213b95ad41c244b017c40c1cb87d644e18ed72f47fc1890a36c7aa8f6f4e9c73b97cee20da9d7db8302e325824c904c925a6d764f2ff5ace606316133acc8062906d730bf0e6fe35439c2e05eb03a9069ac1bd5aa519205a37228421ee8692c0ba11c7065d428f618d34a8e196807996586069c3bfabe8325a04ff59aaf653234c451487913fdce3041ce64b6e7a84a988816c95d494e92212a21bd2533cbcb29b586b4a3291875479e631fc28d70623fc03fa2e14b74c3a68a81713cde2e4abdc57cbcfd6795a9c68f43ddeb0b9b5a2b161f249c01cb2ce8ddb8990a1a016f6b5a7645e0836dba057565d4aa94f2f1532d7d92f9dbdca3f7246eae5105ba467362e534612cf6eff0d002c68ea1f91338011f23e848f9e0322f29e41a921eca05fd1b52347f07790a94ca9c93ba47d6f9ca8767d8cd3bbebd97818aa047c5b0d6cf3a286006719a6196565814713ec694ad769eb7fbb35683a8039ab236cd61c89e6fb0dfc0f5fd32123de53924911fa46f608d24fed0ce35a77f5b029a8f68f513c9c272ad018e9cef28930e4a7b7af920fd802b85885cff85e0e9ae46d10eaece4c837f83a7ff17943c534ab9e1a861342287978edf3ba6b102cc747bff59c03288be9bff538f90926e76921c9bc9980781bf85e9bc5030981c95ae2e1c7b0cb0e1b3663b6607fcfea04c5fecd8a0a4395a07c24b7dbd65906e413e97cfc32f45eb5a793a9979bae21ece37ffb03e409978736c1afcb2a0624a1df5a0f781c7303ae4f1adbff522f3f596124d2f86c192a07c88d3de4c9a91ddfe6499991d7139525b0d1d7fe35753411a79af744d324dcf0b3bea1761fc6e2d2e4dad8fc0da4e074bbbdc46b5d3c36ace22897aaeefa0ceb6adf8509969acba33d922eccdb773526e37fbda54d119cc02a892e721c2638918f1685ae895ce515c3fd651a580d050bd8f9a69dd95c2653e9ae8d63bbbc9a4f6d411894b713fd65b3bb3e5ed4a7ea5875bbf85f80ef03f1b347b1565dfc7cfc4b859837830e0870825f84fd08eea4ffad282b7ed91fefcd37c5779b504237a3ffdb4cd87321dbcc5802ab801552aedfd31dbc0c45bc8af30cfaffa0e836ee8cca6edfd40043c545aad65496d03bc5576da02c3c241e33f352891fa2297e655d7e5bcdaa7d2da8c00b013bc9ae137d78000f68ee4c1ff658892568aed4befcb4b37eac17707c602921f33f5e7af1881303732da0831ff34bcd046c0c8c1f972ef93b4bd78e4fca8846141537fab0af30236b4715b2e34484eee21f8e5973eda2a3b72ba97ec53a36d496d43bdf0fc8be91f6202bb7feb2666cd7e9de652f76f07b842f0ec86995c1775674a9fd92b7a84b7ca0ebb5dae250f80cdd28a5caa0cc9862c8ebb9f8e4c42b6c3e40b78a98a4172bae8206859739653a17249f18b6b7a805bdeb77371e8ab194e66278350a6f9c2a5b4e51c6f71067e61d31a3677b1848c101767755e9524accf08ba410c2d84ccfa7d8ed272b2e777492fe275857cdb5f9752f45b5e78ee64440c06d3789abb124cc3d6a67327ecec89b361d43b3f9acb7db3f3742f41a31f611aba33364a4486d1647b5a26943992cf713681288bee4b33e47a6a7b1c2a5cc7c788f8fcdd639c53aadf6bd993bbd190c715124c877bd614000bec0c32ace7873e6a1ee99ae847bb5512ea2d6d1d1cbebb750abf07c7d437c4ff2aac1a73145d3e77345a422be4fef7c4b0f1687ea0ef163a3fa8e2287c0864786718e2fe326c9a89fdae1943c560815fd46b90f4d59de5a66e02c17ca9cca37deebab5b36ca446f3194148fa15ea397479d8b08294ef8922f128477a0b4cf12524f2caacb9644e1d99dbff0d4312092657b579c99fc134e88210d1e5dd5073ad6e5a7ad8e0c719bdccc4804f5d1785e3f25831f445ddf910294db79870e0d4f5f46238a716a58a098cc13970758c410fbb2360105219709e291c02f031841168b7af81429edb3d75f3d69f66f00ff6255da9b144bb56ea5f6f4dd3c31f77fa7dbaf8d943ce8e2ba84de9cc877264f8c20b5194c50372758959ea34d2d308335dd8edc08d5112a56a8d8cf03ef9af3ff6fe5f69eabad4250070a649d6e0a177dcc05975cabff46fc24533ab18dcee6392adb066d01f2a5231c8d7d855b680f86db378d8d962185ad5a3faece1dfac882268142182310a8a99ea8949013d06d7bf0ed5f025e9de8e624d6cacfe451a074ed449024b7a8ceeaac8a5a58539d2cda8b4a3f7308d83ccad910c5243a0c570db06e2f0ce7952100a48383f01ab3ccef855da034b42ac057d61cf477a3d24c5f0646568b708e9bfc1803d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x1d4, 0x1, [@m_gact={0xbc, 0x1e, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x94, 0xa2, 0xffffffffffffffe8, 0x7, 0x1}}]}, {0x76, 0x6, "dd29a9721a89c5b1825c1efc4e0ae6298a81e3b65314475b870a810eccaf812cddfa4f9edf5c4d585e94711a63c01f100c92e29b2096f5971d8d6594aac1c118a3abb3cf828835e07081bff32db52d0035ca87b0775491150019ce0a30942807a9936f66b64834b71416ec59e2e96be6bb32"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_nat={0x114, 0x20, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x200, 0x4, 0x4}, @multicast1, @broadcast, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x5, 0x2, 0x4, 0x2}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x2, 0x0, 0xd, 0x1}, @remote, @dev={0xac, 0x14, 0x14, 0x13}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x9, 0x0, 0x7, 0x9}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, 0x101}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x9f, 0x20000000, 0x5, 0x6}, @local, @multicast1, 0xffffffff, 0x1}}]}, {0x22, 0x6, "fae42848cd359c3567a89866ab74b73fc768fd5a31b496936f5bc3a4bf1d"}, {0xc, 0x7, {0x0, 0x2ecbd635ace647d}}, {0xc, 0x8, {0x2}}}}]}, {0x6bc, 0x1, [@m_ife={0x70, 0x17, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x2, 0x4, 0x2, 0x9, 0x6}}}, @TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x1d, 0x6, "0cba07e27e8618fda263d85e3ca3a04966ab65917f0f52997a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0x110, 0x7, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x564, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x14d3}}]}, {0xc9, 0x6, "66236c3f70232d1f505bc7def46e9c9c9006d02bb137754e11badb207d1adfc7f37b6042845147ac7ec1c406b1e2b617728ddd78f65e4d0b544c352efcec1f37e9bc4e5e69c493a4254b5536725240478f99394cf77aae39003de4d57b1a32a0c5f75bb2e7aeec408e4747ac862fe51b95d57129ea12d02086eed020f98d967d10fbfc65f40c6a4ffd2c4b802e453cd958f0a5e2a1a6d00de873b96db88efce9ec83b68c0591ba09396369897ec02c50e7f60ce3e7e2b0dd6cd3d7cfe84bbfdf1d75c6b06a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_sample={0xe4, 0x1b, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x1ff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}]}, {0x9d, 0x6, "8050278c385776d74524cce871ab7fd21c9aee165b0ec4ddd9acafe2d6af77177a8b15ea9121b499eaf3a08e7f6261b1cea5a4fe5f6e9b3ff625a8da228b62fe930bb6b02b7c7886d9c409ee9bef9468911976415db15ce4793ce6a4bb8de9879aca69736234ca81140d63630b0e5e52bb69873262885fc1f594d741b092f864682df3bd490dab75bc07077553f68931139e8b07a69ee7453d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0x14c, 0x1a, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x44, 0x4, [{0x3ff, 0x2, 0xa9, 0x6}, {0x7ff, 0x7f, 0x5}, {0x8, 0x9, 0x6, 0xe20e}, {0x3, 0x3, 0x3a, 0x3}, {0xdc, 0x7, 0xf4, 0xab}, {0x3, 0x6, 0x5, 0x7}, {0x101, 0x7, 0x9, 0x80000000}, {0x3, 0xf9, 0x8, 0x1}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x6, 0x1, 0x2, 0x6}}]}, {0xac, 0x6, "7fcb7ba7834cd9fc8641c29d83e7433473e5ad2de8ef30958a22258c8c562c8a99240958c6ce44587a0eab170f02f85f22647677968f4cc3fe228d718c8a03e0ce6aa71305a932bd6f3c6a4ab983d582ac826770feb4782db2a46a3ebbc9a0d1c831559ee65fa6079875d6937ba87ef4697b8a17dd404fb470982f50f310af49b67796aa516417d1a8f494075cc3994c05dd4c106af74d42ad6729c5ba0a78c12e84e589fce0e6de"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_sample={0x138, 0x1e, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0x81, 0x0, 0xff9, 0x8d}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x81, 0x0, 0x2, 0x800, 0x63}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x100}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0xc4, 0x6, "ef7e1e35779101060e4bf2861d8ece2da64866d24a58ea374d28a3dc2699a8ec9a37a706a81d4243345b7639f975ddf4aca2b4f99ddb5abfdff5ea34fad4816d59adaa124188555d6e2c4e432410b76614b55e4fa70253fca134f4fbbf3e48a204319f4dea1190765c42fbcb8baa45870508083c4af1ce198b0a96dd3fe0d259f564199783e2363ce4ce209da371389dd226212154b7136b09b2c3efb1ae3980194dc6a51feef33acdf4d907c6fbfda3f8b3d01097b6a3c8edb5d306609036cf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0xa0, 0xe, 0x0, 0x0, {{0xd}, {0x4}, {0x6e, 0x6, "6e1f065676da99814060bc5e336577602258e2b777c496879c5e5b40ee9177040556bb5b2f9c5949d42a943fced19aacd5d00fe7109a7f551a8327d89c323f68d0c0b1a2c49299e64d7370f85117ea05d7eef7e3941c38f8e4ef3cf6d640aae3cffbb75124f27a5f791a"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x130, 0x10, 0x0, 0x0, {{0xb}, {0x78, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x1, 0x401, 0x4, 0x7fffffff, 0x9}, 0x5}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xf800}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x4e6, 0xeedc45ee80373d93, 0xfffffff5, 0x100}, 0x10}}]}, {0x8f, 0x6, "24e2d0086e617158c0e52529a06c163e9a5e893a6a7b1678ddd57f964720e843acbf2b144c72e68e38dee2ac9adf6540d17d62547eff77eb35aaf477ca275039cf0ddf0032b75ab1aef047eab36599012542f4830d07dd27760324b487d746b92ec181d5e0f22021a7dfeca9e9f64f8ce6ea37de6326585ce8ba098e35bce1ea552a5105127948893ddae5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x3e78}, 0x1, 0x0, 0x0, 0x44984}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="180023008100000000000000008500000000c8ded7e5d9fd2b9e67171638ec290198e1b36e4180efb10791ccad708e9e8d042eb1785266d4b1d955892559cd3c491c5cb137c10e6820000000000000b55a4dee5d2d73339d259aab7bf1af1ec4b3d9250fb7ee321d0fb6e60be3f6c41be953ce327b7436bb0a"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5f}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x40}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd25, 0x25df9bfb, {0x0, 0x0, 0x0, r7, {0xd, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x54, 0x2, [@TCA_ROUTE4_ACT={0x50, 0x6, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xa, 0x5, 0x4, 0x7, 0x8}, 0x39}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x18) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc040000}, 0x4008040) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00'}) 866.467157ms ago: executing program 3 (id=4179): r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)='%pI4 \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 823.216672ms ago: executing program 3 (id=4180): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000200)="8c", 0x1}, {&(0x7f0000000440)="c66431e373a72fd8b41401f274efe566bad2b53feba4ff6a5dd48c3fd5d5df66aad6d3d0854608e5821a61544d3546b8c1c548af47ace747d7b9baa1bfbeffafe8263e8f2b0cf93faf790786c30362f74855e606428dab74bd3e5cb9e128b1b08e034c21cdef8e058d1241d6127dd87e0e645605faec245926e4f2fa919dc47e5786e963b19892f008b809fa510d6b0671141abf877bb7cedf42b56cc77e147d1f39f774baf6c9f5012c0753229d2432549e2dcd837485d9732d831e07b6089c3ee67e4ea34de8cf92", 0xc9}, {&(0x7f0000000600)='\f', 0x1}, {&(0x7f00000006c0)="5daa", 0x2}, {&(0x7f00000002c0)="8407", 0x2}], 0x5}}, {{&(0x7f0000000340)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001c40), 0x0, &(0x7f0000000840)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}, {{&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000540)="8929675e0d53871f7c12e4c32e49b43443d12e24b9d4117a0082854972f23b8c777f9fdfea5214002f5ba0cf9ecf176242ba79c8047d4b59847ed2acd38f95b35ca82d48f062d562f7bc441a4241eeb6136ae1dfe404a5899fbc91934fc9af5f5d0deb6eacdd5501f3fd0cb4521031f7a70f1cb69caacff9d50d17a0a4c9c6c02b2ea0cd9d", 0x85}, {&(0x7f0000000240)="c26493320a2369ecf61df1eea3c24632a93d6542e8e9529fd9dc452aabf1d3c2179f729996f62c22a6ad53d4747666c648448ab7f17e34e010c4c3dd56f3fd19216ba791d2c4f1d627c9aa6e22a7c29b1eab85a5222d9c58376c25b35da1fc464163eadf9c951107ebc9193a40203a002531", 0x72}, {&(0x7f0000000380)="b01a4de23ad8b9020d4d56201b95b26e1f1733d700e02f78e5bef68b29f9f0da6705dd7bc504c756b466e5f0749b46d94e9e97c5ba5b395d4c222c68fd10518af1b19cd6a4a9d5e1bb95c9fb471cab921b02fcae142b9fbd78b9310d67e28717c112978cfcf1259b5f5418099014e900af473ae636ac18040445", 0x7a}, {&(0x7f0000000640)="4dcf33cebf9cb8b833294c4ca67f5f6437f36c9f1282a0dedabdaf08d9e9d5d5047d5d369176d8c7cc883fe57d98d23826", 0x31}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, 0x168}}], 0x4, 0x40088c0) 757.106978ms ago: executing program 5 (id=4181): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "bd88818314ff7d84", "0b3ea924c47b25d7624cd362581725c7", "000400", "78cb6e6d9d2574d4"}, 0x28) recvfrom(r0, &(0x7f0000001300)=""/4096, 0x1000, 0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x3c, r2, 0x633d41a77d0888ff, 0x70bd26, 0x25dfdbfd, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044000}, 0x20048844) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "bb28ced7b820ec2d", "ca08bd91171e6405c84cdc6e52f57229", "f5ce6f37", "fe017c9f4e95f742"}, 0x28) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x8, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) r4 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8, 0xa0}, &(0x7f0000010080), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 756.655238ms ago: executing program 4 (id=4182): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0xa1ff, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}}, 0x24}}, 0x0) 734.307651ms ago: executing program 3 (id=4183): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa1000000000000070100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 683.741595ms ago: executing program 0 (id=4184): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}}, 0x24}}, 0x0) (fail_nth: 9) 682.814835ms ago: executing program 5 (id=4185): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x2a) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB="25100000", @ANYRES16=r5, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000000800028004000380"], 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x7800, 0x8, 0xfffffffc, 0x1, {{0x15, 0x4, 0x0, 0x2b, 0x54, 0x65, 0x0, 0x70, 0x73, 0x0, @rand_addr=0x64010100, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x75, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0x14}, 0xfffffffe}]}, @rr={0x7, 0x1f, 0x88, [@dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x64010102, @broadcast, @dev={0xac, 0x14, 0x14, 0x18}, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0xf, 0xd9, [@broadcast, @broadcast, @local]}, @noop, @end, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x2f, 0xe, 0xff, 0x30, 0x40, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x11}}, @private2, 0x40, 0x8000, 0x9, 0x8001}}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r10, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r11, @ANYBLOB="03000000000000000000210000000c00018008000100", @ANYRES32=r9], 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f00000006c0)={'gre0\x00', 0x0, 0x700, 0x10, 0x7fffffff, 0x6, {{0x23, 0x4, 0x3, 0x2e, 0x8c, 0x66, 0x0, 0x2c, 0x29, 0x0, @rand_addr=0x64010102, @multicast2, {[@rr={0x7, 0x7, 0xe1, [@multicast1]}, @ssrr={0x89, 0xb, 0x64, [@loopback, @local]}, @lsrr={0x83, 0x27, 0x82, [@remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x30}, @remote, @local, @multicast2, @local, @remote, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xc, 0xffffffffffffffff, [{0x5, 0x6, "066891f3"}]}, @lsrr={0x83, 0x23, 0xef, [@dev={0xac, 0x14, 0x14, 0x25}, @multicast1, @remote, @multicast1, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x14}, @loopback, @loopback]}, @generic={0x94, 0xc, "ed5bf0126f623abadb62"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={r2, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair(0x22, 0x2, 0x22, &(0x7f00000006c0)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000900)={&(0x7f0000000180), 0xc, &(0x7f00000008c0)={&(0x7f0000000a00)={0x168, r5, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4e104c5f5b8c794a}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x24000080}, 0x4008000) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r14, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r15, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) 592.236274ms ago: executing program 3 (id=4186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000140)=""/185, 0xb9, 0x0, &(0x7f00000002c0)=""/146, 0x92}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xb, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000949ed9e0000b7030000ec000000850000201b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x7}, 0x5081, 0x8, 0xfffff7f0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capget(&(0x7f0000000040)={0x20071026}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r3, 0x20, 0x0, 0x8000) 509.492942ms ago: executing program 6 (id=4187): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x80}, 0x18) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) r5 = gettid() syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r5, 0x1b) 484.537704ms ago: executing program 0 (id=4188): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000003b40)={[0xb]}, 0x8) inotify_add_watch(r0, 0x0, 0x181) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000040)={0x1, 0x1, 0xab0}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x0, 0x80, 0x2, 0xfffe}, &(0x7f0000000280)) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10050}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @const={0x0, 0x0, 0x0, 0xa, 0x2}, @restrict, @union={0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x56}, 0x20) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01001d00c9a44794696e13978e6f42784ab1000000000000020000000982010073797a30000000"], 0x20}}, 0x0) r8 = semget$private(0x0, 0x2, 0x40) semctl$IPC_INFO(r8, 0x3, 0x3, &(0x7f0000000c00)=""/4096) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="000828bd700000000000040702000000030073797a31000000"], 0x14}, 0x1, 0x40030000000000}, 0x4000) 375.465804ms ago: executing program 0 (id=4189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0900000004000000040000000c00000000000000", @ANYRES32, @ANYBLOB="00100000000000000000000000ef000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) getxattr(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r3, r6, 0x68, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/hci\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_ACTIVATE(r7, 0x4b4a, 0x10000000000004) write$binfmt_script(r4, &(0x7f0000000200)={'#! ', './file1', [{0x20, '/dev?H\xa6t/t\x89;B'}], 0xa, "accadf0a429db504d823f49490e1e4c6553b1f870dd113e2ade2af77421b3e4106205de4a535932bc7f3804528ee0ad7ae83db0a25b5936bfb9f481da3e0e15166a0e37d66876155b52cc5c62ba572"}, 0x68) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$eJzs3ctvW1kZAPDv3jycyWQmGZgFoAHKMFBQVTtxZ6LRbBhWI4RGQsySRSckThTFiaPYGZrQRbpkj0QlVrDiHwCJBVJX7JFYwI5NWSDxqEANEgsjX19nnIcbq03sNv79pCufe47t75xa9xzrc3NPACPrWkQcRMRkRHwcEbN5fZIf8X77aD3v8aO7y4eP7i4n0Wx+9M8ka2/VRddrWl7O33MqIr7/QcQPkxNB/xhR39vfWKpWKzt5VamxuV2q7+3fXN9cWqusVbbK5cWFxfl3b71TvqCR/vqo9LvffvHhHw6++eNWt2byuu5xXKT20CeO4rSMR8R3LyPYEIzl45l8mhc/1Yu4SGlEfCYi3syu/9kYyz7N445/TN+K/NIGAF5QzeZsNGe7zwGAqy7NcmBJWsxzATORpsViO4f3ekyn1Vq9cWO1tru10s6VzcVEurpercznucK5mEhW18crC1m5c16tlE+c34qI1yLip4WXsvPicq26MswvPgAwwl4+sf7/p9Be/wGAK67r1/zCMPsBAAyO/80HAKPH+g8Ao8f6DwCjx/oPAKPH+g8Ao8f6DwAj5Xsfftg6mof5/a9XPtnb3ah9cnOlUt8obu4uF5drO9vFtVptLbtnz+Z571et1bYX3o7dO6VGpd4o1ff2b2/Wdrcat7P7et+uTAxkVADAk7z25Qd/TiLi4L2XsiO67vd/7lr9xmX3DrhM6bA7AAzN2LA7AAzN6d2+gFEhHw90bdF7r6t66lThpPt9vX2a7xsKPEeuf/4Z8v/AC03+H0bX0+X/fZeHq0D+H0ZXs5nY8x8ARowcP5Cc0979+/98s+ukv9//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EqayY4kLeZ7gc9EmhaLEa9ExFxMJKvr1cp8RLwaEX8qTBRa5wsRYd8gAHiRpX9L8v2/rs++NXOydbLw30L2GBE/+vlHP7uz1GjsLERMJv86qm/cz+vLw+g/AHCezjrdWcc7Hj+6u9w5Btmfv3+7vbloK+5hfrRbxmM8e5zKcg3T/07y87bW95WxC4h/cC8iPnfW+JMsNzKX73x6Mn4r9isDjZ8ei59mbe3H1r/FZy+gLzBqHrTmn/fPuv7SuJY9nn39T2Uz1LPrzH+Hp+a/9Gj+G+sx/13rN8bbv//OqcrmbLvtXsQXxiMOO2/eNf904ic94r/VZ/y/vPGlN3u1NX8RcT3OGn9yLFapsbldqu/t31zfXFqrrFW2yuXFhcX5d2+9Uy5lOepSJ1N92j/eu/Fqr/it8U/3iD91zvi/1uf4f/m/j3/wlSfE/8ZXz/78X39C/Naa+PU+4y9N/2aqV1sr/kqP8Z/3+d/oM/7Dv+6v9PlUAGAA6nv7G0vVamXnsgvp5YfICknEwQCG0y4UfvWTDwYV6xIL8Xx0Q+F5Kgx7ZgIu26cX/bB7AgAAAAAAAAAAAAAA9DKIPyca9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//2KH0wQ=") 288.795793ms ago: executing program 5 (id=4190): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x4e, &(0x7f0000000000)={&(0x7f00000002c0)={0x5c, r2, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_IFNAME={0x0, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local={0xfe, 0xfc}}]}, 0x5c}}, 0x0) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x8) fchdir(r4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) 248.729507ms ago: executing program 4 (id=4191): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) getpgrp(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000000240)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f0000000000)="17460081ba60ccbb9d000000000000", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000780)="5825be06000000000000007ca2746314d1787b35", 0x14}], 0x1}}], 0x2, 0x4004040) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffeed) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001214010028bd7000fcdbdf250800", @ANYRES16=r4], 0x30}, 0x1, 0x0, 0x0, 0x4000014}, 0x20000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0x100000}, 0x18) r7 = mq_open(&(0x7f0000001600)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r7, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) r9 = getgid() lchown(&(0x7f0000000040)='./file0\x00', 0x0, r9) fchown(r2, 0xee01, r9) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000700)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 248.321216ms ago: executing program 3 (id=4192): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0x8b}}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@lazytime}, {@quota}]}, 0x3, 0x441, &(0x7f0000000440)="$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") 247.674396ms ago: executing program 5 (id=4193): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f80303"], 0x18}}, 0x2000) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup(r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r4, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0xc}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) shutdown(r4, 0x1) close_range(r3, 0xffffffffffffffff, 0x0) 170.986464ms ago: executing program 4 (id=4194): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x44) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xc, &(0x7f0000000580)=ANY=[@ANYRESHEX=r0, @ANYBLOB="08100ea359e2485aa4d54870ecbe9fe641f514b9ad947549bf97316139416d488792cd9cc5836f0bf775b0234bffd6c858675280eb9152e947430201c2c2d385f95cc95a8f9a9a1e4ff9a7f9e918143ea0a4c237afb541fb77a40c80c98f0e1865630000810ed7dcb04e02471ca27c3b3ccc3ee2a985b2aad83820ddb48b2246a72b53445666921a59ad95bc418bcace98146291fcf8af0ce4f6e5d646009a96d3a32a19d56591548f067771aa2e1727b42a56d0da8fd557c6944b89b449983426b4fb93ab8c58a071f1446e3ab0ea0c3f617a1fb726c2359e8d133b3e23709467", @ANYBLOB="0000000000000000b76e5e000000396f7b8af800f8ffffffb703005644583255d7250008000000b7040000000000008500000024000000950000000000000b932e00000000000000000000f4ec9cd72ef6a1e24c35d65e1175eb5a99982be4f0"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) socket$netlink(0x10, 0x3, 0x400000000000004) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 170.291074ms ago: executing program 6 (id=4195): getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x3e, 0x0, 0x1, 0x1}, 0x28) 169.151094ms ago: executing program 5 (id=4196): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa1000000000000070100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, 0x0, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 149.795626ms ago: executing program 4 (id=4197): setsockopt(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) futimesat(0xffffffffffffffff, 0x0, 0x0) r6 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f00000001c0)=0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) syz_io_uring_submit(r7, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r6, 0x47f8, 0x0, 0x0, 0x0, 0x0) 83.922462ms ago: executing program 5 (id=4198): setsockopt(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) futimesat(0xffffffffffffffff, 0x0, 0x0) r6 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, 0x0, &(0x7f00000000c0)=0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) syz_io_uring_submit(0x0, r7, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r6, 0x47f8, 0x0, 0x0, 0x0, 0x0) 83.214332ms ago: executing program 6 (id=4199): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 12.651039ms ago: executing program 3 (id=4200): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x2a) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB="25100000", @ANYRES16=r5, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000000800028004000380"], 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x7800, 0x8, 0xfffffffc, 0x1, {{0x15, 0x4, 0x0, 0x2b, 0x54, 0x65, 0x0, 0x70, 0x73, 0x0, @rand_addr=0x64010100, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x75, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0x14}, 0xfffffffe}]}, @rr={0x7, 0x1f, 0x88, [@dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x64010102, @broadcast, @dev={0xac, 0x14, 0x14, 0x18}, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0xf, 0xd9, [@broadcast, @broadcast, @local]}, @noop, @end, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x2f, 0xe, 0xff, 0x30, 0x40, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x11}}, @private2, 0x40, 0x8000, 0x9, 0x8001}}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r10, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r11, @ANYBLOB="03000000000000000000210000000c00018008000100", @ANYRES32=r9], 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f00000006c0)={'gre0\x00', 0x0, 0x700, 0x10, 0x7fffffff, 0x6, {{0x23, 0x4, 0x3, 0x2e, 0x8c, 0x66, 0x0, 0x2c, 0x29, 0x0, @rand_addr=0x64010102, @multicast2, {[@rr={0x7, 0x7, 0xe1, [@multicast1]}, @ssrr={0x89, 0xb, 0x64, [@loopback, @local]}, @lsrr={0x83, 0x27, 0x82, [@remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x30}, @remote, @local, @multicast2, @local, @remote, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xc, 0xffffffffffffffff, [{0x5, 0x6, "066891f3"}]}, @lsrr={0x83, 0x23, 0xef, [@dev={0xac, 0x14, 0x14, 0x25}, @multicast1, @remote, @multicast1, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x14}, @loopback, @loopback]}, @generic={0x94, 0xc, "ed5bf0126f623abadb62"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={r2, 0x58, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair(0x22, 0x2, 0x22, &(0x7f00000006c0)) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000900)={&(0x7f0000000180), 0xc, &(0x7f00000008c0)={&(0x7f0000000a00)={0x168, r5, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4e104c5f5b8c794a}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x24000080}, 0x4008000) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r14, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r15, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) 0s ago: executing program 6 (id=4201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_cancel(0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 3533] should_fail_ex+0x265/0x280 [ 222.558850][T13533] should_failslab+0x8c/0xb0 [ 222.558888][T13533] kmem_cache_alloc_noprof+0x50/0x480 [ 222.558918][T13533] ? xfrm_state_alloc+0x2c/0x190 [ 222.558985][T13533] xfrm_state_alloc+0x2c/0x190 [ 222.559014][T13533] pfkey_add+0x3e5/0x12e0 [ 222.559095][T13533] pfkey_sendmsg+0x715/0x900 [ 222.559287][T13533] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 222.559347][T13533] __sock_sendmsg+0x142/0x180 [ 222.559374][T13533] ____sys_sendmsg+0x31e/0x4e0 [ 222.559417][T13533] ___sys_sendmsg+0x17b/0x1d0 [ 222.559495][T13533] __x64_sys_sendmsg+0xd4/0x160 [ 222.559538][T13533] x64_sys_call+0x191e/0x3000 [ 222.559559][T13533] do_syscall_64+0xd2/0x200 [ 222.559581][T13533] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 222.559638][T13533] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 222.559667][T13533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 222.559696][T13533] RIP: 0033:0x7f668c67eec9 [ 222.559713][T13533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.559810][T13533] RSP: 002b:00007f668b0df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.559835][T13533] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67eec9 [ 222.559852][T13533] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 222.559865][T13533] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 222.559887][T13533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.559904][T13533] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 222.559932][T13533] [ 223.202481][ T29] audit: type=1400 audit(1759958130.249:42772): avc: denied { create } for pid=13544 comm="syz.2.3388" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 223.223494][ T29] audit: type=1400 audit(1759958130.259:42773): avc: denied { read } for pid=13544 comm="syz.2.3388" name="file2" dev="tmpfs" ino=521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 223.246039][ T29] audit: type=1400 audit(1759958130.259:42774): avc: denied { open } for pid=13544 comm="syz.2.3388" path="/94/file2" dev="tmpfs" ino=521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 223.268966][ T29] audit: type=1400 audit(1759958130.259:42775): avc: denied { ioctl } for pid=13544 comm="syz.2.3388" path="/94/file2" dev="tmpfs" ino=521 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 223.404934][T13554] loop3: detected capacity change from 0 to 512 [ 223.428940][T13554] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 223.432391][ T29] audit: type=1400 audit(1759958130.299:42776): avc: denied { unlink } for pid=12002 comm="syz-executor" name="file2" dev="tmpfs" ino=521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 223.527356][ T29] audit: type=1400 audit(1759958130.549:42777): avc: denied { getopt } for pid=13551 comm="syz.2.3390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 223.547372][ T29] audit: type=1400 audit(1759958130.569:42778): avc: denied { shutdown } for pid=13553 comm="syz.3.3391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 223.886228][T13570] loop0: detected capacity change from 0 to 512 [ 223.981138][T13570] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.3397: error while reading EA inode 32 err=-116 [ 224.035095][T13568] lo speed is unknown, defaulting to 1000 [ 224.041812][T13570] EXT4-fs (loop0): Remounting filesystem read-only [ 224.091775][T13570] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 224.101949][ T29] audit: type=1326 audit(1759958131.159:42779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13565 comm="syz.3.3396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 224.125746][T13570] EXT4-fs (loop0): 1 orphan inode deleted [ 224.161828][T13570] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.278380][T13570] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.301645][T13584] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3400'. [ 224.310670][T13584] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3400'. [ 224.627461][T13601] loop3: detected capacity change from 0 to 512 [ 224.681491][T13601] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 224.722703][T13601] EXT4-fs error (device loop3): xattr_find_entry:337: inode #15: comm syz.3.3405: corrupted xattr entries [ 224.804929][T13601] EXT4-fs (loop3): Remounting filesystem read-only [ 224.850906][T13601] EXT4-fs (loop3): 1 truncate cleaned up [ 224.873697][T13601] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.928939][T13601] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3405'. [ 224.939517][T13632] loop0: detected capacity change from 0 to 512 [ 224.966232][T13632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.983927][T13632] ext4 filesystem being mounted at /51/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.019244][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.029557][T12639] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.083535][T13642] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=56 sclass=netlink_tcpdiag_socket pid=13642 comm=syz.0.3422 [ 225.144324][T13651] FAULT_INJECTION: forcing a failure. [ 225.144324][T13651] name failslab, interval 1, probability 0, space 0, times 0 [ 225.157034][T13651] CPU: 0 UID: 0 PID: 13651 Comm: syz.2.3425 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 225.157110][T13651] Tainted: [W]=WARN [ 225.157116][T13651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 225.157128][T13651] Call Trace: [ 225.157137][T13651] [ 225.157146][T13651] __dump_stack+0x1d/0x30 [ 225.157185][T13651] dump_stack_lvl+0xe8/0x140 [ 225.157208][T13651] dump_stack+0x15/0x1b [ 225.157225][T13651] should_fail_ex+0x265/0x280 [ 225.157265][T13651] should_failslab+0x8c/0xb0 [ 225.157334][T13651] kmem_cache_alloc_noprof+0x50/0x480 [ 225.157409][T13651] ? audit_log_start+0x342/0x720 [ 225.157436][T13651] audit_log_start+0x342/0x720 [ 225.157458][T13651] ? kstrtouint+0x76/0xc0 [ 225.157489][T13651] audit_seccomp+0x48/0x100 [ 225.157549][T13651] ? __seccomp_filter+0x82d/0x1250 [ 225.157584][T13651] __seccomp_filter+0x83e/0x1250 [ 225.157612][T13651] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 225.157676][T13651] ? vfs_write+0x7e8/0x960 [ 225.157704][T13651] ? __rcu_read_unlock+0x4f/0x70 [ 225.157736][T13651] ? __fget_files+0x184/0x1c0 [ 225.157766][T13651] __secure_computing+0x82/0x150 [ 225.157893][T13651] syscall_trace_enter+0xcf/0x1e0 [ 225.157960][T13651] do_syscall_64+0xac/0x200 [ 225.157989][T13651] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 225.158090][T13651] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 225.158117][T13651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.158141][T13651] RIP: 0033:0x7ff69b16eec9 [ 225.158156][T13651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.158224][T13651] RSP: 002b:00007ff699bcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 225.158249][T13651] RAX: ffffffffffffffda RBX: 00007ff69b3c5fa0 RCX: 00007ff69b16eec9 [ 225.158266][T13651] RDX: 0200000000000000 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 225.158279][T13651] RBP: 00007ff699bcf090 R08: 0000000000000000 R09: 0000000000000000 [ 225.158296][T13651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.158313][T13651] R13: 00007ff69b3c6038 R14: 00007ff69b3c5fa0 R15: 00007ffc5c12b5e8 [ 225.158341][T13651] [ 225.594798][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 225.594887][ T29] audit: type=1326 audit(1759958132.659:42940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff69b165d67 code=0x7ffc0000 [ 225.625919][ T29] audit: type=1326 audit(1759958132.659:42941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff69b10af79 code=0x7ffc0000 [ 225.650888][ T29] audit: type=1326 audit(1759958132.659:42942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7ff69b16eec9 code=0x7ffc0000 [ 225.765573][T13662] SELinux: Context system_u:object_r:crash_device_t:s0 is not valid (left unmapped). [ 225.830034][ T29] audit: type=1326 audit(1759958132.739:42943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff69b165d67 code=0x7ffc0000 [ 225.855000][ T29] audit: type=1326 audit(1759958132.739:42944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff69b10af79 code=0x7ffc0000 [ 225.878577][ T29] audit: type=1326 audit(1759958132.739:42945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7ff69b16eec9 code=0x7ffc0000 [ 225.903421][ T29] audit: type=1326 audit(1759958132.789:42946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff69b165d67 code=0x7ffc0000 [ 225.926966][ T29] audit: type=1326 audit(1759958132.789:42947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff69b10af79 code=0x7ffc0000 [ 225.951873][ T29] audit: type=1326 audit(1759958132.789:42948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7ff69b16eec9 code=0x7ffc0000 [ 225.975470][ T29] audit: type=1326 audit(1759958132.799:42949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.2.3425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff69b165d67 code=0x7ffc0000 [ 226.026918][T13666] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3432'. [ 226.036575][T13666] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3432'. [ 226.245830][T13674] FAULT_INJECTION: forcing a failure. [ 226.245830][T13674] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 226.260736][T13674] CPU: 0 UID: 0 PID: 13674 Comm: syz.0.3436 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 226.260772][T13674] Tainted: [W]=WARN [ 226.260779][T13674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 226.260833][T13674] Call Trace: [ 226.260840][T13674] [ 226.260849][T13674] __dump_stack+0x1d/0x30 [ 226.260874][T13674] dump_stack_lvl+0xe8/0x140 [ 226.260893][T13674] dump_stack+0x15/0x1b [ 226.260948][T13674] should_fail_ex+0x265/0x280 [ 226.260986][T13674] should_fail_alloc_page+0xf2/0x100 [ 226.261031][T13674] __alloc_frozen_pages_noprof+0xff/0x360 [ 226.261077][T13674] alloc_pages_mpol+0xb3/0x260 [ 226.261128][T13674] vma_alloc_folio_noprof+0x1aa/0x300 [ 226.261177][T13674] handle_mm_fault+0xec2/0x2be0 [ 226.261200][T13674] ? vma_start_read+0x141/0x1f0 [ 226.261243][T13674] do_user_addr_fault+0x630/0x1080 [ 226.261270][T13674] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 226.261354][T13674] exc_page_fault+0x62/0xa0 [ 226.261396][T13674] asm_exc_page_fault+0x26/0x30 [ 226.261421][T13674] RIP: 0033:0x7f8dfc530c03 [ 226.261475][T13674] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 226.261497][T13674] RSP: 002b:00007f8dfb0d64a0 EFLAGS: 00010206 [ 226.261516][T13674] RAX: 0000000000002008 RBX: 00007f8dfb0d6540 RCX: 00007f8df2cb7000 [ 226.261557][T13674] RDX: 00007f8dfb0d66e0 RSI: 0000000000000001 RDI: 00007f8dfb0d65e0 [ 226.261636][T13674] RBP: 0000000000000008 R08: 0000000000000009 R09: 00000000000001b3 [ 226.261652][T13674] R10: 00000000000001be R11: 00007f8dfb0d6540 R12: 0000000000001001 [ 226.261664][T13674] R13: 00007f8dfc70db80 R14: 00000000000000f3 R15: 00007f8dfb0d65e0 [ 226.261684][T13674] [ 226.261693][T13674] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 226.456782][T13676] lo speed is unknown, defaulting to 1000 [ 226.462983][T13674] loop0: detected capacity change from 0 to 2048 [ 226.794917][T13696] loop3: detected capacity change from 0 to 1024 [ 226.836556][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811c6ae800: rx timeout, send abort [ 226.951541][T13700] lo speed is unknown, defaulting to 1000 [ 227.060648][T13696] EXT4-fs: Ignoring removed bh option [ 227.066095][T13696] ext4: Unknown parameter 'measure' [ 227.336585][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811c6ae600: rx timeout, send abort [ 227.346122][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811c6ae800: abort rx timeout. Force session deactivation [ 227.429622][T13710] netlink: 'syz.4.3445': attribute type 2 has an invalid length. [ 227.438673][T13710] netlink: 'syz.4.3445': attribute type 1 has an invalid length. [ 227.761215][T13720] loop3: detected capacity change from 0 to 764 [ 227.842774][T13730] loop3: detected capacity change from 0 to 1024 [ 227.849247][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811c6ae600: abort rx timeout. Force session deactivation [ 227.916142][T13724] lo speed is unknown, defaulting to 1000 [ 227.960558][T13730] EXT4-fs: inline encryption not supported [ 227.966555][T13730] EXT4-fs: Ignoring removed i_version option [ 228.117217][T13730] EXT4-fs: Invalid want_extra_isize 65536 [ 228.216905][T13741] delete_channel: no stack [ 228.222559][T13741] delete_channel: no stack [ 228.235313][T13730] __nla_validate_parse: 2 callbacks suppressed [ 228.235325][T13730] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3454'. [ 228.249357][T13741] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3457'. [ 228.270726][T13730] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3454'. [ 228.305734][T13741] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3457'. [ 228.362874][T13748] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 228.401189][T13748] loop0: detected capacity change from 0 to 512 [ 228.408393][T13741] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3457'. [ 228.408593][T13748] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 228.489918][T13748] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3460: Failed to acquire dquot type 1 [ 228.544599][T13748] EXT4-fs (loop0): 1 truncate cleaned up [ 228.563757][T13748] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.704148][T12639] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.880830][T13781] delete_channel: no stack [ 228.885380][T13781] delete_channel: no stack [ 228.888542][T13778] loop0: detected capacity change from 0 to 512 [ 228.890861][T13781] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3471'. [ 229.017906][T13781] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3471'. [ 229.074316][T13781] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3471'. [ 229.116691][T13790] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3474'. [ 229.172224][T13792] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3472'. [ 229.276265][T13796] lo speed is unknown, defaulting to 1000 [ 229.426305][T13821] loop0: detected capacity change from 0 to 512 [ 229.447528][T13807] lo speed is unknown, defaulting to 1000 [ 229.470850][T13821] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.3480: error while reading EA inode 32 err=-116 [ 229.508706][T13821] EXT4-fs (loop0): Remounting filesystem read-only [ 229.520082][T13821] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 229.555288][T13821] EXT4-fs (loop0): 1 orphan inode deleted [ 229.581808][T13821] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.595350][T13821] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.629004][T13833] loop3: detected capacity change from 0 to 512 [ 229.661756][T13833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.707791][T13833] ext4 filesystem being mounted at /111/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.864138][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.900499][T13841] sch_fq: defrate 4294967295 ignored. [ 229.983882][T13853] sg_write: data in/out 196864/68 bytes for SCSI command 0x0-- guessing data in; [ 229.983882][T13853] program syz.3.3491 not setting count and/or reply_len properly [ 231.119726][T13886] lo speed is unknown, defaulting to 1000 [ 231.233497][T13894] loop2: detected capacity change from 0 to 512 [ 231.248134][T13888] lo speed is unknown, defaulting to 1000 [ 231.305187][T13903] FAULT_INJECTION: forcing a failure. [ 231.305187][T13903] name failslab, interval 1, probability 0, space 0, times 0 [ 231.317955][T13903] CPU: 1 UID: 0 PID: 13903 Comm: syz.0.3509 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 231.317998][T13903] Tainted: [W]=WARN [ 231.318006][T13903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 231.318020][T13903] Call Trace: [ 231.318028][T13903] [ 231.318037][T13903] __dump_stack+0x1d/0x30 [ 231.318061][T13903] dump_stack_lvl+0xe8/0x140 [ 231.318083][T13903] dump_stack+0x15/0x1b [ 231.318172][T13903] should_fail_ex+0x265/0x280 [ 231.318209][T13903] ? statistic_mt_check+0x88/0xe0 [ 231.318236][T13903] should_failslab+0x8c/0xb0 [ 231.318266][T13903] __kmalloc_cache_noprof+0x4c/0x4a0 [ 231.318320][T13903] statistic_mt_check+0x88/0xe0 [ 231.318346][T13903] xt_check_match+0x2ad/0x4f0 [ 231.318438][T13903] ? strnlen+0x28/0x50 [ 231.318465][T13903] ? xt_find_match+0x1d1/0x210 [ 231.318492][T13903] ? xt_find_match+0x1b5/0x210 [ 231.318520][T13903] translate_table+0xb4b/0x1070 [ 231.318639][T13903] ? _copy_from_user+0x89/0xb0 [ 231.318715][T13903] do_ip6t_set_ctl+0x678/0x840 [ 231.318741][T13903] ? kstrtoull+0x111/0x140 [ 231.318773][T13903] ? __rcu_read_unlock+0x4f/0x70 [ 231.318820][T13903] nf_setsockopt+0x199/0x1b0 [ 231.318869][T13903] ipv6_setsockopt+0x11a/0x130 [ 231.318919][T13903] tcp_setsockopt+0x98/0xb0 [ 231.318948][T13903] sock_common_setsockopt+0x66/0x80 [ 231.318969][T13903] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 231.319002][T13903] __sys_setsockopt+0x181/0x200 [ 231.319031][T13903] __x64_sys_setsockopt+0x64/0x80 [ 231.319064][T13903] x64_sys_call+0x20ec/0x3000 [ 231.319154][T13903] do_syscall_64+0xd2/0x200 [ 231.319226][T13903] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 231.319316][T13903] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 231.319340][T13903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.319364][T13903] RIP: 0033:0x7f8dfc66eec9 [ 231.319382][T13903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.319403][T13903] RSP: 002b:00007f8dfb0d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 231.319503][T13903] RAX: ffffffffffffffda RBX: 00007f8dfc8c5fa0 RCX: 00007f8dfc66eec9 [ 231.319517][T13903] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 231.319531][T13903] RBP: 00007f8dfb0d7090 R08: 0000000000000360 R09: 0000000000000000 [ 231.319544][T13903] R10: 0000200000000440 R11: 0000000000000246 R12: 0000000000000001 [ 231.319586][T13903] R13: 00007f8dfc8c6038 R14: 00007f8dfc8c5fa0 R15: 00007fffb8d32508 [ 231.319609][T13903] [ 231.569027][T13907] netlink: 'syz.5.3511': attribute type 21 has an invalid length. [ 231.583955][T13894] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.3504: error while reading EA inode 32 err=-116 [ 231.617317][T13894] EXT4-fs (loop2): Remounting filesystem read-only [ 231.628172][T13911] FAULT_INJECTION: forcing a failure. [ 231.628172][T13911] name failslab, interval 1, probability 0, space 0, times 0 [ 231.640854][T13894] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 231.640970][T13894] EXT4-fs (loop2): 1 orphan inode deleted [ 231.641320][T13894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.645351][T13894] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.652286][T13911] CPU: 0 UID: 0 PID: 13911 Comm: syz.3.3512 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 231.652329][T13911] Tainted: [W]=WARN [ 231.652370][T13911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 231.652389][T13911] Call Trace: [ 231.652396][T13911] [ 231.652405][T13911] __dump_stack+0x1d/0x30 [ 231.652465][T13911] dump_stack_lvl+0xe8/0x140 [ 231.652490][T13911] dump_stack+0x15/0x1b [ 231.652512][T13911] should_fail_ex+0x265/0x280 [ 231.652555][T13911] ? rtnl_newlink+0x5c/0x12d0 [ 231.652643][T13911] should_failslab+0x8c/0xb0 [ 231.652678][T13911] __kmalloc_cache_noprof+0x4c/0x4a0 [ 231.652718][T13911] rtnl_newlink+0x5c/0x12d0 [ 231.652773][T13911] ? htab_map_hash+0x15f/0x1d0 [ 231.652829][T13911] ? htab_map_delete_elem+0x2c2/0x430 [ 231.652905][T13911] ? __rcu_read_unlock+0x34/0x70 [ 231.652942][T13911] ? bpf_trace_run3+0x12c/0x1d0 [ 231.653017][T13911] ? __kfree_skb+0x109/0x150 [ 231.653054][T13911] ? __memcg_slab_free_hook+0x135/0x230 [ 231.653105][T13911] ? __rcu_read_unlock+0x4f/0x70 [ 231.653164][T13911] ? avc_has_perm_noaudit+0x1b1/0x200 [ 231.653214][T13911] ? cred_has_capability+0x210/0x280 [ 231.653336][T13911] ? selinux_capable+0x31/0x40 [ 231.653364][T13911] ? security_capable+0x83/0x90 [ 231.653409][T13911] ? ns_capable+0x7d/0xb0 [ 231.653440][T13911] ? __pfx_rtnl_newlink+0x10/0x10 [ 231.653490][T13911] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 231.653544][T13911] netlink_rcv_skb+0x123/0x220 [ 231.653581][T13911] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 231.653701][T13911] rtnetlink_rcv+0x1c/0x30 [ 231.653747][T13911] netlink_unicast+0x5bd/0x690 [ 231.653787][T13911] netlink_sendmsg+0x58b/0x6b0 [ 231.653911][T13911] ? __pfx_netlink_sendmsg+0x10/0x10 [ 231.654026][T13911] __sock_sendmsg+0x142/0x180 [ 231.654063][T13911] ____sys_sendmsg+0x31e/0x4e0 [ 231.654101][T13911] ___sys_sendmsg+0x17b/0x1d0 [ 231.654227][T13911] __x64_sys_sendmsg+0xd4/0x160 [ 231.654309][T13911] x64_sys_call+0x191e/0x3000 [ 231.654334][T13911] do_syscall_64+0xd2/0x200 [ 231.654461][T13911] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 231.654525][T13911] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 231.654554][T13911] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.654580][T13911] RIP: 0033:0x7f668c67eec9 [ 231.654600][T13911] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.654711][T13911] RSP: 002b:00007f668b0df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.654736][T13911] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67eec9 [ 231.654752][T13911] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 231.654767][T13911] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 231.654854][T13911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.654870][T13911] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 231.654896][T13911] [ 231.784481][T13918] IPv6: NLM_F_CREATE should be specified when creating new route [ 231.863044][T13920] netlink: '+}[@': attribute type 10 has an invalid length. [ 232.075898][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 232.075913][ T29] audit: type=1326 audit(2000000005.360:43337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.083468][T13930] netlink: 'syz.3.3519': attribute type 298 has an invalid length. [ 232.115596][T13929] netlink: 'syz.3.3519': attribute type 298 has an invalid length. [ 232.153125][ T29] audit: type=1400 audit(2000000005.360:43338): avc: denied { lock } for pid=13927 comm="syz.3.3519" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 232.177302][ T29] audit: type=1400 audit(2000000005.360:43339): avc: denied { ioctl } for pid=13927 comm="syz.3.3519" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 232.203049][ T29] audit: type=1326 audit(2000000005.410:43340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f668c67d710 code=0x7ffc0000 [ 232.216510][T13933] loop2: detected capacity change from 0 to 8192 [ 232.226746][ T29] audit: type=1326 audit(2000000005.410:43341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.257271][ T29] audit: type=1326 audit(2000000005.410:43342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.280889][ T29] audit: type=1326 audit(2000000005.410:43343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.304760][ T29] audit: type=1326 audit(2000000005.410:43344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.328369][ T29] audit: type=1326 audit(2000000005.410:43345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.352029][ T29] audit: type=1326 audit(2000000005.410:43346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13927 comm="syz.3.3519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 232.883383][T13979] FAULT_INJECTION: forcing a failure. [ 232.883383][T13979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 232.896529][T13979] CPU: 0 UID: 0 PID: 13979 Comm: syz.3.3536 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 232.896603][T13979] Tainted: [W]=WARN [ 232.896611][T13979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 232.896626][T13979] Call Trace: [ 232.896632][T13979] [ 232.896641][T13979] __dump_stack+0x1d/0x30 [ 232.896664][T13979] dump_stack_lvl+0xe8/0x140 [ 232.896721][T13979] dump_stack+0x15/0x1b [ 232.896740][T13979] should_fail_ex+0x265/0x280 [ 232.896779][T13979] should_fail+0xb/0x20 [ 232.896806][T13979] should_fail_usercopy+0x1a/0x20 [ 232.896857][T13979] _copy_from_iter+0xd2/0xe80 [ 232.896877][T13979] ? __build_skb_around+0x1ab/0x200 [ 232.896907][T13979] ? __alloc_skb+0x223/0x320 [ 232.896996][T13979] netlink_sendmsg+0x471/0x6b0 [ 232.897025][T13979] ? __pfx_netlink_sendmsg+0x10/0x10 [ 232.897056][T13979] __sock_sendmsg+0x142/0x180 [ 232.897096][T13979] ____sys_sendmsg+0x31e/0x4e0 [ 232.897198][T13979] ___sys_sendmsg+0x17b/0x1d0 [ 232.897320][T13979] __x64_sys_sendmsg+0xd4/0x160 [ 232.897363][T13979] x64_sys_call+0x191e/0x3000 [ 232.897447][T13979] do_syscall_64+0xd2/0x200 [ 232.897476][T13979] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 232.897504][T13979] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 232.897589][T13979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.897636][T13979] RIP: 0033:0x7f668c67eec9 [ 232.897653][T13979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.897670][T13979] RSP: 002b:00007f668b0df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.897688][T13979] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67eec9 [ 232.897700][T13979] RDX: 0000000000000100 RSI: 00002000000002c0 RDI: 0000000000000005 [ 232.897714][T13979] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 232.897747][T13979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.897763][T13979] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 232.897789][T13979] [ 233.222046][T13990] FAULT_INJECTION: forcing a failure. [ 233.222046][T13990] name failslab, interval 1, probability 0, space 0, times 0 [ 233.235951][T13990] CPU: 0 UID: 0 PID: 13990 Comm: syz.3.3541 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 233.235984][T13990] Tainted: [W]=WARN [ 233.235991][T13990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 233.236003][T13990] Call Trace: [ 233.236008][T13990] [ 233.236014][T13990] __dump_stack+0x1d/0x30 [ 233.236171][T13990] dump_stack_lvl+0xe8/0x140 [ 233.236187][T13990] dump_stack+0x15/0x1b [ 233.236240][T13990] should_fail_ex+0x265/0x280 [ 233.236315][T13990] ? sctp_add_bind_addr+0x71/0x1e0 [ 233.236403][T13990] should_failslab+0x8c/0xb0 [ 233.236431][T13990] __kmalloc_cache_noprof+0x4c/0x4a0 [ 233.236463][T13990] sctp_add_bind_addr+0x71/0x1e0 [ 233.236541][T13990] sctp_do_bind+0x427/0x4b0 [ 233.236568][T13990] sctp_connect_new_asoc+0x153/0x3a0 [ 233.236599][T13990] sctp_sendmsg+0xf10/0x18d0 [ 233.236704][T13990] ? selinux_socket_sendmsg+0x161/0x1b0 [ 233.236777][T13990] ? __pfx_sctp_sendmsg+0x10/0x10 [ 233.236800][T13990] inet_sendmsg+0xc2/0xd0 [ 233.236901][T13990] __sock_sendmsg+0x102/0x180 [ 233.236923][T13990] ____sys_sendmsg+0x345/0x4e0 [ 233.237002][T13990] ___sys_sendmsg+0x17b/0x1d0 [ 233.237053][T13990] __sys_sendmmsg+0x178/0x300 [ 233.237137][T13990] __x64_sys_sendmmsg+0x57/0x70 [ 233.237169][T13990] x64_sys_call+0x1c4a/0x3000 [ 233.237192][T13990] do_syscall_64+0xd2/0x200 [ 233.237242][T13990] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 233.237267][T13990] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 233.237288][T13990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.237362][T13990] RIP: 0033:0x7f668c67eec9 [ 233.237377][T13990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.237394][T13990] RSP: 002b:00007f668b0df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 233.237470][T13990] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67eec9 [ 233.237483][T13990] RDX: 0000000000000002 RSI: 0000200000000880 RDI: 0000000000000006 [ 233.237496][T13990] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 233.237509][T13990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.237522][T13990] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 233.237543][T13990] [ 233.556281][T13999] loop0: detected capacity change from 0 to 1024 [ 233.621449][T13999] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3543: Failed to acquire dquot type 0 [ 233.643793][T13999] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 233.667123][T13999] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #13: comm syz.0.3543: corrupted inode contents [ 233.687840][T13999] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #13: comm syz.0.3543: mark_inode_dirty error [ 233.699643][T13999] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #13: comm syz.0.3543: corrupted inode contents [ 233.712438][T13999] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.3543: mark_inode_dirty error [ 233.740718][T13999] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #13: comm syz.0.3543: corrupted inode contents [ 233.766624][T13999] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 233.775560][T13999] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #13: comm syz.0.3543: corrupted inode contents [ 233.788186][T13999] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.3543: mark_inode_dirty error [ 233.802059][T13999] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 233.811780][T13999] EXT4-fs (loop0): 1 truncate cleaned up [ 233.818424][T13999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.871909][T12639] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.918462][T14019] sg_write: data in/out 196864/68 bytes for SCSI command 0x0-- guessing data in; [ 233.918462][T14019] program syz.0.3552 not setting count and/or reply_len properly [ 233.968427][T14021] loop2: detected capacity change from 0 to 764 [ 234.587285][T14049] loop3: detected capacity change from 0 to 512 [ 234.966398][T14070] lo speed is unknown, defaulting to 1000 [ 235.391774][T14087] lo speed is unknown, defaulting to 1000 [ 235.528590][T14097] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.579731][T14101] __nla_validate_parse: 12 callbacks suppressed [ 235.579749][T14101] netlink: 76 bytes leftover after parsing attributes in process `syz.5.3577'. [ 235.687517][T14097] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.770672][T14108] lo speed is unknown, defaulting to 1000 [ 235.804104][T14097] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.874988][T14097] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.971538][ T1087] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.996581][ T1087] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.010224][ T1087] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.046003][ T1087] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.217792][T14148] loop2: detected capacity change from 0 to 8192 [ 236.251605][T14140] loop3: detected capacity change from 0 to 512 [ 236.342866][T14140] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.3593: error while reading EA inode 32 err=-116 [ 236.469129][T14140] EXT4-fs (loop3): Remounting filesystem read-only [ 236.498361][T14140] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 236.567799][T14178] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3605'. [ 236.573494][T14140] EXT4-fs (loop3): 1 orphan inode deleted [ 236.616445][T14140] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.528379][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 237.528397][ T29] audit: type=1326 audit(2000000010.810:43692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.582902][ T29] audit: type=1326 audit(2000000010.860:43693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.605982][ T29] audit: type=1326 audit(2000000010.860:43694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.630365][ T29] audit: type=1326 audit(2000000010.860:43695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.653937][ T29] audit: type=1326 audit(2000000010.860:43696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.677755][ T29] audit: type=1326 audit(2000000010.860:43697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.701909][ T29] audit: type=1326 audit(2000000010.860:43698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.724885][ T29] audit: type=1326 audit(2000000010.860:43699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.749364][ T29] audit: type=1326 audit(2000000010.860:43700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.773771][ T29] audit: type=1326 audit(2000000010.860:43701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14188 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 237.883007][T14207] delete_channel: no stack [ 237.887612][T14207] delete_channel: no stack [ 237.900777][T14207] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3615'. [ 237.940772][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.975774][T14207] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3615'. [ 238.005503][T14218] sg_write: data in/out 196864/68 bytes for SCSI command 0x0-- guessing data in; [ 238.005503][T14218] program syz.3.3616 not setting count and/or reply_len properly [ 238.014688][T14207] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3615'. [ 238.061650][T14209] lo speed is unknown, defaulting to 1000 [ 238.445615][T14248] delete_channel: no stack [ 238.456188][T14248] delete_channel: no stack [ 238.463595][T14248] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3628'. [ 238.502035][T14256] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3630'. [ 238.510079][T14248] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3628'. [ 238.565579][T14248] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3628'. [ 238.926390][T14279] SELinux: failed to load policy [ 239.040812][T14292] loop3: detected capacity change from 0 to 1024 [ 239.076438][T14292] EXT4-fs: Ignoring removed orlov option [ 239.103643][T14292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.164613][T14299] lo speed is unknown, defaulting to 1000 [ 239.370894][T14318] sg_write: data in/out 196864/68 bytes for SCSI command 0x0-- guessing data in; [ 239.370894][T14318] program syz.2.3652 not setting count and/or reply_len properly [ 239.491859][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.135869][T14350] syz_tun: entered promiscuous mode [ 240.147990][T14350] macsec1: entered allmulticast mode [ 240.153525][T14350] syz_tun: entered allmulticast mode [ 240.172840][T14350] syz_tun: left allmulticast mode [ 240.178034][T14350] syz_tun: left promiscuous mode [ 240.192757][T14349] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 240.324212][T14353] loop2: detected capacity change from 0 to 8192 [ 240.508052][T14322] syz.3.3653 (14322) used greatest stack depth: 7224 bytes left [ 240.736412][T14377] lo speed is unknown, defaulting to 1000 [ 241.542456][T14403] FAULT_INJECTION: forcing a failure. [ 241.542456][T14403] name failslab, interval 1, probability 0, space 0, times 0 [ 241.556602][T14403] CPU: 0 UID: 0 PID: 14403 Comm: syz.2.3678 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 241.556647][T14403] Tainted: [W]=WARN [ 241.556655][T14403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 241.556741][T14403] Call Trace: [ 241.556749][T14403] [ 241.556758][T14403] __dump_stack+0x1d/0x30 [ 241.556784][T14403] dump_stack_lvl+0xe8/0x140 [ 241.556802][T14403] dump_stack+0x15/0x1b [ 241.556818][T14403] should_fail_ex+0x265/0x280 [ 241.556920][T14403] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 241.556946][T14403] should_failslab+0x8c/0xb0 [ 241.557026][T14403] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 241.557060][T14403] ? shmem_alloc_inode+0x34/0x50 [ 241.557086][T14403] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 241.557112][T14403] shmem_alloc_inode+0x34/0x50 [ 241.557179][T14403] alloc_inode+0x40/0x170 [ 241.557201][T14403] new_inode+0x1d/0xe0 [ 241.557224][T14403] shmem_get_inode+0x244/0x750 [ 241.557245][T14403] __shmem_file_setup+0x113/0x210 [ 241.557286][T14403] shmem_file_setup+0x3b/0x50 [ 241.557432][T14403] __se_sys_memfd_create+0x2c3/0x590 [ 241.557479][T14403] __x64_sys_memfd_create+0x31/0x40 [ 241.557506][T14403] x64_sys_call+0x2ac2/0x3000 [ 241.557533][T14403] do_syscall_64+0xd2/0x200 [ 241.557595][T14403] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 241.557673][T14403] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 241.557742][T14403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.557763][T14403] RIP: 0033:0x7ff69b16eec9 [ 241.557780][T14403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.557799][T14403] RSP: 002b:00007ff699bcee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 241.557820][T14403] RAX: ffffffffffffffda RBX: 000000000000050e RCX: 00007ff69b16eec9 [ 241.557865][T14403] RDX: 00007ff699bceef0 RSI: 0000000000000000 RDI: 00007ff69b1f2960 [ 241.557881][T14403] RBP: 0000200000000e40 R08: 00007ff699bcebb7 R09: 00007ff699bcee40 [ 241.557897][T14403] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000140 [ 241.557912][T14403] R13: 00007ff699bceef0 R14: 00007ff699bceeb0 R15: 00002000000002c0 [ 241.557937][T14403] [ 241.868318][T14407] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3685'. [ 242.219643][T14424] lo speed is unknown, defaulting to 1000 [ 242.756618][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 242.756633][ T29] audit: type=1326 audit(2000000016.030:43853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.786511][ T29] audit: type=1326 audit(2000000016.030:43854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.810348][ T29] audit: type=1326 audit(2000000016.030:43855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.834006][ T29] audit: type=1326 audit(2000000016.030:43856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.857689][ T29] audit: type=1326 audit(2000000016.030:43857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.881374][ T29] audit: type=1326 audit(2000000016.030:43858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.905058][ T29] audit: type=1326 audit(2000000016.030:43859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.928821][ T29] audit: type=1326 audit(2000000016.030:43860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.953207][ T29] audit: type=1326 audit(2000000016.030:43861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 242.976843][ T29] audit: type=1326 audit(2000000016.030:43862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14439 comm="syz.0.3694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dfc66eec9 code=0x7ffc0000 [ 243.009772][T14441] FAULT_INJECTION: forcing a failure. [ 243.009772][T14441] name failslab, interval 1, probability 0, space 0, times 0 [ 243.022425][T14441] CPU: 1 UID: 0 PID: 14441 Comm: syz.3.3692 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 243.022454][T14441] Tainted: [W]=WARN [ 243.022460][T14441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 243.022473][T14441] Call Trace: [ 243.022480][T14441] [ 243.022490][T14441] __dump_stack+0x1d/0x30 [ 243.022514][T14441] dump_stack_lvl+0xe8/0x140 [ 243.022594][T14441] dump_stack+0x15/0x1b [ 243.022609][T14441] should_fail_ex+0x265/0x280 [ 243.022713][T14441] should_failslab+0x8c/0xb0 [ 243.022753][T14441] kmem_cache_alloc_noprof+0x50/0x480 [ 243.022784][T14441] ? copy_fs_struct+0x31/0x110 [ 243.022819][T14441] copy_fs_struct+0x31/0x110 [ 243.022884][T14441] ksys_unshare+0x2c6/0x6d0 [ 243.022960][T14441] ? ksys_write+0x192/0x1a0 [ 243.022989][T14441] __x64_sys_unshare+0x1f/0x30 [ 243.023047][T14441] x64_sys_call+0x2915/0x3000 [ 243.023073][T14441] do_syscall_64+0xd2/0x200 [ 243.023100][T14441] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 243.023132][T14441] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 243.023224][T14441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.023302][T14441] RIP: 0033:0x7f668c67eec9 [ 243.023317][T14441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.023333][T14441] RSP: 002b:00007f668b09d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 243.023399][T14441] RAX: ffffffffffffffda RBX: 00007f668c8d6180 RCX: 00007f668c67eec9 [ 243.023414][T14441] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000680 [ 243.023429][T14441] RBP: 00007f668b09d090 R08: 0000000000000000 R09: 0000000000000000 [ 243.023497][T14441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.023512][T14441] R13: 00007f668c8d6218 R14: 00007f668c8d6180 R15: 00007fff22f0b138 [ 243.023535][T14441] [ 244.375707][T14471] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3704'. [ 244.384808][T14471] netlink: 84 bytes leftover after parsing attributes in process `syz.0.3704'. [ 244.415644][T14471] netlink: 'syz.0.3704': attribute type 1 has an invalid length. [ 244.636373][T14486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3707'. [ 244.659352][T14492] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3713'. [ 244.687402][T14495] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3707'. [ 244.696732][T14492] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3713'. [ 244.949367][T14519] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3714'. [ 244.976914][T14519] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3714'. [ 245.016714][T14519] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3714'. [ 245.299475][T14533] loop2: detected capacity change from 0 to 512 [ 245.350322][T14533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.452421][T14533] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.482730][T14533] proc: Bad value for 'gid' [ 245.488344][T14548] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 245.496576][T14548] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 245.560579][T12002] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.806587][T14562] lo speed is unknown, defaulting to 1000 [ 246.083954][T14602] delete_channel: no stack [ 246.088465][T14602] delete_channel: no stack [ 246.150052][T14607] Cannot find add_set index 4 as target [ 246.841027][T14631] lo speed is unknown, defaulting to 1000 [ 246.925364][T14644] loop2: detected capacity change from 0 to 512 [ 246.954378][T14644] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.973866][T14632] lo speed is unknown, defaulting to 1000 [ 246.996532][T14644] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.131737][T14651] loop3: detected capacity change from 0 to 512 [ 247.133043][T12002] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.224692][T14664] __nla_validate_parse: 13 callbacks suppressed [ 247.224762][T14664] netlink: 5452 bytes leftover after parsing attributes in process `syz.2.3766'. [ 247.242828][T14664] loop2: detected capacity change from 0 to 128 [ 247.354916][T14678] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3772'. [ 247.432002][T14687] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3776'. [ 247.513061][T14667] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3769'. [ 247.548796][T14667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14667 comm=syz.5.3769 [ 247.600296][T14694] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3778'. [ 247.620414][T14694] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3778'. [ 248.153220][T14733] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3791'. [ 248.166256][T14733] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3791'. [ 248.211540][T14729] lo speed is unknown, defaulting to 1000 [ 248.533301][T14759] vhci_hcd: invalid port number 96 [ 248.538487][T14759] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 248.577831][T14761] sg_write: data in/out 196864/68 bytes for SCSI command 0x0-- guessing data in; [ 248.577831][T14761] program syz.3.3801 not setting count and/or reply_len properly [ 248.730074][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 248.730093][ T29] audit: type=1326 audit(2000000022.010:44066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.760071][ T29] audit: type=1326 audit(2000000022.010:44067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.783862][ T29] audit: type=1326 audit(2000000022.010:44068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.807569][ T29] audit: type=1326 audit(2000000022.010:44069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.831362][ T29] audit: type=1326 audit(2000000022.010:44070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.855040][ T29] audit: type=1326 audit(2000000022.010:44071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.878669][ T29] audit: type=1326 audit(2000000022.010:44072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.902213][ T29] audit: type=1326 audit(2000000022.010:44073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.925930][ T29] audit: type=1326 audit(2000000022.010:44074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.949711][ T29] audit: type=1326 audit(2000000022.010:44075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14779 comm="syz.3.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 248.993466][T14793] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3812'. [ 249.008086][T14793] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3812'. [ 249.022052][T14795] FAULT_INJECTION: forcing a failure. [ 249.022052][T14795] name failslab, interval 1, probability 0, space 0, times 0 [ 249.034826][T14795] CPU: 1 UID: 0 PID: 14795 Comm: syz.3.3813 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 249.034863][T14795] Tainted: [W]=WARN [ 249.034870][T14795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 249.034909][T14795] Call Trace: [ 249.034914][T14795] [ 249.034921][T14795] __dump_stack+0x1d/0x30 [ 249.034942][T14795] dump_stack_lvl+0xe8/0x140 [ 249.034966][T14795] dump_stack+0x15/0x1b [ 249.034987][T14795] should_fail_ex+0x265/0x280 [ 249.035077][T14795] should_failslab+0x8c/0xb0 [ 249.035162][T14795] kmem_cache_alloc_noprof+0x50/0x480 [ 249.035249][T14795] ? audit_log_start+0x342/0x720 [ 249.035276][T14795] audit_log_start+0x342/0x720 [ 249.035299][T14795] ? kstrtouint+0x76/0xc0 [ 249.035337][T14795] audit_seccomp+0x48/0x100 [ 249.035413][T14795] ? __seccomp_filter+0x82d/0x1250 [ 249.035445][T14795] __seccomp_filter+0x83e/0x1250 [ 249.035478][T14795] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 249.035560][T14795] ? vfs_write+0x7e8/0x960 [ 249.035604][T14795] ? __rcu_read_unlock+0x4f/0x70 [ 249.035630][T14795] ? __fget_files+0x184/0x1c0 [ 249.035658][T14795] __secure_computing+0x82/0x150 [ 249.035710][T14795] syscall_trace_enter+0xcf/0x1e0 [ 249.035758][T14795] do_syscall_64+0xac/0x200 [ 249.035827][T14795] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 249.035861][T14795] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 249.035957][T14795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.035985][T14795] RIP: 0033:0x7f668c67eec9 [ 249.036003][T14795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.036025][T14795] RSP: 002b:00007f668b0df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 249.036048][T14795] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67eec9 [ 249.036064][T14795] RDX: 000000000000ee00 RSI: 0000000000000000 RDI: ffffffff80000802 [ 249.036099][T14795] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 249.036113][T14795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.036128][T14795] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 249.036152][T14795] [ 249.773062][T14820] lo speed is unknown, defaulting to 1000 [ 250.061543][T14847] lo speed is unknown, defaulting to 1000 [ 250.092285][T14850] loop3: detected capacity change from 0 to 512 [ 250.129878][T14850] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.3829: error while reading EA inode 32 err=-116 [ 250.189263][T14850] EXT4-fs (loop3): Remounting filesystem read-only [ 250.244858][T14850] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 250.303649][T14850] EXT4-fs (loop3): 1 orphan inode deleted [ 250.309822][T14850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.350845][T14850] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.669741][T14877] macvtap0: refused to change device tx_queue_len [ 250.744282][T14878] loop3: detected capacity change from 0 to 512 [ 250.848787][T14878] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.3838: bg 0: block 5: invalid block bitmap [ 250.865819][T14878] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 250.876097][T14878] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3838: invalid indirect mapped block 3 (level 2) [ 250.889612][T14878] EXT4-fs (loop3): 1 orphan inode deleted [ 250.895376][T14878] EXT4-fs (loop3): 1 truncate cleaned up [ 250.902820][T14878] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.916402][T14878] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.007836][T14885] IPv6: NLM_F_CREATE should be specified when creating new route [ 251.096650][T14883] lo speed is unknown, defaulting to 1000 [ 251.354488][T14908] netlink: 'syz.2.3848': attribute type 4 has an invalid length. [ 251.493536][T14912] delete_channel: no stack [ 251.498099][T14912] delete_channel: no stack [ 252.044471][T14951] loop3: detected capacity change from 0 to 512 [ 252.069063][T14958] delete_channel: no stack [ 252.073839][T14958] delete_channel: no stack [ 252.079867][T14951] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3862: bg 0: block 248: padding at end of block bitmap is not set [ 252.133724][T14951] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3862: Failed to acquire dquot type 1 [ 252.165070][T14951] EXT4-fs (loop3): 1 truncate cleaned up [ 252.208546][T14951] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.244143][T14951] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.353609][T14999] delete_channel: no stack [ 252.380102][T14999] delete_channel: no stack [ 252.394549][T14999] __nla_validate_parse: 6 callbacks suppressed [ 252.394562][T14999] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3879'. [ 252.396743][T14997] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3880'. [ 252.431573][T14999] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3879'. [ 252.475743][T14999] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3879'. [ 252.520323][T14997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=14997 comm=syz.4.3880 [ 252.540857][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.562545][ T3449] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 1 [ 252.595712][T14997] netlink: 'syz.4.3880': attribute type 4 has an invalid length. [ 252.691842][T15000] lo speed is unknown, defaulting to 1000 [ 252.839387][T15042] loop3: detected capacity change from 0 to 512 [ 252.889962][T15000] chnl_net:caif_netlink_parms(): no params data found [ 252.934794][T15036] lo speed is unknown, defaulting to 1000 [ 252.942104][T15042] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.3890: error while reading EA inode 32 err=-116 [ 252.965385][T15042] EXT4-fs (loop3): Remounting filesystem read-only [ 252.987876][T15042] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 252.998391][T15042] EXT4-fs (loop3): 1 orphan inode deleted [ 253.012086][T15042] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.037602][T15000] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.044793][T15000] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.057734][T15000] bridge_slave_0: entered allmulticast mode [ 253.080211][T15000] bridge_slave_0: entered promiscuous mode [ 253.108419][T15000] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.117132][T15000] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.124503][T15000] bridge_slave_1: entered allmulticast mode [ 253.131048][T15000] bridge_slave_1: entered promiscuous mode [ 253.167235][T15000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.185644][T15000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.216990][T15000] team0: Port device team_slave_0 added [ 253.226622][T15000] team0: Port device team_slave_1 added [ 253.271403][T15000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.278410][T15000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.305776][T15000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.317273][T15000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.324314][T15000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.351644][T15000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.362615][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.395226][T15000] hsr_slave_0: entered promiscuous mode [ 253.410592][T15000] hsr_slave_1: entered promiscuous mode [ 253.421800][T15000] debugfs: 'hsr0' already exists in 'hsr' [ 253.427605][T15000] Cannot create hsr debugfs directory [ 253.503608][T15066] loop3: detected capacity change from 0 to 8192 [ 253.598310][T15000] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.610716][T15066] loop3: p1 p2 p3 p4[EZD] [ 253.615311][T15066] loop3: p1 size 16128 extends beyond EOD, truncated [ 253.639449][T15066] loop3: p3 start 458783 is beyond EOD, truncated [ 253.645941][T15066] loop3: p4 size 65536 extends beyond EOD, truncated [ 253.681964][T15000] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.741844][T15000] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.802060][T15000] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.927731][T15000] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.947468][T15000] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.967793][T15000] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.982640][T15000] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.139089][T15000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.169935][T15000] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.194550][ T3449] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.201740][ T3449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.210577][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 254.210589][ T29] audit: type=1400 audit(2000000027.500:44273): avc: denied { read } for pid=15083 comm="syz.2.3901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 254.239790][ T3449] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.246921][ T3449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.267218][T15088] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3901'. [ 254.278083][T15087] netlink: 360 bytes leftover after parsing attributes in process `syz.3.3902'. [ 254.313908][T15088] hsr_slave_0: left promiscuous mode [ 254.319942][T15088] hsr_slave_1: left promiscuous mode [ 254.425660][T15097] netlink: 'syz.3.3905': attribute type 11 has an invalid length. [ 254.431738][T15000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.442679][T15097] netlink: 'syz.3.3905': attribute type 1 has an invalid length. [ 254.450525][T15097] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3905'. [ 254.526531][T15105] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 254.534997][T15105] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 254.595408][T15111] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=15111 comm=syz.3.3909 [ 254.674420][T15117] x_tables: duplicate underflow at hook 1 [ 254.761598][T15000] veth0_vlan: entered promiscuous mode [ 254.772612][T15122] loop3: detected capacity change from 0 to 2048 [ 254.784978][T15000] veth1_vlan: entered promiscuous mode [ 254.816583][T15122] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.831348][T15000] veth0_macvtap: entered promiscuous mode [ 254.838685][T15000] veth1_macvtap: entered promiscuous mode [ 254.855716][T15122] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.866722][T15000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.892278][T15000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.912551][ T3449] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.953897][ T3449] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.989817][ T29] audit: type=1326 audit(2000000028.270:44274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.005578][T15133] FAULT_INJECTION: forcing a failure. [ 255.005578][T15133] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 255.015240][ T29] audit: type=1326 audit(2000000028.270:44275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.026732][T15133] CPU: 1 UID: 0 PID: 15133 Comm: syz.5.3878 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 255.026830][T15133] Tainted: [W]=WARN [ 255.026840][T15133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 255.026857][T15133] Call Trace: [ 255.026865][T15133] [ 255.026875][T15133] __dump_stack+0x1d/0x30 [ 255.026906][T15133] dump_stack_lvl+0xe8/0x140 [ 255.026933][T15133] dump_stack+0x15/0x1b [ 255.027036][T15133] should_fail_ex+0x265/0x280 [ 255.027083][T15133] should_fail+0xb/0x20 [ 255.027154][T15133] should_fail_usercopy+0x1a/0x20 [ 255.027181][T15133] _copy_from_user+0x1c/0xb0 [ 255.027216][T15133] __sys_bpf+0x183/0x7c0 [ 255.027269][T15133] __x64_sys_bpf+0x41/0x50 [ 255.027337][T15133] x64_sys_call+0x2aee/0x3000 [ 255.027366][T15133] do_syscall_64+0xd2/0x200 [ 255.027398][T15133] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 255.027436][T15133] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 255.027484][T15133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.027514][T15133] RIP: 0033:0x7fc447a1eec9 [ 255.027560][T15133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.027624][T15133] RSP: 002b:00007fc446487038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 255.027650][T15133] RAX: ffffffffffffffda RBX: 00007fc447c75fa0 RCX: 00007fc447a1eec9 [ 255.027668][T15133] RDX: 0000000000000030 RSI: 0000200000000480 RDI: 000000000000001c [ 255.027685][T15133] RBP: 00007fc446487090 R08: 0000000000000000 R09: 0000000000000000 [ 255.027702][T15133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.027794][T15133] R13: 00007fc447c76038 R14: 00007fc447c75fa0 R15: 00007ffcfbc924d8 [ 255.027818][T15133] [ 255.080280][T15135] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3911: bg 0: block 345: padding at end of block bitmap is not set [ 255.083172][ T29] audit: type=1326 audit(2000000028.270:44276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.172383][ T3449] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.178413][ T29] audit: type=1326 audit(2000000028.270:44277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.189699][T15135] EXT4-fs (loop3): Remounting filesystem read-only [ 255.196459][ T29] audit: type=1326 audit(2000000028.270:44278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.203647][ T12] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 255.210798][ T29] audit: type=1326 audit(2000000028.270:44279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.219041][ T3449] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.228230][ T29] audit: type=1326 audit(2000000028.270:44280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.406146][ T29] audit: type=1326 audit(2000000028.270:44281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.429731][ T29] audit: type=1326 audit(2000000028.270:44282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.4.3908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 255.532139][T15159] syzkaller0: tun_chr_ioctl cmd 1074025681 [ 255.593970][T15163] loop2: detected capacity change from 0 to 164 [ 255.687335][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.733543][T15179] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3925'. [ 255.790682][T15177] FAULT_INJECTION: forcing a failure. [ 255.790682][T15177] name failslab, interval 1, probability 0, space 0, times 0 [ 255.803474][T15177] CPU: 1 UID: 0 PID: 15177 Comm: syz.0.3926 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 255.803520][T15177] Tainted: [W]=WARN [ 255.803528][T15177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 255.803544][T15177] Call Trace: [ 255.803551][T15177] [ 255.803560][T15177] __dump_stack+0x1d/0x30 [ 255.803586][T15177] dump_stack_lvl+0xe8/0x140 [ 255.803616][T15177] dump_stack+0x15/0x1b [ 255.803631][T15177] should_fail_ex+0x265/0x280 [ 255.803726][T15177] ? security_load_policy+0x66/0x890 [ 255.803772][T15177] should_failslab+0x8c/0xb0 [ 255.803871][T15177] __kmalloc_cache_noprof+0x4c/0x4a0 [ 255.803975][T15177] ? exc_page_fault+0x62/0xa0 [ 255.804010][T15177] security_load_policy+0x66/0x890 [ 255.804075][T15177] ? rep_movs_alternative+0x4a/0x90 [ 255.804116][T15177] sel_write_load+0x1d4/0x380 [ 255.804152][T15177] ? __pfx_sel_write_load+0x10/0x10 [ 255.804188][T15177] vfs_write+0x269/0x960 [ 255.804223][T15177] ? __rcu_read_unlock+0x4f/0x70 [ 255.804248][T15177] ? __fget_files+0x184/0x1c0 [ 255.804278][T15177] ksys_write+0xda/0x1a0 [ 255.804305][T15177] __x64_sys_write+0x40/0x50 [ 255.804329][T15177] x64_sys_call+0x2802/0x3000 [ 255.804383][T15177] do_syscall_64+0xd2/0x200 [ 255.804403][T15177] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 255.804427][T15177] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 255.804470][T15177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.804495][T15177] RIP: 0033:0x7f8dfc66eec9 [ 255.804555][T15177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.804576][T15177] RSP: 002b:00007f8dfb0d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.804599][T15177] RAX: ffffffffffffffda RBX: 00007f8dfc8c5fa0 RCX: 00007f8dfc66eec9 [ 255.804614][T15177] RDX: 000000000000ffa8 RSI: 0000200000000000 RDI: 0000000000000006 [ 255.804628][T15177] RBP: 00007f8dfb0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 255.804641][T15177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.804704][T15177] R13: 00007f8dfc8c6038 R14: 00007f8dfc8c5fa0 R15: 00007fffb8d32508 [ 255.804727][T15177] [ 255.804735][T15177] SELinux: failed to load policy [ 256.180745][T15191] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 256.187374][T15191] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 256.196345][T15191] vhci_hcd vhci_hcd.0: Device attached [ 256.273932][T15199] vhci_hcd: cannot find a urb of seqnum 8 max seqnum 0 [ 256.281193][ T3449] vhci_hcd: stop threads [ 256.285522][ T3449] vhci_hcd: release socket [ 256.289950][ T3449] vhci_hcd: disconnect device [ 256.380660][T15212] netlink: 'syz.3.3936': attribute type 4 has an invalid length. [ 256.435513][T15214] loop3: detected capacity change from 0 to 512 [ 256.462543][T15214] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.476206][T15214] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.505028][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.595650][T15222] lo speed is unknown, defaulting to 1000 [ 256.606720][T15227] loop2: detected capacity change from 0 to 2048 [ 256.645439][T15227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.662240][T15231] loop3: detected capacity change from 0 to 512 [ 256.673183][T15231] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.3940: error while reading EA inode 32 err=-116 [ 256.686329][T15227] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.722808][T15231] EXT4-fs (loop3): Remounting filesystem read-only [ 256.729357][T15231] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 256.782148][T15240] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3943: bg 0: block 345: padding at end of block bitmap is not set [ 256.798349][T15231] EXT4-fs (loop3): 1 orphan inode deleted [ 256.810518][T15231] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.837545][T15231] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.853863][T15248] delete_channel: no stack [ 256.858427][T15248] delete_channel: no stack [ 256.863566][T15248] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3949'. [ 256.874942][T15240] EXT4-fs (loop2): Remounting filesystem read-only [ 256.883154][ T3449] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 256.897088][T15248] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3949'. [ 257.001971][T15266] netlink: 'syz.3.3955': attribute type 11 has an invalid length. [ 257.014457][T15266] netlink: 'syz.3.3955': attribute type 1 has an invalid length. [ 257.060819][T12002] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.105678][T15275] loop3: detected capacity change from 0 to 764 [ 257.216809][T15282] lo speed is unknown, defaulting to 1000 [ 257.291000][T15293] netlink: 'syz.5.3959': attribute type 4 has an invalid length. [ 257.425160][T15306] __nla_validate_parse: 3 callbacks suppressed [ 257.425176][T15306] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3967'. [ 257.478425][T15287] lo speed is unknown, defaulting to 1000 [ 257.616460][T15287] chnl_net:caif_netlink_parms(): no params data found [ 257.681895][T15330] loop5: detected capacity change from 0 to 764 [ 257.702437][T15287] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.709738][T15287] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.722633][T15287] bridge_slave_0: entered allmulticast mode [ 257.729206][T15287] bridge_slave_0: entered promiscuous mode [ 257.736077][T15287] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.743275][T15287] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.751888][T15287] bridge_slave_1: entered allmulticast mode [ 257.758546][T15287] bridge_slave_1: entered promiscuous mode [ 257.792603][T15287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.803674][T15287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.834231][T15287] team0: Port device team_slave_0 added [ 257.846690][T15287] team0: Port device team_slave_1 added [ 257.884337][T15287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.891351][T15287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 257.917528][T15287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.951552][T15287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.958557][T15287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 257.985964][T15287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.029281][T15361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3987'. [ 258.051950][T15287] hsr_slave_0: entered promiscuous mode [ 258.058195][T15287] hsr_slave_1: entered promiscuous mode [ 258.058811][T15361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3987'. [ 258.064927][T15287] debugfs: 'hsr0' already exists in 'hsr' [ 258.078785][T15287] Cannot create hsr debugfs directory [ 258.110015][T15361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3987'. [ 258.265527][T15287] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 258.274954][T15287] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 258.295503][T15287] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 258.305524][T15287] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 258.331102][T15287] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.338223][T15287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.345577][T15287] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.352633][T15287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.406103][ T134] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.416285][ T134] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.456381][T15384] Invalid ELF header magic: != ELF [ 258.499409][T15287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.561460][T15287] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.583091][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.590284][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.610737][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.617850][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.786591][T15287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.027980][T15287] veth0_vlan: entered promiscuous mode [ 259.044070][T15287] veth1_vlan: entered promiscuous mode [ 259.082104][T15287] veth0_macvtap: entered promiscuous mode [ 259.091915][T15287] veth1_macvtap: entered promiscuous mode [ 259.119793][T15287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.137356][T15287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.158605][T15405] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3994'. [ 259.168023][ T37] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.177278][ T31] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.198333][ T31] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.220593][ T31] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.293644][T15408] netlink: 'syz.0.3995': attribute type 4 has an invalid length. [ 259.482503][T15423] delete_channel: no stack [ 259.497164][T15423] delete_channel: no stack [ 259.507804][T15423] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3993'. [ 259.538340][T15426] lo speed is unknown, defaulting to 1000 [ 259.573243][T15423] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3993'. [ 259.631678][T15423] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3993'. [ 259.662808][T15425] lo speed is unknown, defaulting to 1000 [ 259.898469][T15439] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4002'. [ 259.948427][T15439] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4002'. [ 260.207763][T15450] FAULT_INJECTION: forcing a failure. [ 260.207763][T15450] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 260.221013][T15450] CPU: 1 UID: 0 PID: 15450 Comm: syz.3.4005 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 260.221122][T15450] Tainted: [W]=WARN [ 260.221128][T15450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 260.221145][T15450] Call Trace: [ 260.221152][T15450] [ 260.221160][T15450] __dump_stack+0x1d/0x30 [ 260.221183][T15450] dump_stack_lvl+0xe8/0x140 [ 260.221228][T15450] dump_stack+0x15/0x1b [ 260.221242][T15450] should_fail_ex+0x265/0x280 [ 260.221276][T15450] should_fail+0xb/0x20 [ 260.221336][T15450] should_fail_usercopy+0x1a/0x20 [ 260.221355][T15450] _copy_to_user+0x20/0xa0 [ 260.221384][T15450] simple_read_from_buffer+0xb5/0x130 [ 260.221404][T15450] proc_fail_nth_read+0x10e/0x150 [ 260.221429][T15450] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 260.221460][T15450] vfs_read+0x1a8/0x770 [ 260.221484][T15450] ? __rcu_read_unlock+0x4f/0x70 [ 260.221555][T15450] ? __fget_files+0x184/0x1c0 [ 260.221586][T15450] ksys_read+0xda/0x1a0 [ 260.221613][T15450] __x64_sys_read+0x40/0x50 [ 260.221639][T15450] x64_sys_call+0x27c0/0x3000 [ 260.221735][T15450] do_syscall_64+0xd2/0x200 [ 260.221760][T15450] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 260.221783][T15450] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 260.221879][T15450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.221899][T15450] RIP: 0033:0x7f668c67d8dc [ 260.221912][T15450] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 260.221927][T15450] RSP: 002b:00007f668b0df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 260.221944][T15450] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67d8dc [ 260.221958][T15450] RDX: 000000000000000f RSI: 00007f668b0df0a0 RDI: 0000000000000004 [ 260.221992][T15450] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 260.222006][T15450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.222019][T15450] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 260.222041][T15450] [ 260.560444][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 260.560476][ T29] audit: type=1326 audit(2000000033.840:44585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.595864][T15463] veth0: entered promiscuous mode [ 260.610666][ T29] audit: type=1326 audit(2000000033.850:44586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.635621][ T29] audit: type=1326 audit(2000000033.850:44587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.641501][T15465] netlink: 'syz.4.4014': attribute type 11 has an invalid length. [ 260.659222][ T29] audit: type=1326 audit(2000000033.850:44588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.692994][ T29] audit: type=1326 audit(2000000033.850:44589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.716697][ T29] audit: type=1326 audit(2000000033.850:44590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.741508][ T29] audit: type=1326 audit(2000000033.850:44591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.765240][ T29] audit: type=1326 audit(2000000033.850:44592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.790101][ T29] audit: type=1326 audit(2000000033.850:44593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.814351][ T29] audit: type=1326 audit(2000000033.850:44594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15459 comm="syz.4.4011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7fa772d9eec9 code=0x7ffc0000 [ 260.845749][T15458] lo speed is unknown, defaulting to 1000 [ 261.158456][T15496] netlink: 'syz.5.4020': attribute type 4 has an invalid length. [ 261.280806][T15490] lo speed is unknown, defaulting to 1000 [ 261.307437][T15509] netlink: 'syz.6.4029': attribute type 6 has an invalid length. [ 261.316838][T15511] loop5: detected capacity change from 0 to 1024 [ 261.363319][T15511] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 261.493768][T15525] loop5: detected capacity change from 0 to 512 [ 261.511068][T15525] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 261.654537][T15536] SELinux: Context Ü is not valid (left unmapped). [ 261.671840][T15525] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.4037: bg 0: block 104: invalid block bitmap [ 261.685970][T15525] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 261.711851][T15525] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.4037: invalid indirect mapped block 1 (level 1) [ 261.725404][T15525] EXT4-fs (loop5): 1 truncate cleaned up [ 261.736171][T15539] loop6: detected capacity change from 0 to 512 [ 261.744202][T15539] EXT4-fs: inline encryption not supported [ 261.754367][T15525] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.766570][T15539] EXT4-fs: Ignoring removed nobh option [ 261.792003][T15539] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 261.804911][T15539] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 261.815011][T15539] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4041: Corrupt directory, running e2fsck is recommended [ 261.861165][T15539] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -117 [ 261.889865][T15539] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.4041: corrupted in-inode xattr: invalid ea_ino [ 261.940052][T15539] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.4041: couldn't read orphan inode 15 (err -117) [ 261.953524][T15546] netlink: 'syz.5.4037': attribute type 4 has an invalid length. [ 261.970851][T15539] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.020347][T15539] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 262.033181][T15539] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 262.043279][T15539] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4041: Corrupt directory, running e2fsck is recommended [ 262.081425][T15539] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 262.092973][T15539] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 262.104418][T15539] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4041: Corrupt directory, running e2fsck is recommended [ 262.121164][T15539] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 262.133951][T15539] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 262.144173][T15539] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4041: Corrupt directory, running e2fsck is recommended [ 262.171204][T15539] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 262.190246][T15539] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 3: comm syz.6.4041: path /11/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 262.217718][T15525] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.226783][T15539] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 8: comm syz.6.4041: path /11/file0: bad entry in directory: inode out of bounds - offset=0, inode=16810477, rec_len=1024, size=1024 fake=0 [ 262.269606][T15287] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.333200][T15551] vhci_hcd: invalid port number 96 [ 262.338364][T15551] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 262.360166][T15554] vhci_hcd: invalid port number 96 [ 262.365312][T15554] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 262.443512][T15553] lo speed is unknown, defaulting to 1000 [ 262.459899][T15560] loop6: detected capacity change from 0 to 512 [ 262.498402][T15560] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.4044: error while reading EA inode 32 err=-116 [ 262.546528][T15559] lo speed is unknown, defaulting to 1000 [ 262.563324][T15565] loop5: detected capacity change from 0 to 512 [ 262.564381][T15560] EXT4-fs (loop6): Remounting filesystem read-only [ 262.577045][T15560] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 262.587417][T15560] EXT4-fs (loop6): 1 orphan inode deleted [ 262.594264][T15560] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.605596][T15565] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.4046: error while reading EA inode 32 err=-116 [ 262.624809][T15569] wg2: entered promiscuous mode [ 262.629096][T15560] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.629816][T15569] wg2: entered allmulticast mode [ 262.645785][T15565] EXT4-fs (loop5): Remounting filesystem read-only [ 262.652633][T15565] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 262.700448][T15565] EXT4-fs (loop5): 1 orphan inode deleted [ 262.720438][T15565] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.738210][T15565] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.873816][T15575] loop6: detected capacity change from 0 to 764 [ 263.690690][T15612] FAULT_INJECTION: forcing a failure. [ 263.690690][T15612] name failslab, interval 1, probability 0, space 0, times 0 [ 263.703452][T15612] CPU: 1 UID: 0 PID: 15612 Comm: syz.3.4062 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 263.703487][T15612] Tainted: [W]=WARN [ 263.703493][T15612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 263.703504][T15612] Call Trace: [ 263.703509][T15612] [ 263.703522][T15612] __dump_stack+0x1d/0x30 [ 263.703541][T15612] dump_stack_lvl+0xe8/0x140 [ 263.703559][T15612] dump_stack+0x15/0x1b [ 263.703573][T15612] should_fail_ex+0x265/0x280 [ 263.703604][T15612] should_failslab+0x8c/0xb0 [ 263.703665][T15612] kmem_cache_alloc_noprof+0x50/0x480 [ 263.703722][T15612] ? audit_log_start+0x342/0x720 [ 263.703740][T15612] ? prepare_signal+0x65a/0x670 [ 263.703767][T15612] audit_log_start+0x342/0x720 [ 263.703816][T15612] ? __send_signal_locked+0x656/0x760 [ 263.703845][T15612] audit_seccomp+0x48/0x100 [ 263.703872][T15612] ? __seccomp_filter+0x82d/0x1250 [ 263.703910][T15612] __seccomp_filter+0x83e/0x1250 [ 263.704012][T15612] ? do_send_specific+0xf1/0x110 [ 263.704042][T15612] ? __se_sys_rt_tgsigqueueinfo+0x217/0x3c0 [ 263.704073][T15612] __secure_computing+0x82/0x150 [ 263.704170][T15612] syscall_trace_enter+0xcf/0x1e0 [ 263.704196][T15612] do_syscall_64+0xac/0x200 [ 263.704224][T15612] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 263.704302][T15612] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 263.704321][T15612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.704340][T15612] RIP: 0033:0x7f668c67d8dc [ 263.704353][T15612] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 263.704369][T15612] RSP: 002b:00007f668b0df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 263.704439][T15612] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67d8dc [ 263.704450][T15612] RDX: 000000000000000f RSI: 00007f668b0df0a0 RDI: 0000000000000005 [ 263.704461][T15612] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 263.704472][T15612] R10: 0000200000000480 R11: 0000000000000246 R12: 0000000000000001 [ 263.704506][T15612] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 263.704524][T15612] [ 263.933391][T15607] lo speed is unknown, defaulting to 1000 [ 263.970972][T15617] loop6: detected capacity change from 0 to 512 [ 263.979468][T15617] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.4061: error while reading EA inode 32 err=-116 [ 263.994060][T15617] EXT4-fs (loop6): Remounting filesystem read-only [ 264.002085][T15617] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 264.012491][T15617] EXT4-fs (loop6): 1 orphan inode deleted [ 264.018798][T15617] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.034629][T15617] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.044239][T15621] loop5: detected capacity change from 0 to 512 [ 264.075081][T15625] __nla_validate_parse: 7 callbacks suppressed [ 264.075093][T15625] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4066'. [ 264.093611][T15621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.124671][T15625] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4066'. [ 264.133770][T15621] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.187434][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.194955][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.202500][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.209932][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.218555][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.225973][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.233406][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.242055][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.249478][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.257024][ T3394] hid-generic 0203:0004:0000.0001: unknown main item tag 0x0 [ 264.266719][T15625] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4066'. [ 264.277691][T15000] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.277690][ T3394] hid-generic 0203:0004:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 264.373929][T15640] netlink: 'syz.3.4071': attribute type 11 has an invalid length. [ 264.405627][T15640] netlink: 'syz.3.4071': attribute type 1 has an invalid length. [ 264.413463][T15640] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4071'. [ 264.449541][T15640] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 264.457841][T15640] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 264.475039][T15649] SET target dimension over the limit! [ 264.504874][T15651] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4076'. [ 264.513921][T15651] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4076'. [ 264.522991][T15651] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4076'. [ 264.531869][T15651] netlink: 2 bytes leftover after parsing attributes in process `syz.3.4076'. [ 264.543488][T15651] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4076'. [ 264.597485][T15653] loop5: detected capacity change from 0 to 764 [ 264.688924][T15658] lo speed is unknown, defaulting to 1000 [ 264.717210][T15666] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4080'. [ 264.824852][T15671] FAULT_INJECTION: forcing a failure. [ 264.824852][T15671] name failslab, interval 1, probability 0, space 0, times 0 [ 264.837593][T15671] CPU: 1 UID: 0 PID: 15671 Comm: syz.5.4082 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 264.837631][T15671] Tainted: [W]=WARN [ 264.837639][T15671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 264.837653][T15671] Call Trace: [ 264.837658][T15671] [ 264.837665][T15671] __dump_stack+0x1d/0x30 [ 264.837684][T15671] dump_stack_lvl+0xe8/0x140 [ 264.837702][T15671] dump_stack+0x15/0x1b [ 264.837750][T15671] should_fail_ex+0x265/0x280 [ 264.837789][T15671] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 264.837811][T15671] should_failslab+0x8c/0xb0 [ 264.837843][T15671] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 264.837884][T15671] ? shmem_alloc_inode+0x34/0x50 [ 264.837908][T15671] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 264.838004][T15671] shmem_alloc_inode+0x34/0x50 [ 264.838021][T15671] alloc_inode+0x40/0x170 [ 264.838042][T15671] new_inode+0x1d/0xe0 [ 264.838068][T15671] shmem_get_inode+0x244/0x750 [ 264.838091][T15671] __shmem_file_setup+0x113/0x210 [ 264.838221][T15671] shmem_file_setup+0x3b/0x50 [ 264.838293][T15671] __se_sys_memfd_create+0x2c3/0x590 [ 264.838313][T15671] __x64_sys_memfd_create+0x31/0x40 [ 264.838340][T15671] x64_sys_call+0x2ac2/0x3000 [ 264.838364][T15671] do_syscall_64+0xd2/0x200 [ 264.838397][T15671] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 264.838434][T15671] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 264.838502][T15671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.838567][T15671] RIP: 0033:0x7fc447a1eec9 [ 264.838580][T15671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.838596][T15671] RSP: 002b:00007fc446486e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 264.838614][T15671] RAX: ffffffffffffffda RBX: 000000000000052b RCX: 00007fc447a1eec9 [ 264.838628][T15671] RDX: 00007fc446486ef0 RSI: 0000000000000000 RDI: 00007fc447aa2960 [ 264.838643][T15671] RBP: 0000200000000f80 R08: 00007fc446486bb7 R09: 00007fc446486e40 [ 264.838671][T15671] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 264.838681][T15671] R13: 00007fc446486ef0 R14: 00007fc446486eb0 R15: 0000200000000080 [ 264.838698][T15671] [ 265.107512][T15638] loop6: detected capacity change from 0 to 512 [ 265.117056][T15679] delete_channel: no stack [ 265.130732][T15673] loop3: detected capacity change from 0 to 512 [ 265.156095][T15679] delete_channel: no stack [ 265.156615][T15673] EXT4-fs (loop3): orphan cleanup on readonly fs [ 265.181005][T15673] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4083: bg 0: block 248: padding at end of block bitmap is not set [ 265.198129][T15638] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.216240][T15673] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4083: Failed to acquire dquot type 1 [ 265.290126][T15638] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 265.303896][T15673] EXT4-fs (loop3): 1 truncate cleaned up [ 265.325230][T15673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 265.387751][T15701] hub 9-0:1.0: USB hub found [ 265.392501][T15701] hub 9-0:1.0: 8 ports detected [ 265.392821][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.433104][T15707] FAULT_INJECTION: forcing a failure. [ 265.433104][T15707] name failslab, interval 1, probability 0, space 0, times 0 [ 265.447250][T15707] CPU: 0 UID: 0 PID: 15707 Comm: syz.3.4092 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 265.447333][T15707] Tainted: [W]=WARN [ 265.447341][T15707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 265.447357][T15707] Call Trace: [ 265.447364][T15707] [ 265.447385][T15707] __dump_stack+0x1d/0x30 [ 265.447410][T15707] dump_stack_lvl+0xe8/0x140 [ 265.447490][T15707] dump_stack+0x15/0x1b [ 265.447509][T15707] should_fail_ex+0x265/0x280 [ 265.447663][T15707] ? percpu_ref_init+0x9c/0x250 [ 265.447680][T15707] should_failslab+0x8c/0xb0 [ 265.447757][T15707] ? __pfx_io_ring_ctx_ref_free+0x10/0x10 [ 265.447782][T15707] __kmalloc_cache_noprof+0x4c/0x4a0 [ 265.447807][T15707] ? __pfx_io_ring_ctx_ref_free+0x10/0x10 [ 265.447830][T15707] percpu_ref_init+0x9c/0x250 [ 265.447898][T15707] io_ring_ctx_alloc+0x1b4/0x670 [ 265.447921][T15707] io_uring_create+0x134/0x630 [ 265.448026][T15707] __se_sys_io_uring_setup+0x1f7/0x210 [ 265.448109][T15707] __x64_sys_io_uring_setup+0x31/0x40 [ 265.448145][T15707] x64_sys_call+0x2b25/0x3000 [ 265.448168][T15707] do_syscall_64+0xd2/0x200 [ 265.448249][T15707] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 265.448272][T15707] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 265.448293][T15707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.448311][T15707] RIP: 0033:0x7f668c67eec9 [ 265.448324][T15707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 265.448350][T15707] RSP: 002b:00007f668b0df038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 265.448369][T15707] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67eec9 [ 265.448384][T15707] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000004fee [ 265.448423][T15707] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 265.448435][T15707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 265.448500][T15707] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 265.448516][T15707] [ 265.723393][T15716] netlink: 'syz.3.4097': attribute type 1 has an invalid length. [ 265.778521][T15716] loop3: detected capacity change from 0 to 1024 [ 265.824965][T15716] EXT4-fs: inline encryption not supported [ 265.846265][T15287] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.856474][T15716] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.033306][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 266.033320][ T29] audit: type=1400 audit(2000000039.320:44862): avc: denied { ioctl } for pid=15714 comm="syz.3.4097" path="/229/file1/file1" dev="loop3" ino=15 ioctlcmd=0x662a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 266.107708][ T29] audit: type=1326 audit(2000000039.390:44863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.3.4097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 266.108088][T15716] FAULT_INJECTION: forcing a failure. [ 266.108088][T15716] name failslab, interval 1, probability 0, space 0, times 0 [ 266.132777][ T29] audit: type=1326 audit(2000000039.390:44864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.3.4097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 266.144218][T15716] CPU: 1 UID: 0 PID: 15716 Comm: syz.3.4097 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 266.144268][T15716] Tainted: [W]=WARN [ 266.144276][T15716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 266.144292][T15716] Call Trace: [ 266.144300][T15716] [ 266.144311][T15716] __dump_stack+0x1d/0x30 [ 266.144338][T15716] dump_stack_lvl+0xe8/0x140 [ 266.144414][T15716] dump_stack+0x15/0x1b [ 266.144577][T15716] should_fail_ex+0x265/0x280 [ 266.144621][T15716] should_failslab+0x8c/0xb0 [ 266.144662][T15716] kmem_cache_alloc_noprof+0x50/0x480 [ 266.144696][T15716] ? audit_log_start+0x342/0x720 [ 266.144751][T15716] audit_log_start+0x342/0x720 [ 266.144778][T15716] audit_seccomp+0x48/0x100 [ 266.144860][T15716] ? __seccomp_filter+0x82d/0x1250 [ 266.144894][T15716] __seccomp_filter+0x83e/0x1250 [ 266.144934][T15716] ? __rcu_read_unlock+0x4f/0x70 [ 266.145028][T15716] __secure_computing+0x82/0x150 [ 266.145062][T15716] syscall_trace_enter+0xcf/0x1e0 [ 266.145097][T15716] do_syscall_64+0xac/0x200 [ 266.145127][T15716] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 266.145215][T15716] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 266.145312][T15716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.145339][T15716] RIP: 0033:0x7f668c67d8dc [ 266.145358][T15716] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 266.145400][T15716] RSP: 002b:00007f668b0df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 266.145488][T15716] RAX: ffffffffffffffda RBX: 00007f668c8d5fa0 RCX: 00007f668c67d8dc [ 266.145505][T15716] RDX: 000000000000000f RSI: 00007f668b0df0a0 RDI: 000000000000000a [ 266.145519][T15716] RBP: 00007f668b0df090 R08: 0000000000000000 R09: 0000000000000000 [ 266.145546][T15716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.145561][T15716] R13: 00007f668c8d6038 R14: 00007f668c8d5fa0 R15: 00007fff22f0b138 [ 266.145633][T15716] [ 266.145642][T15716] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 266.239229][ T29] audit: type=1326 audit(2000000039.390:44865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.3.4097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f668c67d710 code=0x7ffc0000 [ 266.241769][T15716] audit: out of memory in audit_log_start [ 266.246844][ T29] audit: type=1326 audit(2000000039.390:44866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.3.4097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f668c67d97f code=0x7ffc0000 [ 266.433057][ T29] audit: type=1326 audit(2000000039.390:44867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.3.4097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f668c67eec9 code=0x7ffc0000 [ 266.458720][ T29] audit: type=1326 audit(2000000039.540:44868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15738 comm="syz.6.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77cf65eec9 code=0x7ffc0000 [ 266.483776][ T29] audit: type=1326 audit(2000000039.540:44869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15738 comm="syz.6.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77cf65eec9 code=0x7ffc0000 [ 266.528021][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.575277][T15758] delete_channel: no stack [ 266.579871][T15758] delete_channel: no stack [ 266.713157][T15765] loop3: detected capacity change from 0 to 512 [ 266.737242][T15757] lo speed is unknown, defaulting to 1000 [ 266.743322][T15775] netlink: 'syz.5.4109': attribute type 4 has an invalid length. [ 266.849872][T15765] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.4104: error while reading EA inode 32 err=-116 [ 266.870052][T15765] EXT4-fs (loop3): Remounting filesystem read-only [ 266.876694][T15765] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 266.877027][T15784] loop5: detected capacity change from 0 to 764 [ 266.888591][T15765] EXT4-fs (loop3): 1 orphan inode deleted [ 266.899341][T15765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.914066][T15765] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.040540][T15757] netlink: 'syz.3.4104': attribute type 4 has an invalid length. [ 267.107087][T15812] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(4) [ 267.113751][T15812] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 267.121439][T15812] vhci_hcd vhci_hcd.0: Device attached [ 267.150334][T15813] vhci_hcd: connection closed [ 267.150591][ T3449] vhci_hcd: stop threads [ 267.159631][ T3449] vhci_hcd: release socket [ 267.164156][ T3449] vhci_hcd: disconnect device [ 267.180486][T15804] lo speed is unknown, defaulting to 1000 [ 267.191366][T15819] netlink: 'syz.3.4127': attribute type 11 has an invalid length. [ 267.202387][T15819] netlink: 'syz.3.4127': attribute type 1 has an invalid length. [ 267.214514][T15819] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 267.222948][T15819] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 267.598743][T15842] lo speed is unknown, defaulting to 1000 [ 267.656382][T15849] loop3: detected capacity change from 0 to 512 [ 267.881850][T15849] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.4136: error while reading EA inode 32 err=-116 [ 267.896764][T15858] loop5: detected capacity change from 0 to 512 [ 267.914834][T15849] EXT4-fs (loop3): Remounting filesystem read-only [ 267.929688][T15849] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 267.942047][T15858] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.954562][T15849] EXT4-fs (loop3): 1 orphan inode deleted [ 267.955123][T15849] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.960751][T15858] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.992590][T15849] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.994456][T15865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15865 comm=syz.5.4138 [ 268.062765][T15000] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.167301][T15885] delete_channel: no stack [ 268.171862][T15885] delete_channel: no stack [ 268.305258][T15898] lo speed is unknown, defaulting to 1000 [ 268.352777][T15903] loop3: detected capacity change from 0 to 764 [ 268.363524][T15901] loop5: detected capacity change from 0 to 764 [ 268.383378][T15898] loop6: detected capacity change from 0 to 512 [ 268.395990][T15898] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.4155: error while reading EA inode 32 err=-116 [ 268.408720][T15898] EXT4-fs (loop6): Remounting filesystem read-only [ 268.415525][T15898] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 268.428098][T15898] EXT4-fs (loop6): 1 orphan inode deleted [ 268.434819][T15898] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.452825][T15898] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.480203][T15918] FAULT_INJECTION: forcing a failure. [ 268.480203][T15918] name failslab, interval 1, probability 0, space 0, times 0 [ 268.492874][T15918] CPU: 1 UID: 0 PID: 15918 Comm: syz.5.4162 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 268.492956][T15918] Tainted: [W]=WARN [ 268.492961][T15918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 268.492976][T15918] Call Trace: [ 268.492982][T15918] [ 268.492988][T15918] __dump_stack+0x1d/0x30 [ 268.493007][T15918] dump_stack_lvl+0xe8/0x140 [ 268.493023][T15918] dump_stack+0x15/0x1b [ 268.493093][T15918] should_fail_ex+0x265/0x280 [ 268.493153][T15918] should_failslab+0x8c/0xb0 [ 268.493185][T15918] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 268.493248][T15918] ? __alloc_skb+0x101/0x320 [ 268.493270][T15918] __alloc_skb+0x101/0x320 [ 268.493298][T15918] netlink_alloc_large_skb+0xbf/0xf0 [ 268.493323][T15918] netlink_sendmsg+0x3cf/0x6b0 [ 268.493440][T15918] ? __pfx_netlink_sendmsg+0x10/0x10 [ 268.493484][T15918] __sock_sendmsg+0x142/0x180 [ 268.493600][T15918] ____sys_sendmsg+0x31e/0x4e0 [ 268.493651][T15918] ___sys_sendmsg+0x17b/0x1d0 [ 268.493699][T15918] __x64_sys_sendmsg+0xd4/0x160 [ 268.493828][T15918] x64_sys_call+0x191e/0x3000 [ 268.493849][T15918] do_syscall_64+0xd2/0x200 [ 268.493949][T15918] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 268.494021][T15918] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 268.494046][T15918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.494067][T15918] RIP: 0033:0x7fc447a1eec9 [ 268.494139][T15918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.494161][T15918] RSP: 002b:00007fc446487038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.494184][T15918] RAX: ffffffffffffffda RBX: 00007fc447c75fa0 RCX: 00007fc447a1eec9 [ 268.494195][T15918] RDX: 0000000000008010 RSI: 0000200000000000 RDI: 0000000000000003 [ 268.494206][T15918] RBP: 00007fc446487090 R08: 0000000000000000 R09: 0000000000000000 [ 268.494216][T15918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.494245][T15918] R13: 00007fc447c76038 R14: 00007fc447c75fa0 R15: 00007ffcfbc924d8 [ 268.494265][T15918] [ 268.734946][T15921] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 268.749313][T15926] ucma_write: process 666 (syz.3.4165) changed security contexts after opening file descriptor, this is not allowed. [ 268.877780][T15936] 9pnet_fd: Insufficient options for proto=fd [ 268.944212][T15938] loop3: detected capacity change from 0 to 764 [ 268.990028][T15942] bond_slave_1: mtu less than device minimum [ 269.113305][T15957] FAULT_INJECTION: forcing a failure. [ 269.113305][T15957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 269.126593][T15957] CPU: 1 UID: 0 PID: 15957 Comm: syz.0.4176 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 269.126695][T15957] Tainted: [W]=WARN [ 269.126703][T15957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 269.126720][T15957] Call Trace: [ 269.126788][T15957] [ 269.126796][T15957] __dump_stack+0x1d/0x30 [ 269.126818][T15957] dump_stack_lvl+0xe8/0x140 [ 269.126843][T15957] dump_stack+0x15/0x1b [ 269.126938][T15957] should_fail_ex+0x265/0x280 [ 269.126974][T15957] should_fail+0xb/0x20 [ 269.127037][T15957] should_fail_usercopy+0x1a/0x20 [ 269.127061][T15957] strncpy_from_user+0x25/0x230 [ 269.127098][T15957] ? __fget_files+0x184/0x1c0 [ 269.127132][T15957] __se_sys_request_key+0x57/0x290 [ 269.127216][T15957] ? fput+0x8f/0xc0 [ 269.127250][T15957] __x64_sys_request_key+0x55/0x70 [ 269.127291][T15957] x64_sys_call+0x1d98/0x3000 [ 269.127323][T15957] do_syscall_64+0xd2/0x200 [ 269.127354][T15957] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 269.127421][T15957] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 269.127463][T15957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.127489][T15957] RIP: 0033:0x7f8dfc66eec9 [ 269.127504][T15957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.127523][T15957] RSP: 002b:00007f8dfb0d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 269.127544][T15957] RAX: ffffffffffffffda RBX: 00007f8dfc8c5fa0 RCX: 00007f8dfc66eec9 [ 269.127557][T15957] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000200000000340 [ 269.127614][T15957] RBP: 00007f8dfb0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 269.127626][T15957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.127638][T15957] R13: 00007f8dfc8c6038 R14: 00007f8dfc8c5fa0 R15: 00007fffb8d32508 [ 269.127671][T15957] [ 269.545280][T15972] __nla_validate_parse: 29 callbacks suppressed [ 269.545358][T15972] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4182'. [ 269.610116][T15978] delete_channel: no stack [ 269.614978][T15972] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4182'. [ 269.623945][T15978] delete_channel: no stack [ 269.628855][T15978] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4185'. [ 269.642646][T15976] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4184'. [ 269.662265][T15978] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4185'. [ 269.695550][T15983] loop3: detected capacity change from 0 to 1024 [ 269.702414][T15985] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4184'. [ 269.713680][T15985] FAULT_INJECTION: forcing a failure. [ 269.713680][T15985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 269.715383][T15978] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4185'. [ 269.728226][T15985] CPU: 0 UID: 0 PID: 15985 Comm: syz.0.4184 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 269.728313][T15985] Tainted: [W]=WARN [ 269.728321][T15985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 269.728338][T15985] Call Trace: [ 269.728346][T15985] [ 269.728355][T15985] __dump_stack+0x1d/0x30 [ 269.728375][T15985] dump_stack_lvl+0xe8/0x140 [ 269.728391][T15985] dump_stack+0x15/0x1b [ 269.728404][T15985] should_fail_ex+0x265/0x280 [ 269.728514][T15985] should_fail+0xb/0x20 [ 269.728556][T15985] should_fail_usercopy+0x1a/0x20 [ 269.728616][T15985] _copy_to_user+0x20/0xa0 [ 269.728645][T15985] simple_read_from_buffer+0xb5/0x130 [ 269.728674][T15985] proc_fail_nth_read+0x10e/0x150 [ 269.728807][T15985] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 269.728841][T15985] vfs_read+0x1a8/0x770 [ 269.728866][T15985] ? __rcu_read_unlock+0x4f/0x70 [ 269.728896][T15985] ? __fget_files+0x184/0x1c0 [ 269.728955][T15985] ksys_read+0xda/0x1a0 [ 269.728974][T15985] __x64_sys_read+0x40/0x50 [ 269.728993][T15985] x64_sys_call+0x27c0/0x3000 [ 269.729092][T15985] do_syscall_64+0xd2/0x200 [ 269.729121][T15985] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 269.729152][T15985] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 269.729177][T15985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.729202][T15985] RIP: 0033:0x7f8dfc66d8dc [ 269.729273][T15985] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 269.729295][T15985] RSP: 002b:00007f8dfb0b6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 269.729335][T15985] RAX: ffffffffffffffda RBX: 00007f8dfc8c6090 RCX: 00007f8dfc66d8dc [ 269.729353][T15985] RDX: 000000000000000f RSI: 00007f8dfb0b60a0 RDI: 0000000000000006 [ 269.729425][T15985] RBP: 00007f8dfb0b6090 R08: 0000000000000000 R09: 0000000000000000 [ 269.729464][T15985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.729481][T15985] R13: 00007f8dfc8c6128 R14: 00007f8dfc8c6090 R15: 00007fffb8d32508 [ 269.729508][T15985] [ 269.932870][T15983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 269.954382][T15983] ext4 filesystem being mounted at /252/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.009223][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 270.041909][T16004] netlink: 'syz.4.4191': attribute type 11 has an invalid length. [ 270.055758][T16004] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 270.056811][T16007] loop3: detected capacity change from 0 to 512 [ 270.064262][T16004] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 270.102878][T16007] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 270.135640][T16007] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 270.170285][T16007] EXT4-fs (loop3): 1 truncate cleaned up [ 270.176417][T16007] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.223348][T11760] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.312489][T16023] ================================================================== [ 270.320628][T16023] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 270.329576][T16023] [ 270.331916][T16023] write to 0xffff88811bed76a0 of 4 bytes by task 16024 on cpu 1: [ 270.339636][T16023] selinux_inode_permission+0x3ac/0x740 [ 270.345199][T16023] security_inode_permission+0x6d/0xb0 [ 270.350664][T16023] inode_permission+0x106/0x310 [ 270.355529][T16023] link_path_walk+0x162/0x900 [ 270.360216][T16023] path_openat+0x1de/0x2170 [ 270.364724][T16023] do_filp_open+0x109/0x230 [ 270.369226][T16023] io_openat2+0x272/0x390 [ 270.373558][T16023] io_openat+0x1b/0x30 [ 270.377631][T16023] __io_issue_sqe+0xfb/0x2e0 [ 270.382232][T16023] io_issue_sqe+0x56/0xa80 [ 270.386657][T16023] io_wq_submit_work+0x3f7/0x5f0 [ 270.391600][T16023] io_worker_handle_work+0x44e/0x9b0 [ 270.396898][T16023] io_wq_worker+0x22e/0x860 [ 270.401410][T16023] ret_from_fork+0x122/0x1b0 [ 270.405999][T16023] ret_from_fork_asm+0x1a/0x30 [ 270.410761][T16023] [ 270.413084][T16023] read to 0xffff88811bed76a0 of 4 bytes by task 16023 on cpu 0: [ 270.420702][T16023] selinux_inode_permission+0x334/0x740 [ 270.426250][T16023] security_inode_permission+0x6d/0xb0 [ 270.431965][T16023] inode_permission+0x106/0x310 [ 270.436828][T16023] link_path_walk+0x162/0x900 [ 270.441504][T16023] path_openat+0x1de/0x2170 [ 270.445999][T16023] do_filp_open+0x109/0x230 [ 270.450499][T16023] io_openat2+0x272/0x390 [ 270.454849][T16023] io_openat+0x1b/0x30 [ 270.458924][T16023] __io_issue_sqe+0xfb/0x2e0 [ 270.463522][T16023] io_issue_sqe+0x56/0xa80 [ 270.467944][T16023] io_submit_sqes+0x675/0x1060 [ 270.472714][T16023] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 270.478272][T16023] __x64_sys_io_uring_enter+0x78/0x90 [ 270.483669][T16023] x64_sys_call+0x2df0/0x3000 [ 270.488344][T16023] do_syscall_64+0xd2/0x200 [ 270.492850][T16023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.498751][T16023] [ 270.501072][T16023] value changed: 0x00000000 -> 0x00000001 [ 270.506783][T16023] [ 270.509100][T16023] Reported by Kernel Concurrency Sanitizer on: [ 270.515253][T16023] CPU: 0 UID: 0 PID: 16023 Comm: syz.5.4198 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 270.526643][T16023] Tainted: [W]=WARN [ 270.530456][T16023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 270.540534][T16023] ================================================================== [ 270.556046][T16030] delete_channel: no stack [ 270.560841][T16030] delete_channel: no stack [ 270.565793][T16030] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4200'. [ 270.609689][T16030] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4200'. [ 270.647793][T16030] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4200'.