last executing test programs: 4m33.313257125s ago: executing program 3 (id=356): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095", @ANYRESDEC=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0xfd2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, 0x0, 0x25, 0xd, @val=@netkit={@void, @value=r2}}, 0x1c) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000240)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2ad, &(0x7f00000007c0)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000"], 0xfe44, 0x0) bpf$LINK_DETACH(0x22, &(0x7f00000000c0)=r3, 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r7, 0x0, 0x0, 0x8000c62) 4m32.575495997s ago: executing program 3 (id=363): syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x24060400) 4m32.092612384s ago: executing program 3 (id=371): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x12, r2, {0xb}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x1003, "b6c1c8c9cf3e440d7f0fc18e545d1ab1"}}}]}, 0x48}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) fchdir(0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001000)=ANY=[@ANYRESHEX=r0, @ANYRES16=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000010c0), 0x20000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002440)={0x11, 0xb, &(0x7f0000002240)=ANY=[@ANYRESDEC, @ANYRESDEC=r6], &(0x7f0000002280)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000002200)='percpu_alloc_percpu\x00', r5, 0x0, 0x80000000}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000001040), 0x4}, 0x0, 0x5, 0x7, 0x0, 0x9}, 0x0, 0x100000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000023c0)=@gettfilter={0x6c, 0x2e, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xffe0}, {0x3, 0x9}, {0xc, 0x9}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0xffff7fff}, {0x8}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0xffff0001}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0xe3}, {0x8, 0xb, 0xd5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) lstat(&(0x7f0000001100)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000001080)=@md0, r10, &(0x7f0000002180)) sendmsg$SMC_PNETID_ADD(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000023c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x6e1bd4643eb10273}, 0x0) sendmsg$SMC_PNETID_DEL(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002300)=ANY=[@ANYBLOB="140000004e6bd0cd8d2ba7d4a0ef354c58f380055dd54aa9265ef31088f3d631a5e3f07c040c4e9829677ff426232d9c8bc1e235fe6276e490d77c8e476049baeac8a2fdf45bad4bb7da7d7617edf056b295717e1c8da29e9fa457351f6efd5c619a80627ba92d5624942166f055bdde0ea8451ead77766a2126", @ANYRES16=r8, @ANYBLOB="270e000000000000000004070200"], 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r11, 0x29, 0x48, 0x0, 0x90) 4m31.926181518s ago: executing program 3 (id=373): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x8, &(0x7f0000000040), 0x9, 0x52e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000080)="10", 0x1, 0xc1bf) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000200"], 0x48) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ptrace(0x420e, r3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 4m31.304800597s ago: executing program 3 (id=375): socket$qrtr(0x2a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m31.090368621s ago: executing program 3 (id=378): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x8a, &(0x7f00000002c0)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@jqfmt_vfsv0}, {@noload}, {@noblock_validity}, {@grpjquota, 0x22}, {@errors_continue}, {@resuid}, {@i_version}]}, 0xff, 0x464, &(0x7f00000004c0)="$eJzs3MtvG8UfAPCv13H6/iW/Uh4tLQQKouKRNOmDHrgUgcQBJCQ4FHEKSVqVug1qgkSrCgqHckSVuCOOSPwFXCgXBJyQuMIJDgipQr1QOBmtves6je3EtROH+vOR1p3xjDvz3d1pZ2fXDmBgjaUvhYjtEfFzRIzUsksrjNX+uHnj0szfNy7NFKJSee3PQrXeXzcuzeRV889tq2UqlTbtXnkzYrpcnjuf5ScWz74zsXDh4jOnz06fmjs1d27q2LHDh/YNH5060mWExerrjrSve96f37v7pTeuvjJz4upb33+Z9nd7Vqsxjl4Zq+3dph7vdWN9tqMhXRjqY0foSDo60sNVqo7/kSjGlnrZSLz4UV87B6ypSiWpbGpdfLkC3MXSiTowiPL/6NPr33xbp6nHhnD9eNTXMW5mW61kKJKsTim7RloLYxFx4vI/n6VbLF2HSNaoSQBgwF07HhFPN5v/JXFfQ73/ZfeGRiPi/xGxMyLuiYhdEXFvRLXu/RHxQIft336HZPn8szJyR4GtUjr/ey67t7V0/leffo0Ws9yOavylwsnT5bmD2T45EKVNaX6yTRvfvPDTJ63KGud/6Za2n88Fs378MbRkga5x1t696x9G7BlqFn+hPudN58e7I2JPq7/k1/ZtnH7yi72tylaOv40eTMorn0c8UTv+l+O2+HOFlvcnJ589OnVkYnOU5w5O5GfFcj/8eOXVVu13FX8PXL9Wia1Nz/96/KOFzRELFy6eqd6vXei8jSu/fNzymrLz8z9idnpxerjwejU9nL333vTi4vnJiOHCy8vfn7r12Tyf10/P/wP7m4//nXFrTzwYEelJvC8iHoqIh7O+PxIRj0bE/jbxf/f8Y293Hn+bVfkeSuOfXen4R+Px7zxRPPPtV53Hn0uP/+Fq6kD2Tnr8V4prtR3sZt8BAADAf0VSfQa+kIzX00kyPl57hn9XbE3K8wuLT52cf/fcbO1Z+dEoJflK10jDeuhktjac56duyx/K1o0/LW6p5sdn5suz/Q4eBty2FuM/9Xux370D1pzva8HgMv5hcBn/MLjS8f/bsX73AuiDtX3CGtjQms3/P+hDP4D1t8L1/5b16gew/qz/weAy/mFwGf8wkFp+Nz7p6iv/En1KfD3c3W81rD4RyQYJ+a5JlKJp0dCqf8ziDhObmhb1+18mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA3vg3AAD//4KU6IQ=") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='mm_page_free\x00', r1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 4m31.060679792s ago: executing program 32 (id=378): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x8a, &(0x7f00000002c0)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@jqfmt_vfsv0}, {@noload}, {@noblock_validity}, {@grpjquota, 0x22}, {@errors_continue}, {@resuid}, {@i_version}]}, 0xff, 0x464, &(0x7f00000004c0)="$eJzs3MtvG8UfAPCv13H6/iW/Uh4tLQQKouKRNOmDHrgUgcQBJCQ4FHEKSVqVug1qgkSrCgqHckSVuCOOSPwFXCgXBJyQuMIJDgipQr1QOBmtves6je3EtROH+vOR1p3xjDvz3d1pZ2fXDmBgjaUvhYjtEfFzRIzUsksrjNX+uHnj0szfNy7NFKJSee3PQrXeXzcuzeRV889tq2UqlTbtXnkzYrpcnjuf5ScWz74zsXDh4jOnz06fmjs1d27q2LHDh/YNH5060mWExerrjrSve96f37v7pTeuvjJz4upb33+Z9nd7Vqsxjl4Zq+3dph7vdWN9tqMhXRjqY0foSDo60sNVqo7/kSjGlnrZSLz4UV87B6ypSiWpbGpdfLkC3MXSiTowiPL/6NPr33xbp6nHhnD9eNTXMW5mW61kKJKsTim7RloLYxFx4vI/n6VbLF2HSNaoSQBgwF07HhFPN5v/JXFfQ73/ZfeGRiPi/xGxMyLuiYhdEXFvRLXu/RHxQIft336HZPn8szJyR4GtUjr/ey67t7V0/leffo0Ws9yOavylwsnT5bmD2T45EKVNaX6yTRvfvPDTJ63KGud/6Za2n88Fs378MbRkga5x1t696x9G7BlqFn+hPudN58e7I2JPq7/k1/ZtnH7yi72tylaOv40eTMorn0c8UTv+l+O2+HOFlvcnJ589OnVkYnOU5w5O5GfFcj/8eOXVVu13FX8PXL9Wia1Nz/96/KOFzRELFy6eqd6vXei8jSu/fNzymrLz8z9idnpxerjwejU9nL333vTi4vnJiOHCy8vfn7r12Tyf10/P/wP7m4//nXFrTzwYEelJvC8iHoqIh7O+PxIRj0bE/jbxf/f8Y293Hn+bVfkeSuOfXen4R+Px7zxRPPPtV53Hn0uP/+Fq6kD2Tnr8V4prtR3sZt8BAADAf0VSfQa+kIzX00kyPl57hn9XbE3K8wuLT52cf/fcbO1Z+dEoJflK10jDeuhktjac56duyx/K1o0/LW6p5sdn5suz/Q4eBty2FuM/9Xux370D1pzva8HgMv5hcBn/MLjS8f/bsX73AuiDtX3CGtjQms3/P+hDP4D1t8L1/5b16gew/qz/weAy/mFwGf8wkFp+Nz7p6iv/En1KfD3c3W81rD4RyQYJ+a5JlKJp0dCqf8ziDhObmhb1+18mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA3vg3AAD//4KU6IQ=") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='mm_page_free\x00', r1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 3m54.592301615s ago: executing program 5 (id=809): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000003c0)={0x6, &(0x7f0000000280)=[{0xd, 0x4, 0xcc, 0xffffffff}, {0xb, 0x7, 0x1e, 0x7ff}, {0xfffd, 0x8, 0x2, 0x7}, {0xa, 0x95, 0x8, 0x8000}, {0x8, 0x0, 0x8, 0xd02}, {0xfffa, 0x86, 0x26, 0x25c}]}) syz_io_uring_submit(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) signalfd(0xffffffffffffffff, &(0x7f0000000640)={[0x2]}, 0x8) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getdents(0xffffffffffffffff, &(0x7f0000001fc0)=""/184, 0xb8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="a50769f9b1", 0x5}, {&(0x7f0000000840)="e2bb1ed63a57576cc2dcd86b8604be154e8a7600393346db8d", 0x19}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1c0000000000000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xe8, 0x200400d1}, 0x80) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000005a00)) geteuid() 3m53.813826797s ago: executing program 5 (id=814): socket(0xa, 0x3, 0x3a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/11], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_io_uring_setup(0x16e, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) r8 = socket$pptp(0x18, 0x1, 0x2) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r9, 0x541b, &(0x7f0000000200)) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r10 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001700)=@newqdisc={0x178, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x144, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xd7, 0x5, 0xe7, 0x6, 0x0, 0x1000, 0x1f3c3d5a, 0x2}}, {0x8, 0x2, [0x262, 0x10]}}, {{0x1c, 0x1, {0x0, 0x3, 0x73bd, 0x2, 0x1, 0x3, 0xfffffffb, 0x1}}, {0x6, 0x2, [0x7]}}, {{0x1c, 0x1, {0x4, 0x96, 0xaf40, 0x4, 0x2, 0x76b, 0x7, 0x5}}, {0xe, 0x2, [0x0, 0xfffa, 0x0, 0x4, 0x7]}}, {{0x1c, 0x1, {0xfd, 0x5, 0x7, 0x2, 0x9dd0f1586c629942, 0x9, 0x1, 0x1}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0xff, 0xe, 0x7, 0x4, 0x2, 0x3, 0x5, 0x8}}, {0x14, 0x2, [0x1, 0x9, 0x1, 0x0, 0x4, 0x2, 0x3, 0x5]}}, {{0x1c, 0x1, {0x3, 0x96, 0x8, 0x0, 0x0, 0x9, 0x80, 0x6}}, {0x10, 0x2, [0x8, 0x4, 0xffff, 0x8ce, 0x0, 0x55]}}, {{0x1c, 0x1, {0xfa, 0x7, 0x8, 0x0, 0x1, 0x4, 0x7, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x20, 0xc, 0x0, 0x4, 0x2, 0x3, 0x8, 0x4}}, {0xc, 0x2, [0x1000, 0x2, 0x9, 0x9]}}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) 3m52.41580541s ago: executing program 5 (id=824): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m52.375302671s ago: executing program 5 (id=825): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x8, &(0x7f0000000040), 0x9, 0x52e, &(0x7f0000000500)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000080)="10", 0x1, 0xc1bf) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000200"], 0x48) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c0301000000010000003d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6e70af07da5ceb01b7551ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cde7a6b73340cc2160a1fe3c184b751c51160fbce841dfebd31a08b32808b80200000000009dd27080e71113610e10d8fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5cc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5b6154eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7ade8a5b859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ffea0000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd80701018e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f0000000011d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589c95d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d4442d13d5a29179a00837918dd7854aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5d371c61f550e9d86aabda45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5ff070000000000000ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5f45c879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2ea86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c58684a1d2f624c3eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366aa660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef3103ce10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e00000100000000003edd3d43cc64e0d26b46907b42e08d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a74748b8cd994ed368695aa2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeaded2930376eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041894f60fbbcafa487ee96b368e8769da90b44190e569fe8b923c32c288baaca5c5558b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751e95999b7532603494d37a2bff35a9eec46dfc8a52433f605ebf151c837b4966b5f3628a406175a87e32c5e4268d3000933b580415b162e2946446b8f02554c8a1225217d69d049685dd06aa8528673a9673a723ac414af77f523ad730d00e8700c213f95c87a94f39f506b9e000000000000000000000000000000000000000000000000000090668ac41a1c2a4f7831e6c6a3e9c68ca2c449482bb70a994e71a7f24873848fbb128c820c1de19cc003dfa65a2b296caeb1253802080e08eeb724c4c7b7e052afa19b0f2cd7a13bda4b5a8f3b8fa3ca70bb756a3d529718d5c79d9bdb89e5d33793533211d76d00a45079eff797476106bf76f1fed952a7c9162b88911b5b00c3d26fd2fb4d7b29d1ce025e102d458efd5cca3f3835ce760359eaa01cb13cb28d60e8942fdc02b6824c00dac62f8a2d4c680ae284a82f09d6641921536814b444e4188d9b2e97eb3b108e7876f0f3f3863147ab694218c7cecc075d52d590dddbb57fc6fedf5ec69d7894a7b5c8109f303dab998815c80534b0bd34c49eea63997e56728a8185a8bb6988a7197b87f5548f5edfdfb3efc907fe561b33a6f7c707f7828c6adaf3b2a39929b4b65253e787d65c08aff5e4a9b2267bd8f803ea38f10a6e9c4a49bf23525e08c12d229211fe4d88cf1440f29accfa50f327ac1fb20d7f164100111bd21fca713b2475f1c997f3000000000080c426bcec79c6bc83ce4e6cbb17c01be69db342192d0a716cc24710d23321441f475ec485d642b61c6bd907071dbbe37c0b78f60fd2ad0d13ca62d9d9aafb01c3920b64cb5e023810e2de4327f90c389ce36d90ff9f3cb9d8cd2260d05a8126943a3df17157470595c68ac8df7fea6d42ecb2cdb65b4f2aef0db2b2de949a6d4ec37f2fd693ae44944041a64fe6336aba1c66b1b95d2edbc40364a049616ae962d75eae619548aa86bd5f0bad56e7ad7de2ee5e6f3b42e3a27094b6b5face99456d9af1926b21d37faf7612d9752cf58e6424decd530b5419e117ec08647566b1bdd75d6a9a1e600aaf0f42ce94b4725d4c2da80150dc34e5975d6904f061ed9a7608959f2d24ee6ec4f2395d16e02f53c746f74b12013f738d76456c3407188eff97f31ca36e5d79e1f1c7c3b688ee21d37ba5ebf4afc2a61f16"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ptrace(0x420e, r3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 3m51.79045121s ago: executing program 5 (id=833): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x80000052, &(0x7f0000000080)={0x0, 0x8b48, 0x50, 0x0, 0x402f3}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 3m51.562306394s ago: executing program 5 (id=837): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m51.558678204s ago: executing program 33 (id=837): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x2, 0x0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.824159455s ago: executing program 0 (id=5763): socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r1, 0xfffffff8}}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x401, 0x4, 0x0, 0x3}, {0x0, 0x8, 0x3b, 0x5}]}, 0x10) socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @local}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) close_range(r8, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000000000000850000008600000095000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) 2.651567158s ago: executing program 6 (id=5772): setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r1, &(0x7f0000000140)=""/68, 0x44) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 2.584281979s ago: executing program 6 (id=5773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) inotify_rm_watch(0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) 2.563908569s ago: executing program 6 (id=5775): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, &(0x7f0000000300)=ANY=[]) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000003c0)=0x7, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x6, 0x0, 0x0, @local, @local, 0x10, 0x7, 0x2, 0x8}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x2, 0x1}, {0x2, 0x1}}, {{0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}}, {{0x3, 0x1, 0x1}, {0x4, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x2, 0x1}}], 0x40) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r3, &(0x7f0000000bc0)={&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/167, 0xa7}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000940)=""/212, 0xd4}], 0x3, &(0x7f0000000b40)=""/74, 0x4a}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r4, &(0x7f0000000140)=""/68, 0x44) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095", @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r6, 0x107, 0x17, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 1.812180281s ago: executing program 0 (id=5785): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) inotify_rm_watch(0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062101a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e328e68f3922af831e4e51bfb30f7788fd57e51bc464355bd646d037ccc16ddb08a7b3a697aedb66ddd793acf37119e61f502d8bbb016f701890700000068d945af468c1c9090c76906b94e0f27761c75e58c82da54d010078660684a4106855beaf5e813ed18aa4acabb5bee7f082d24a16b01fc91471eba59152e716af8776ab90ac48bcbee6570df22513808ecab7a9680aa613a56aa11bfa73af4c4e94b5cfc855f0e910186d7e68ac24f8b125140ac5f7f4819168ce1c25550c6773b41011999d8d9827757d96c5e8aa4617cc54c5e67060a92661f84e698d1fe3cee10a85882cbecb29f2a22535ac50e64d95ecbab66f54373b94475e05b79a0a61bc2ae1e", 0x12d, r1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) 1.749975332s ago: executing program 0 (id=5788): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x9}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) pread64(r2, &(0x7f0000000080)=""/87, 0x57, 0x1e24429c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, 0x0, 0x6c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000340)="5f5c31c00ff248c8e577122b014ad26b16aedbbece7373fafae9b61d44f985595f39ea152912455c843033df7765495505bee5b0bfc32e26f8b0ced56b7f71923741fa24980a084fd7cce0840f12928f69c8d8315dec028e392bc78151341bc981819620179ad1d465b776c5a85511749d8df18324eb6a87f2d8d6455883143c0087116ab12c36938a0327", 0x8b}, {&(0x7f0000000400)="566951ec39a466c3272d9e6d33d4ca301f97b8f6b30df05fe595b5ca207f13d5cb01c07d809c04e504ee584cf8e6c86f9c6e1baa71b3601b66d7638bd3fc19d9a7305cf01da20afc15d24e7cc61fbde337", 0x51}, {&(0x7f00000004c0)="270856d30e8f640150da403c974d91893a7fb29e72f3b97ed2e9de1ea8b58520ecec257fbea9b37e18b97a30fafb03eaedefc9995fee4f42649903e06bc0cbc7ad6e35d68887b2d7eec4c07a203d3705a50d", 0x52}, {&(0x7f0000000540)="aa3d5e6641e97aa0c6e0d0fbd383b066f6528c4ea01b0b152e78166c98c3dcf1a55e9983e42a3ee4eaeda5629888f2321f380edff261e4a29bd24b0ff69c52896bbae12a522e1bb35bb49258f299f6950b84e87b0284ae", 0x57}, {&(0x7f0000000700)="c28db8fc877fa1bfdfa627e94cf257d2e9143e9d031cda3916f48a95f781bd77338235e621d3ae7933caafcebcf65cd999116e3e62caa410004145b8077e217d3eb74e66540c40a91dad484a7030e731587a1ed6030ef783106c9bcd7bc5a40e2324f05ad4ea6777f640ee3d9a10e14571455d028e3b6ec12745adc66b87b690769aee3a5eb2d78fbf79a2db71b42193c818091efb5c79a70d2ef372df93228f69583162abf47754d9d395c9a25cb3d443b1789e9377f4", 0xb7}, {&(0x7f00000007c0)="84346ccc1e2defc9e0e45b44266b3c645b129b96748aa9d67c8a0ba5d71c71c5842ffca9fa99c964300cfced2c08ee2c23ebe73d02d4bd613908e2ae0e9beec0a2b87771b81a994218b6c81d8ebc52bee782f6404647b2e626c304d7566d9f63b5397bdb5c1fab1b722ba0925506009745bfb1c1033f0d539acfb8f63965f0f97305df3093e9ca1d3559a8eabd7ce64699c8cd437ea98ea9697b9ce89643d105c99aa0d982d36afde1e1fd31ad65b6e536cbed127e9bc230154f3f6a9f32977553c3089cd15fc60d4a43067c94baba0e0d1d63daa361022afa0aa035156363bb937b82a21011b06b", 0xe8}, {&(0x7f00000002c0)="cdaaf56d2debd6aa970c75b771af04703b5978a5b414d261f0ee3c0fc363171087307251d5c6a2dc21513e19dcee5fa205f7a4", 0x33}], 0x7}, 0x4000001) write(r6, &(0x7f0000000340), 0x11000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0xa000000a}) vmsplice(r6, &(0x7f0000000280)=[{&(0x7f0000000200)="a5", 0x1}], 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r2, @ANYRESHEX=r4, @ANYRESHEX=r4], 0x48) ioctl$BTRFS_IOC_DEV_INFO(r8, 0xd000941e, &(0x7f0000000d80)={0x0, "85cbe9e66c1669b84b5549f0a5c72adb"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r9, r1, 0x0, 0x20000023893) 1.700081093s ago: executing program 6 (id=5790): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x9}, 0x18) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) pread64(r1, &(0x7f0000000080)=""/87, 0x57, 0x1e24429c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, 0x0, 0x6c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000280)=[{&(0x7f0000000200)="a5", 0x1}], 0x1, 0x0) 1.688432924s ago: executing program 4 (id=5792): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 1.653790314s ago: executing program 2 (id=5793): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@generic={0x0, 0x7, 0x89}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010010000000ffdbdf2500000000", @ANYRES32, @ANYBLOB="20000000280e0400280012800b0001006d6163736563000018000280050003000800000d0c000400"], 0x48}, 0x1, 0x0, 0x0, 0x24008001}, 0x8e0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r5 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r6 = dup(r5) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x18, 0x2, 0x0, 0x0, 0x0}) r7 = socket(0x2c, 0xa, 0x1000001) connect$inet(r7, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r7, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e00000010800"], 0x64}, 0x1, 0x0, 0x0, 0x94}, 0x8040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000500)='devfreq_frequency\x00', 0xffffffffffffffff, 0x0, 0x8000}, 0x10) sendmsg$key(r8, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb16000000000300050000000000020000007f0000010000000000000000010018", @ANYRESOCT=r0], 0x58}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8, @ANYRESHEX=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) add_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) 1.653497944s ago: executing program 4 (id=5794): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.598316505s ago: executing program 6 (id=5796): socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r1, 0xfffffff8}}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="059900f3ffffff11180012800800"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x401, 0x4, 0x0, 0x3}, {0x0, 0x8, 0x3b, 0x5}]}, 0x10) socket$kcm(0x10, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @local}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) close_range(r8, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000000000000850000008600000095000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) 1.411768298s ago: executing program 2 (id=5801): socket(0xa, 0x3, 0x3a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/11], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_io_uring_setup(0x16e, 0x0, 0x0, &(0x7f0000001340)=0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000200)) syz_io_uring_submit(0x0, r6, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001700)=@newqdisc={0x17c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x148, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xd7, 0x5, 0xe7, 0x6, 0x0, 0x1000, 0x1f3c3d5a, 0x2}}, {0x8, 0x2, [0x262, 0x10]}}, {{0x1c, 0x1, {0x0, 0x3, 0x73bd, 0x2, 0x1, 0x3, 0xfffffffb, 0x1}}, {0x6, 0x2, [0x7]}}, {{0xfcfb, 0x1, {0x4, 0x96, 0xaf40, 0x4, 0x2, 0x76b, 0x7, 0x5}}, {0xe, 0x2, [0x0, 0xfffa, 0x0, 0x4, 0x7]}}, {{0x1c, 0x1, {0xfd, 0x5, 0x7, 0x2, 0x9dd0f1586c629942, 0x9, 0x1, 0x25}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0xff, 0xe, 0x7, 0x4, 0x2, 0x3, 0x5, 0x8}}, {0x14, 0x2, [0x1, 0x9, 0x1, 0x0, 0x4, 0x2, 0x3, 0x5]}}, {{0x1c, 0x1, {0x3, 0x96, 0x8, 0x0, 0x0, 0x9, 0x80, 0x6}}, {0x10, 0x2, [0x8, 0x4, 0xffff, 0x8ce, 0x0, 0x55]}}, {{0x1c, 0x1, {0xfa, 0x7, 0x8, 0x0, 0x1, 0x4, 0x7, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x20, 0xc, 0x0, 0x4, 0x2, 0x3, 0x8, 0x5}}, {0xe, 0x2, [0x1000, 0xfff8, 0x2, 0x9, 0x9]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) 1.400076568s ago: executing program 4 (id=5802): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, &(0x7f0000000300)=ANY=[]) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000003c0)=0x7, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x6, 0x0, 0x0, @local, @local, 0x10, 0x7, 0x2, 0x8}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{0x0, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x2, 0x1}, {0x2, 0x1}}, {{0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}}, {{0x3, 0x1, 0x1}, {0x4, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x2, 0x1}}], 0x40) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r3, &(0x7f0000000bc0)={&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/167, 0xa7}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000940)=""/212, 0xd4}], 0x3, &(0x7f0000000b40)=""/74, 0x4a}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r4, &(0x7f0000000140)=""/68, 0x44) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095", @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r6, 0x107, 0x17, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 1.183006091s ago: executing program 1 (id=5807): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="184000000000000000000000000076e745270000", @ANYRES32=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xff, 0x0, 0x7ffc0001}]}) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(r5, 0x1, 0x1) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000180)=0x7ff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0000890dffffffffffffaaaaaaaaaa0086dd6a95313400140600ff010000000000000000000000000001fc0200000000000000000000000000004e244e2010d3c9f2f918f836f08586b1275c8bc6564ed020b41ebf63c9041435ce1115a356fbfabca93e7f633466bc5669219f9381a1c93dd678adf38fce7328e41c2c600a18ee2348788ce69dce2ae52e0370b84e949605d21db02bb889dacd106ded0773a624a24f664f25dca90cdf4497ba758c02d2b0452d2eaa6a4c341465e80907a7f3f20b4b001e318041c0925493a1032dd2d9c87c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000390780001"], 0x4e) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) syz_open_dev$loop(0x0, 0x4, 0x280280) 1.097115223s ago: executing program 1 (id=5808): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000002c0), &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60f4adf700083c00fe800000000000000000000000000000ff0200000000000000000000000000018100c9"], 0x0) 1.074321153s ago: executing program 1 (id=5809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x18) inotify_rm_watch(0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, 0x0) 1.041209274s ago: executing program 1 (id=5810): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x800, 0x0, 0x3}, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/4087, 0xffb}], 0x2a) creat(&(0x7f0000000040)='./file0\x00', 0x81) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 883.001906ms ago: executing program 0 (id=5811): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 882.467296ms ago: executing program 1 (id=5812): setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r1, &(0x7f0000000140)=""/68, 0x44) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) 862.251126ms ago: executing program 0 (id=5813): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x9}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) pread64(r2, &(0x7f0000000080)=""/87, 0x57, 0x1e24429c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, 0x0, 0x6c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000340)="5f5c31c00ff248c8e577122b014ad26b16aedbbece7373fafae9b61d44f985595f39ea152912455c843033df7765495505bee5b0bfc32e26f8b0ced56b7f71923741fa24980a084fd7cce0840f12928f69c8d8315dec028e392bc78151341bc981819620179ad1d465b776c5a85511749d8df18324eb6a87f2d8d6455883143c0087116ab12c36938a0327", 0x8b}, {&(0x7f0000000400)="566951ec39a466c3272d9e6d33d4ca301f97b8f6b30df05fe595b5ca207f13d5cb01c07d809c04e504ee584cf8e6c86f9c6e1baa71b3601b66d7638bd3fc19d9a7305cf01da20afc15d24e7cc61fbde337", 0x51}, {&(0x7f00000004c0)="270856d30e8f640150da403c974d91893a7fb29e72f3b97ed2e9de1ea8b58520ecec257fbea9b37e18b97a30fafb03eaedefc9995fee4f42649903e06bc0cbc7ad6e35d68887b2d7eec4c07a203d3705a50d", 0x52}, {&(0x7f0000000540)="aa3d5e6641e97aa0c6e0d0fbd383b066f6528c4ea01b0b152e78166c98c3dcf1a55e9983e42a3ee4eaeda5629888f2321f380edff261e4a29bd24b0ff69c52896bbae12a522e1bb35bb49258f299f6950b84e87b0284ae", 0x57}, {&(0x7f0000000700)="c28db8fc877fa1bfdfa627e94cf257d2e9143e9d031cda3916f48a95f781bd77338235e621d3ae7933caafcebcf65cd999116e3e62caa410004145b8077e217d3eb74e66540c40a91dad484a7030e731587a1ed6030ef783106c9bcd7bc5a40e2324f05ad4ea6777f640ee3d9a10e14571455d028e3b6ec12745adc66b87b690769aee3a5eb2d78fbf79a2db71b42193c818091efb5c79a70d2ef372df93228f69583162abf47754d9d395c9a25cb3d443b1789e9377f4", 0xb7}, {&(0x7f00000007c0)="84346ccc1e2defc9e0e45b44266b3c645b129b96748aa9d67c8a0ba5d71c71c5842ffca9fa99c964300cfced2c08ee2c23ebe73d02d4bd613908e2ae0e9beec0a2b87771b81a994218b6c81d8ebc52bee782f6404647b2e626c304d7566d9f63b5397bdb5c1fab1b722ba0925506009745bfb1c1033f0d539acfb8f63965f0f97305df3093e9ca1d3559a8eabd7ce64699c8cd437ea98ea9697b9ce89643d105c99aa0d982d36afde1e1fd31ad65b6e536cbed127e9bc230154f3f6a9f32977553c3089cd15fc60d4a43067c94baba0e0d1d63daa361022afa0aa035156363bb937b82a21011b06b", 0xe8}, {&(0x7f00000002c0)="cdaaf56d2debd6aa970c75b771af04703b5978a5b414d261f0ee3c0fc363171087307251d5c6a2dc21513e19dcee5fa205f7a4", 0x33}], 0x7}, 0x4000001) write(r7, &(0x7f0000000340), 0x11000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0xa000000a}) vmsplice(r7, &(0x7f0000000280)=[{&(0x7f0000000200)="a5", 0x1}], 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r2, @ANYRESHEX=r4, @ANYRESHEX=r4], 0x48) ioctl$BTRFS_IOC_DEV_INFO(r8, 0xd000941e, &(0x7f0000000d80)={0x0, "85cbe9e66c1669b84b5549f0a5c72adb"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r9, r1, 0x0, 0x20000023893) 769.443858ms ago: executing program 1 (id=5814): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 766.215208ms ago: executing program 6 (id=5815): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES16], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) 527.729342ms ago: executing program 2 (id=5816): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 510.204462ms ago: executing program 4 (id=5817): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 472.490483ms ago: executing program 4 (id=5818): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd7a, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2d4}}, 0x4048010) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='@\x9f+^\xbe-@(/[+\x9f{\x00', 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x1ffffffffffffe2d, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) socket(0x10, 0x3, 0x6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 422.037294ms ago: executing program 2 (id=5819): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r2, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 325.163785ms ago: executing program 2 (id=5820): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x18) inotify_rm_watch(0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062101a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e328e68f3922af831e4e51bfb30f7788fd57e51bc464355bd646d037ccc16ddb08a7b3a697aedb66ddd793acf37119e61f502d8bbb016f701890700000068d945af468c1c9090c76906b94e0f27761c75e58c82da54d010078660684a4106855beaf5e813ed18aa4acabb5bee7f082d24a16b01fc91471eba59152e716af8776ab90ac48bcbee6570df22513808ecab7a9680aa613a56aa11bfa73af4c4e94b5cfc855f0e910186d7e68ac24f8b125140ac5f7f4819168ce1c25550c6773b41011999d8d9827757d96c5e8aa4617cc54c5e67060a92661f84e698d1fe3cee10a85882cbecb29f2a22535ac50e64d95ecbab66f54373b94475e05b79a0a61bc2ae1e", 0x12d, r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, 0x0) 262.728876ms ago: executing program 2 (id=5821): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 100.692399ms ago: executing program 4 (id=5822): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x9}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) pread64(r2, &(0x7f0000000080)=""/87, 0x57, 0x1e24429c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, 0x0, 0x6c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000340)="5f5c31c00ff248c8e577122b014ad26b16aedbbece7373fafae9b61d44f985595f39ea152912455c843033df7765495505bee5b0bfc32e26f8b0ced56b7f71923741fa24980a084fd7cce0840f12928f69c8d8315dec028e392bc78151341bc981819620179ad1d465b776c5a85511749d8df18324eb6a87f2d8d6455883143c0087116ab12c36938a0327", 0x8b}, {&(0x7f0000000400)="566951ec39a466c3272d9e6d33d4ca301f97b8f6b30df05fe595b5ca207f13d5cb01c07d809c04e504ee584cf8e6c86f9c6e1baa71b3601b66d7638bd3fc19d9a7305cf01da20afc15d24e7cc61fbde337", 0x51}, {&(0x7f00000004c0)="270856d30e8f640150da403c974d91893a7fb29e72f3b97ed2e9de1ea8b58520ecec257fbea9b37e18b97a30fafb03eaedefc9995fee4f42649903e06bc0cbc7ad6e35d68887b2d7eec4c07a203d3705a50d", 0x52}, {&(0x7f0000000540)="aa3d5e6641e97aa0c6e0d0fbd383b066f6528c4ea01b0b152e78166c98c3dcf1a55e9983e42a3ee4eaeda5629888f2321f380edff261e4a29bd24b0ff69c52896bbae12a522e1bb35bb49258f299f6950b84e87b0284ae", 0x57}, {&(0x7f0000000700)="c28db8fc877fa1bfdfa627e94cf257d2e9143e9d031cda3916f48a95f781bd77338235e621d3ae7933caafcebcf65cd999116e3e62caa410004145b8077e217d3eb74e66540c40a91dad484a7030e731587a1ed6030ef783106c9bcd7bc5a40e2324f05ad4ea6777f640ee3d9a10e14571455d028e3b6ec12745adc66b87b690769aee3a5eb2d78fbf79a2db71b42193c818091efb5c79a70d2ef372df93228f69583162abf47754d9d395c9a25cb3d443b1789e9377f4", 0xb7}, {&(0x7f00000007c0)="84346ccc1e2defc9e0e45b44266b3c645b129b96748aa9d67c8a0ba5d71c71c5842ffca9fa99c964300cfced2c08ee2c23ebe73d02d4bd613908e2ae0e9beec0a2b87771b81a994218b6c81d8ebc52bee782f6404647b2e626c304d7566d9f63b5397bdb5c1fab1b722ba0925506009745bfb1c1033f0d539acfb8f63965f0f97305df3093e9ca1d3559a8eabd7ce64699c8cd437ea98ea9697b9ce89643d105c99aa0d982d36afde1e1fd31ad65b6e536cbed127e9bc230154f3f6a9f32977553c3089cd15fc60d4a43067c94baba0e0d1d63daa361022afa0aa035156363bb937b82a21011b06b", 0xe8}, {&(0x7f00000002c0)="cdaaf56d2debd6aa970c75b771af04703b5978a5b414d261f0ee3c0fc363171087307251d5c6a2dc21513e19dcee5fa205f7a4", 0x33}], 0x7}, 0x4000001) write(r6, &(0x7f0000000340), 0x11000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0xa000000a}) vmsplice(r6, &(0x7f0000000280)=[{&(0x7f0000000200)="a5", 0x1}], 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r2, @ANYRESHEX=r4, @ANYRESHEX=r4], 0x48) ioctl$BTRFS_IOC_DEV_INFO(r8, 0xd000941e, &(0x7f0000000d80)={0x0, "85cbe9e66c1669b84b5549f0a5c72adb"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r9, r1, 0x0, 0x20000023893) 0s ago: executing program 0 (id=5823): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x800, 0x0, 0x3}, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/4087, 0xffb}], 0x2a) creat(&(0x7f0000000040)='./file0\x00', 0x81) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) kernel console output (not intermixed with test programs): ware load for regulatory.db failed with error -2 [ 277.981286][T14858] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4350'. [ 278.265822][ T29] audit: type=1326 audit(1744836022.660:28239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.298162][T14870] hub 9-0:1.0: USB hub found [ 278.302944][T14870] hub 9-0:1.0: 8 ports detected [ 278.304752][ T29] audit: type=1326 audit(1744836022.680:28240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.331553][ T29] audit: type=1326 audit(1744836022.680:28241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.355517][ T29] audit: type=1326 audit(1744836022.680:28242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.378969][ T29] audit: type=1326 audit(1744836022.680:28243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.402779][ T29] audit: type=1326 audit(1744836022.680:28244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.426309][ T29] audit: type=1326 audit(1744836022.680:28245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.450142][ T29] audit: type=1326 audit(1744836022.680:28246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.473737][ T29] audit: type=1326 audit(1744836022.680:28247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.2.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 278.573225][T14889] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4362'. [ 278.746927][T14900] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 278.759993][T14900] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 278.830968][T14909] bridge0: entered promiscuous mode [ 278.887402][T14907] lo speed is unknown, defaulting to 1000 [ 278.941912][T14917] bridge0: left promiscuous mode [ 279.013482][T14923] hub 9-0:1.0: USB hub found [ 279.019974][T14923] hub 9-0:1.0: 8 ports detected [ 279.168136][T14925] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4376'. [ 279.227694][T14932] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4379'. [ 279.292476][T14938] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 279.301510][T14938] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 279.445310][T14948] lo speed is unknown, defaulting to 1000 [ 279.733666][T14968] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 280.106370][T14991] lo speed is unknown, defaulting to 1000 [ 280.249960][T14994] bridge0: entered promiscuous mode [ 280.333318][T15003] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 280.356273][T15004] bridge0: left promiscuous mode [ 280.375240][T15006] loop1: detected capacity change from 0 to 512 [ 280.392472][T15006] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.4407: Parent and EA inode have the same ino 15 [ 280.410173][T15006] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.4407: Parent and EA inode have the same ino 15 [ 280.423015][T15006] EXT4-fs (loop1): 1 orphan inode deleted [ 280.429381][T15006] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.453160][T10690] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.755512][T15023] lo speed is unknown, defaulting to 1000 [ 280.912354][T15037] FAULT_INJECTION: forcing a failure. [ 280.912354][T15037] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 280.925486][T15037] CPU: 1 UID: 0 PID: 15037 Comm: syz.6.4417 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 280.925542][T15037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 280.925554][T15037] Call Trace: [ 280.925561][T15037] [ 280.925567][T15037] dump_stack_lvl+0xf6/0x150 [ 280.925591][T15037] dump_stack+0x15/0x1a [ 280.925609][T15037] should_fail_ex+0x261/0x270 [ 280.925643][T15037] should_fail+0xb/0x10 [ 280.925680][T15037] should_fail_usercopy+0x1a/0x20 [ 280.925712][T15037] _copy_to_user+0x20/0xa0 [ 280.925749][T15037] simple_read_from_buffer+0xb2/0x130 [ 280.925788][T15037] proc_fail_nth_read+0x103/0x140 [ 280.925813][T15037] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 280.925887][T15037] vfs_read+0x1b2/0x710 [ 280.925913][T15037] ? __rcu_read_unlock+0x4e/0x70 [ 280.925946][T15037] ? __fget_files+0x186/0x1c0 [ 280.925968][T15037] ksys_read+0xeb/0x1b0 [ 280.926058][T15037] __x64_sys_read+0x42/0x50 [ 280.926085][T15037] x64_sys_call+0x2a3b/0x2e10 [ 280.926189][T15037] do_syscall_64+0xc9/0x1c0 [ 280.926223][T15037] ? clear_bhb_loop+0x25/0x80 [ 280.926249][T15037] ? clear_bhb_loop+0x25/0x80 [ 280.926289][T15037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.926313][T15037] RIP: 0033:0x7f95dcaccb7c [ 280.926330][T15037] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 280.926348][T15037] RSP: 002b:00007f95db137030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 280.926365][T15037] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcaccb7c [ 280.926377][T15037] RDX: 000000000000000f RSI: 00007f95db1370a0 RDI: 0000000000000008 [ 280.926388][T15037] RBP: 00007f95db137090 R08: 0000000000000000 R09: 0000000000000000 [ 280.926476][T15037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.926486][T15037] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 280.926505][T15037] [ 281.907183][T15059] loop1: detected capacity change from 0 to 128 [ 281.916382][T15059] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 281.932024][T15059] ext4 filesystem being mounted at /359/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 281.933281][T15061] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 281.957862][T15059] netlink: 'syz.1.4426': attribute type 79 has an invalid length. [ 281.991973][T10690] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 282.062476][T15076] __nla_validate_parse: 6 callbacks suppressed [ 282.062494][T15076] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 282.077560][T15076] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 282.138772][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.147802][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.165555][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.177000][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.185988][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.196036][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.210789][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.219739][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.248568][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4438'. [ 282.675424][T15120] bridge0: entered promiscuous mode [ 282.681491][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 282.681508][ T29] audit: type=1326 audit(1744836027.070:28344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15119 comm="syz.6.4447" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x0 [ 282.782184][T15122] bridge0: left promiscuous mode [ 282.991759][ T29] audit: type=1326 audit(1744836027.380:28345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.018827][ T29] audit: type=1326 audit(1744836027.410:28346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.042541][ T29] audit: type=1326 audit(1744836027.410:28347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.066298][ T29] audit: type=1326 audit(1744836027.410:28348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.089879][ T29] audit: type=1326 audit(1744836027.410:28349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.113344][ T29] audit: type=1326 audit(1744836027.410:28350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.137005][ T29] audit: type=1326 audit(1744836027.410:28351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.160655][ T29] audit: type=1326 audit(1744836027.410:28352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.184328][ T29] audit: type=1326 audit(1744836027.410:28353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15130 comm="syz.1.4451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 283.214649][T15131] hub 9-0:1.0: USB hub found [ 283.219522][T15131] hub 9-0:1.0: 8 ports detected [ 283.287011][T15140] FAULT_INJECTION: forcing a failure. [ 283.287011][T15140] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 283.300207][T15140] CPU: 1 UID: 0 PID: 15140 Comm: syz.4.4455 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 283.300271][T15140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 283.300283][T15140] Call Trace: [ 283.300288][T15140] [ 283.300295][T15140] dump_stack_lvl+0xf6/0x150 [ 283.300323][T15140] dump_stack+0x15/0x1a [ 283.300371][T15140] should_fail_ex+0x261/0x270 [ 283.300432][T15140] should_fail+0xb/0x10 [ 283.300456][T15140] should_fail_usercopy+0x1a/0x20 [ 283.300486][T15140] strncpy_from_user+0x25/0x230 [ 283.300540][T15140] strncpy_from_user_nofault+0x66/0xe0 [ 283.300566][T15140] bpf_probe_read_user_str+0x2a/0x70 [ 283.300662][T15140] bpf_prog_b1bc9f7c1f89903c+0x41/0x43 [ 283.300681][T15140] bpf_trace_run3+0x10e/0x1d0 [ 283.300717][T15140] ? getname_flags+0x2b9/0x3b0 [ 283.300744][T15140] kmem_cache_free+0x243/0x2e0 [ 283.300770][T15140] ? getname_flags+0x2b9/0x3b0 [ 283.300831][T15140] getname_flags+0x2b9/0x3b0 [ 283.300855][T15140] __x64_sys_mknod+0x40/0x60 [ 283.300887][T15140] x64_sys_call+0x1713/0x2e10 [ 283.300909][T15140] do_syscall_64+0xc9/0x1c0 [ 283.300945][T15140] ? clear_bhb_loop+0x25/0x80 [ 283.300970][T15140] ? clear_bhb_loop+0x25/0x80 [ 283.300994][T15140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.301016][T15140] RIP: 0033:0x7f71c748e169 [ 283.301030][T15140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.301098][T15140] RSP: 002b:00007f71c5af7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 283.301116][T15140] RAX: ffffffffffffffda RBX: 00007f71c76b5fa0 RCX: 00007f71c748e169 [ 283.301129][T15140] RDX: 0000000000000709 RSI: 100000000000600d RDI: 0000000000000000 [ 283.301141][T15140] RBP: 00007f71c5af7090 R08: 0000000000000000 R09: 0000000000000000 [ 283.301152][T15140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.301170][T15140] R13: 0000000000000000 R14: 00007f71c76b5fa0 R15: 00007ffc4959af18 [ 283.301187][T15140] [ 283.601141][T15152] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 283.621674][T15149] lo speed is unknown, defaulting to 1000 [ 284.430833][T15189] FAULT_INJECTION: forcing a failure. [ 284.430833][T15189] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.444239][T15189] CPU: 1 UID: 0 PID: 15189 Comm: syz.6.4476 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 284.444272][T15189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 284.444294][T15189] Call Trace: [ 284.444301][T15189] [ 284.444381][T15189] dump_stack_lvl+0xf6/0x150 [ 284.444409][T15189] dump_stack+0x15/0x1a [ 284.444429][T15189] should_fail_ex+0x261/0x270 [ 284.444462][T15189] should_fail+0xb/0x10 [ 284.444527][T15189] should_fail_usercopy+0x1a/0x20 [ 284.444556][T15189] _copy_from_user+0x1c/0xa0 [ 284.444587][T15189] ip6gre_tunnel_siocdevprivate+0x14b/0x720 [ 284.444681][T15189] dev_ifsioc+0x937/0xb20 [ 284.444711][T15189] dev_ioctl+0x8da/0xad0 [ 284.444745][T15189] sock_ioctl+0x5b8/0x630 [ 284.444783][T15189] ? __pfx_sock_ioctl+0x10/0x10 [ 284.444898][T15189] __se_sys_ioctl+0xc9/0x140 [ 284.444931][T15189] __x64_sys_ioctl+0x43/0x50 [ 284.444963][T15189] x64_sys_call+0x168d/0x2e10 [ 284.444989][T15189] do_syscall_64+0xc9/0x1c0 [ 284.445083][T15189] ? clear_bhb_loop+0x25/0x80 [ 284.445109][T15189] ? clear_bhb_loop+0x25/0x80 [ 284.445135][T15189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.445205][T15189] RIP: 0033:0x7f95dcace169 [ 284.445222][T15189] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.445241][T15189] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.445258][T15189] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 284.445270][T15189] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 284.445291][T15189] RBP: 00007f95db137090 R08: 0000000000000000 R09: 0000000000000000 [ 284.445304][T15189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.445318][T15189] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 284.445349][T15189] [ 284.666658][T15193] bridge0: entered promiscuous mode [ 284.778972][T15202] bridge0: left promiscuous mode [ 284.831116][T15213] FAULT_INJECTION: forcing a failure. [ 284.831116][T15213] name failslab, interval 1, probability 0, space 0, times 0 [ 284.843809][T15213] CPU: 1 UID: 0 PID: 15213 Comm: syz.0.4487 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 284.843841][T15213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 284.843856][T15213] Call Trace: [ 284.843864][T15213] [ 284.843872][T15213] dump_stack_lvl+0xf6/0x150 [ 284.843943][T15213] dump_stack+0x15/0x1a [ 284.843964][T15213] should_fail_ex+0x261/0x270 [ 284.843998][T15213] should_failslab+0x8f/0xb0 [ 284.844035][T15213] kmem_cache_alloc_noprof+0x59/0x340 [ 284.844126][T15213] ? io_submit_one+0xb9/0x1230 [ 284.844153][T15213] io_submit_one+0xb9/0x1230 [ 284.844280][T15213] ? __rcu_read_unlock+0x4e/0x70 [ 284.844313][T15213] __se_sys_io_submit+0xf7/0x280 [ 284.844353][T15213] __x64_sys_io_submit+0x43/0x50 [ 284.844458][T15213] x64_sys_call+0xa8b/0x2e10 [ 284.844481][T15213] do_syscall_64+0xc9/0x1c0 [ 284.844588][T15213] ? clear_bhb_loop+0x25/0x80 [ 284.844615][T15213] ? clear_bhb_loop+0x25/0x80 [ 284.844667][T15213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.844693][T15213] RIP: 0033:0x7fd80c39e169 [ 284.844711][T15213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.844732][T15213] RSP: 002b:00007fd80aa07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 284.844750][T15213] RAX: ffffffffffffffda RBX: 00007fd80c5c5fa0 RCX: 00007fd80c39e169 [ 284.844841][T15213] RDX: 0000200000001780 RSI: 0000000000000003 RDI: 00007fd80d103000 [ 284.844854][T15213] RBP: 00007fd80aa07090 R08: 0000000000000000 R09: 0000000000000000 [ 284.844868][T15213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.844881][T15213] R13: 0000000000000000 R14: 00007fd80c5c5fa0 R15: 00007ffc76b6c7b8 [ 284.844980][T15213] [ 284.854688][T15215] vhci_hcd: invalid port number 186 [ 285.027461][T15215] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 285.556075][T15241] hub 9-0:1.0: USB hub found [ 285.560903][T15241] hub 9-0:1.0: 8 ports detected [ 285.622811][T15243] bridge0: entered promiscuous mode [ 285.730143][T15248] bridge0: left promiscuous mode [ 285.869108][T15262] bridge0: entered promiscuous mode [ 285.935708][T15266] hub 9-0:1.0: USB hub found [ 285.940525][T15266] hub 9-0:1.0: 8 ports detected [ 285.975415][T15267] bridge0: left promiscuous mode [ 286.113659][T15274] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 286.480789][T15297] hub 9-0:1.0: USB hub found [ 286.485576][T15297] hub 9-0:1.0: 8 ports detected [ 286.582326][T15301] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 286.875067][T15328] hub 9-0:1.0: USB hub found [ 286.879872][T15328] hub 9-0:1.0: 8 ports detected [ 286.919105][T15333] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 287.143263][T15362] 9pnet: Could not find request transport:  [ 287.177134][T15362] vhci_hcd: invalid port number 236 [ 287.289106][T15371] hub 9-0:1.0: USB hub found [ 287.294135][T15371] hub 9-0:1.0: 8 ports detected [ 287.403962][T15377] __nla_validate_parse: 22 callbacks suppressed [ 287.403981][T15377] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 287.419481][T15377] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 287.774731][T15393] syzkaller0: left allmulticast mode [ 287.833555][T15399] bond_slave_1: entered promiscuous mode [ 287.844902][T15399] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4562'. [ 287.857163][T15400] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 287.866844][T15399] bond0: (slave bond_slave_1): Releasing backup interface [ 287.877977][T15399] bond_slave_1 (unregistering): left promiscuous mode [ 287.964182][ T29] kauditd_printk_skb: 1681 callbacks suppressed [ 287.964199][ T29] audit: type=1326 audit(1744836032.350:30035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 287.972737][T15407] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 288.007084][T15405] hub 9-0:1.0: USB hub found [ 288.011825][T15405] hub 9-0:1.0: 8 ports detected [ 288.020035][T15407] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 288.023359][ T29] audit: type=1326 audit(1744836032.380:30036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.053358][ T29] audit: type=1326 audit(1744836032.380:30037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.076995][ T29] audit: type=1326 audit(1744836032.380:30038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.100472][ T29] audit: type=1326 audit(1744836032.380:30039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.124150][ T29] audit: type=1326 audit(1744836032.380:30040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.147790][ T29] audit: type=1326 audit(1744836032.390:30041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.171396][ T29] audit: type=1326 audit(1744836032.390:30042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.194976][ T29] audit: type=1326 audit(1744836032.390:30043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.218664][ T29] audit: type=1326 audit(1744836032.390:30044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15404 comm="syz.2.4565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 288.272876][T15421] FAULT_INJECTION: forcing a failure. [ 288.272876][T15421] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 288.286284][T15421] CPU: 0 UID: 0 PID: 15421 Comm: syz.6.4570 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 288.286369][T15421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 288.286415][T15421] Call Trace: [ 288.286421][T15421] [ 288.286427][T15421] dump_stack_lvl+0xf6/0x150 [ 288.286455][T15421] dump_stack+0x15/0x1a [ 288.286489][T15421] should_fail_ex+0x261/0x270 [ 288.286520][T15421] should_fail_alloc_page+0xfd/0x110 [ 288.286562][T15421] __alloc_frozen_pages_noprof+0x11d/0x360 [ 288.286613][T15421] alloc_pages_mpol+0xb6/0x260 [ 288.286706][T15421] alloc_pages_noprof+0xe8/0x130 [ 288.286735][T15421] __pmd_alloc+0x4d/0x440 [ 288.286759][T15421] handle_mm_fault+0x188d/0x2e80 [ 288.286823][T15421] exc_page_fault+0x296/0x6a0 [ 288.286855][T15421] ? __rcu_read_unlock+0x4e/0x70 [ 288.286890][T15421] asm_exc_page_fault+0x26/0x30 [ 288.286913][T15421] RIP: 0010:rep_movs_alternative+0xf/0x90 [ 288.287016][T15421] Code: c4 10 c3 cc cc cc cc 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 83 f9 40 73 44 83 f9 08 73 25 85 c9 74 0f <8a> 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 2e [ 288.287038][T15421] RSP: 0018:ffffc900014dfbe0 EFLAGS: 00050202 [ 288.287057][T15421] RAX: ffff888107c40a98 RBX: 0000200000000fc0 RCX: 0000000000000004 [ 288.287072][T15421] RDX: 0000000000000001 RSI: 0000200000000fc0 RDI: ffffc900014dfc74 [ 288.287086][T15421] RBP: 0000000000000330 R08: 0000000080000000 R09: 0000000000000000 [ 288.287101][T15421] R10: 0001c900014dfc74 R11: 0001c900014dfc77 R12: 0000000000000000 [ 288.287115][T15421] R13: 0000200000000fc0 R14: ffffc900014dfc74 R15: 0000000000000004 [ 288.287210][T15421] _copy_from_user+0x6f/0xa0 [ 288.287271][T15421] do_ipv6_setsockopt+0x1d6/0x2240 [ 288.287307][T15421] ? _parse_integer+0x27/0x30 [ 288.287334][T15421] ? kstrtoull+0x115/0x140 [ 288.287361][T15421] ? avc_has_perm_noaudit+0xde/0x210 [ 288.287394][T15421] ? __rcu_read_unlock+0x4e/0x70 [ 288.287546][T15421] ? avc_has_perm_noaudit+0x1cc/0x210 [ 288.287582][T15421] ipv6_setsockopt+0x57/0x130 [ 288.287691][T15421] tcp_setsockopt+0x93/0xb0 [ 288.287718][T15421] sock_common_setsockopt+0x64/0x80 [ 288.287790][T15421] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 288.287815][T15421] smc_setsockopt+0x184/0x7b0 [ 288.287892][T15421] ? __pfx_smc_setsockopt+0x10/0x10 [ 288.287929][T15421] __sys_setsockopt+0x187/0x200 [ 288.287961][T15421] __x64_sys_setsockopt+0x66/0x80 [ 288.288033][T15421] x64_sys_call+0x2a09/0x2e10 [ 288.288059][T15421] do_syscall_64+0xc9/0x1c0 [ 288.288165][T15421] ? clear_bhb_loop+0x25/0x80 [ 288.288190][T15421] ? clear_bhb_loop+0x25/0x80 [ 288.288220][T15421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.288245][T15421] RIP: 0033:0x7f95dcace169 [ 288.288312][T15421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.288333][T15421] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 288.288354][T15421] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 288.288368][T15421] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 288.288382][T15421] RBP: 00007f95db137090 R08: 0000000000000330 R09: 0000000000000000 [ 288.288396][T15421] R10: 0000200000000fc0 R11: 0000000000000246 R12: 0000000000000001 [ 288.288410][T15421] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 288.288512][T15421] [ 288.819586][T15452] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 288.828450][T15452] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 288.960866][T15462] lo speed is unknown, defaulting to 1000 [ 289.234754][T15473] FAULT_INJECTION: forcing a failure. [ 289.234754][T15473] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 289.247968][T15473] CPU: 1 UID: 0 PID: 15473 Comm: syz.1.4589 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 289.248021][T15473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 289.248034][T15473] Call Trace: [ 289.248115][T15473] [ 289.248124][T15473] dump_stack_lvl+0xf6/0x150 [ 289.248148][T15473] dump_stack+0x15/0x1a [ 289.248164][T15473] should_fail_ex+0x261/0x270 [ 289.248191][T15473] should_fail+0xb/0x10 [ 289.248277][T15473] should_fail_usercopy+0x1a/0x20 [ 289.248366][T15473] _copy_to_user+0x20/0xa0 [ 289.248400][T15473] simple_read_from_buffer+0xb2/0x130 [ 289.248489][T15473] proc_fail_nth_read+0x103/0x140 [ 289.248509][T15473] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 289.248532][T15473] vfs_read+0x1b2/0x710 [ 289.248628][T15473] ? __rcu_read_unlock+0x4e/0x70 [ 289.248717][T15473] ? __fget_files+0x186/0x1c0 [ 289.248768][T15473] ksys_read+0xeb/0x1b0 [ 289.248797][T15473] __x64_sys_read+0x42/0x50 [ 289.248862][T15473] x64_sys_call+0x2a3b/0x2e10 [ 289.248883][T15473] do_syscall_64+0xc9/0x1c0 [ 289.248917][T15473] ? clear_bhb_loop+0x25/0x80 [ 289.248942][T15473] ? clear_bhb_loop+0x25/0x80 [ 289.248969][T15473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.249003][T15473] RIP: 0033:0x7fd8bb9fcb7c [ 289.249020][T15473] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 289.249040][T15473] RSP: 002b:00007fd8ba067030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 289.249061][T15473] RAX: ffffffffffffffda RBX: 00007fd8bbc25fa0 RCX: 00007fd8bb9fcb7c [ 289.249076][T15473] RDX: 000000000000000f RSI: 00007fd8ba0670a0 RDI: 0000000000000008 [ 289.249090][T15473] RBP: 00007fd8ba067090 R08: 0000000000000000 R09: 0000000000000000 [ 289.249104][T15473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.249181][T15473] R13: 0000000000000000 R14: 00007fd8bbc25fa0 R15: 00007fff3c822c28 [ 289.249200][T15473] [ 289.470379][T15475] hub 9-0:1.0: USB hub found [ 289.475127][T15475] hub 9-0:1.0: 8 ports detected [ 289.785348][T15499] FAULT_INJECTION: forcing a failure. [ 289.785348][T15499] name failslab, interval 1, probability 0, space 0, times 0 [ 289.798086][T15499] CPU: 1 UID: 0 PID: 15499 Comm: syz.4.4601 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 289.798175][T15499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 289.798191][T15499] Call Trace: [ 289.798199][T15499] [ 289.798207][T15499] dump_stack_lvl+0xf6/0x150 [ 289.798237][T15499] dump_stack+0x15/0x1a [ 289.798257][T15499] should_fail_ex+0x261/0x270 [ 289.798291][T15499] should_failslab+0x8f/0xb0 [ 289.798329][T15499] kmem_cache_alloc_noprof+0x59/0x340 [ 289.798399][T15499] ? __rds_conn_create+0x3d5/0x1080 [ 289.798433][T15499] __rds_conn_create+0x3d5/0x1080 [ 289.798469][T15499] rds_conn_create_outgoing+0x43/0x60 [ 289.798544][T15499] rds_sendmsg+0xb9c/0x14a0 [ 289.798591][T15499] ? __pfx_rds_sendmsg+0x10/0x10 [ 289.798623][T15499] __sock_sendmsg+0x140/0x180 [ 289.798644][T15499] __sys_sendto+0x1aa/0x230 [ 289.798729][T15499] __x64_sys_sendto+0x78/0x90 [ 289.798764][T15499] x64_sys_call+0x2bcb/0x2e10 [ 289.798885][T15499] do_syscall_64+0xc9/0x1c0 [ 289.798986][T15499] ? clear_bhb_loop+0x25/0x80 [ 289.799012][T15499] ? clear_bhb_loop+0x25/0x80 [ 289.799043][T15499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.799067][T15499] RIP: 0033:0x7f71c748e169 [ 289.799084][T15499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.799104][T15499] RSP: 002b:00007f71c5af7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 289.799121][T15499] RAX: ffffffffffffffda RBX: 00007f71c76b5fa0 RCX: 00007f71c748e169 [ 289.799133][T15499] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 289.799220][T15499] RBP: 00007f71c5af7090 R08: 0000200000000200 R09: 0000000000000010 [ 289.799232][T15499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.799244][T15499] R13: 0000000000000000 R14: 00007f71c76b5fa0 R15: 00007ffc4959af18 [ 289.799263][T15499] [ 289.803164][T15492] lo speed is unknown, defaulting to 1000 [ 290.289804][T15535] FAULT_INJECTION: forcing a failure. [ 290.289804][T15535] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.302959][T15535] CPU: 1 UID: 0 PID: 15535 Comm: syz.2.4615 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 290.302992][T15535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 290.303007][T15535] Call Trace: [ 290.303074][T15535] [ 290.303083][T15535] dump_stack_lvl+0xf6/0x150 [ 290.303111][T15535] dump_stack+0x15/0x1a [ 290.303132][T15535] should_fail_ex+0x261/0x270 [ 290.303166][T15535] should_fail+0xb/0x10 [ 290.303190][T15535] should_fail_usercopy+0x1a/0x20 [ 290.303218][T15535] _copy_from_user+0x1c/0xa0 [ 290.303325][T15535] copy_msghdr_from_user+0x54/0x2b0 [ 290.303380][T15535] ? __fget_files+0x186/0x1c0 [ 290.303403][T15535] __sys_sendmmsg+0x1eb/0x4b0 [ 290.303503][T15535] __x64_sys_sendmmsg+0x57/0x70 [ 290.303533][T15535] x64_sys_call+0x2b53/0x2e10 [ 290.303555][T15535] do_syscall_64+0xc9/0x1c0 [ 290.303652][T15535] ? clear_bhb_loop+0x25/0x80 [ 290.303674][T15535] ? clear_bhb_loop+0x25/0x80 [ 290.303746][T15535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.303772][T15535] RIP: 0033:0x7f38566be169 [ 290.303787][T15535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.303811][T15535] RSP: 002b:00007f3854d27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 290.303833][T15535] RAX: ffffffffffffffda RBX: 00007f38568e5fa0 RCX: 00007f38566be169 [ 290.303846][T15535] RDX: 0000000000000001 RSI: 00002000000001c0 RDI: 0000000000000003 [ 290.303857][T15535] RBP: 00007f3854d27090 R08: 0000000000000000 R09: 0000000000000000 [ 290.303868][T15535] R10: 0000000014004841 R11: 0000000000000246 R12: 0000000000000001 [ 290.303880][T15535] R13: 0000000000000000 R14: 00007f38568e5fa0 R15: 00007fff926ce638 [ 290.303897][T15535] [ 290.990769][T15572] 9pnet: Could not find request transport:  [ 291.033531][T15579] netlink: 100 bytes leftover after parsing attributes in process `syz.4.4634'. [ 291.044040][T15572] vhci_hcd: invalid port number 236 [ 291.502747][T15619] FAULT_INJECTION: forcing a failure. [ 291.502747][T15619] name failslab, interval 1, probability 0, space 0, times 0 [ 291.515623][T15619] CPU: 1 UID: 0 PID: 15619 Comm: syz.6.4650 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 291.515653][T15619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 291.515668][T15619] Call Trace: [ 291.515675][T15619] [ 291.515684][T15619] dump_stack_lvl+0xf6/0x150 [ 291.515711][T15619] dump_stack+0x15/0x1a [ 291.515727][T15619] should_fail_ex+0x261/0x270 [ 291.515759][T15619] should_failslab+0x8f/0xb0 [ 291.515796][T15619] __kmalloc_noprof+0xad/0x410 [ 291.515844][T15619] ? kernfs_fop_write_iter+0xe1/0x2d0 [ 291.515928][T15619] kernfs_fop_write_iter+0xe1/0x2d0 [ 291.515959][T15619] iter_file_splice_write+0x5f2/0x980 [ 291.516043][T15619] ? __pfx_iter_file_splice_write+0x10/0x10 [ 291.516077][T15619] direct_splice_actor+0x160/0x2c0 [ 291.516189][T15619] splice_direct_to_actor+0x305/0x680 [ 291.516220][T15619] ? __pfx_direct_splice_actor+0x10/0x10 [ 291.516300][T15619] do_splice_direct+0xd9/0x150 [ 291.516334][T15619] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 291.516368][T15619] do_sendfile+0x40a/0x690 [ 291.516467][T15619] __x64_sys_sendfile64+0x113/0x160 [ 291.516494][T15619] x64_sys_call+0xfc3/0x2e10 [ 291.516516][T15619] do_syscall_64+0xc9/0x1c0 [ 291.516548][T15619] ? clear_bhb_loop+0x25/0x80 [ 291.516635][T15619] ? clear_bhb_loop+0x25/0x80 [ 291.516695][T15619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.516716][T15619] RIP: 0033:0x7f95dcace169 [ 291.516733][T15619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.516755][T15619] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 291.516777][T15619] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 291.516867][T15619] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 291.516896][T15619] RBP: 00007f95db137090 R08: 0000000000000000 R09: 0000000000000000 [ 291.516910][T15619] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 291.516925][T15619] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 291.516946][T15619] [ 291.736501][T15623] netlink: 100 bytes leftover after parsing attributes in process `syz.4.4652'. [ 291.854521][T15634] openvswitch: netlink: Message has 6 unknown bytes. [ 292.224195][T15665] netlink: 100 bytes leftover after parsing attributes in process `syz.2.4670'. [ 292.863666][T15691] netlink: 100 bytes leftover after parsing attributes in process `syz.4.4682'. [ 292.989855][T15694] lo speed is unknown, defaulting to 1000 [ 293.175717][ T29] kauditd_printk_skb: 828 callbacks suppressed [ 293.175735][ T29] audit: type=1326 audit(1744836037.570:30873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.204991][ T29] audit: type=1326 audit(1744836037.570:30874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.227982][ T29] audit: type=1326 audit(1744836037.570:30875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.259260][ T29] audit: type=1326 audit(1744836037.570:30876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.282479][ T29] audit: type=1326 audit(1744836037.570:30877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.305552][ T29] audit: type=1326 audit(1744836037.570:30878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.328554][ T29] audit: type=1326 audit(1744836037.570:30879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd80c395127 code=0x7ffc0000 [ 293.351476][ T29] audit: type=1326 audit(1744836037.570:30880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd80c33a359 code=0x7ffc0000 [ 293.374485][ T29] audit: type=1326 audit(1744836037.570:30881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.397545][ T29] audit: type=1326 audit(1744836037.570:30882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15710 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 293.425422][T15716] openvswitch: netlink: Message has 6 unknown bytes. [ 294.336055][T15740] vhci_hcd: invalid port number 236 [ 294.397098][T15754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15754 comm=syz.1.4706 [ 294.416987][T15754] loop1: detected capacity change from 0 to 164 [ 294.427153][T15748] lo speed is unknown, defaulting to 1000 [ 294.429942][T15754] batman_adv: batadv0: Adding interface: dummy0 [ 294.439324][T15754] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.468959][T15754] batman_adv: batadv0: Interface activated: dummy0 [ 294.481577][T15754] batadv0: mtu less than device minimum [ 294.481984][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.498361][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.498800][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.499346][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.499760][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.500150][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.500621][T15754] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 294.620620][T15765] 9pnet: Could not find request transport:  [ 294.632687][T15768] bridge0: entered promiscuous mode [ 294.666264][T15765] vhci_hcd: invalid port number 236 [ 294.693971][T15774] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 294.702848][T15774] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 294.740277][T15779] bridge0: left promiscuous mode [ 294.857808][T15788] vhci_hcd: invalid port number 236 [ 295.018523][T15804] 9pnet: Could not find request transport:  [ 295.056025][T15804] vhci_hcd: invalid port number 236 [ 295.191527][T15814] FAULT_INJECTION: forcing a failure. [ 295.191527][T15814] name failslab, interval 1, probability 0, space 0, times 0 [ 295.204324][T15814] CPU: 1 UID: 0 PID: 15814 Comm: syz.0.4729 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 295.204369][T15814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 295.204383][T15814] Call Trace: [ 295.204390][T15814] [ 295.204398][T15814] dump_stack_lvl+0xf6/0x150 [ 295.204497][T15814] dump_stack+0x15/0x1a [ 295.204518][T15814] should_fail_ex+0x261/0x270 [ 295.204552][T15814] should_failslab+0x8f/0xb0 [ 295.204586][T15814] kmem_cache_alloc_noprof+0x59/0x340 [ 295.204649][T15814] ? security_inode_alloc+0x37/0x100 [ 295.204687][T15814] security_inode_alloc+0x37/0x100 [ 295.204719][T15814] inode_init_always_gfp+0x4a2/0x4f0 [ 295.204760][T15814] ? __pfx_sock_alloc_inode+0x10/0x10 [ 295.204841][T15814] alloc_inode+0x86/0x170 [ 295.204873][T15814] __sock_create+0x12b/0x5a0 [ 295.204899][T15814] __sys_socketpair+0x192/0x440 [ 295.204925][T15814] __x64_sys_socketpair+0x52/0x60 [ 295.204946][T15814] x64_sys_call+0x2230/0x2e10 [ 295.205006][T15814] do_syscall_64+0xc9/0x1c0 [ 295.205043][T15814] ? clear_bhb_loop+0x25/0x80 [ 295.205145][T15814] ? clear_bhb_loop+0x25/0x80 [ 295.205172][T15814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.205195][T15814] RIP: 0033:0x7fd80c3a00ba [ 295.205212][T15814] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.205254][T15814] RSP: 002b:00007fd80aa06f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 295.205276][T15814] RAX: ffffffffffffffda RBX: 00007fd80c5c5f00 RCX: 00007fd80c3a00ba [ 295.205290][T15814] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 295.205305][T15814] RBP: 00007fd80aa07090 R08: 0000000000000000 R09: 0000000000000000 [ 295.205318][T15814] R10: 00007fd80aa06f98 R11: 0000000000000246 R12: 0000000000000000 [ 295.205329][T15814] R13: 0000000000000000 R14: 00007fd80c5c5fa0 R15: 00007ffc76b6c7b8 [ 295.205347][T15814] [ 295.655632][T15821] vhci_hcd: invalid port number 236 [ 295.935271][T15830] netlink: 'syz.6.4737': attribute type 58 has an invalid length. [ 295.943134][T15830] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4737'. [ 296.132388][T15845] bridge0: entered promiscuous mode [ 296.239160][T15846] bridge0: left promiscuous mode [ 296.306853][T15850] 9pnet: Could not find request transport:  [ 296.339082][T15850] vhci_hcd: invalid port number 236 [ 296.339795][T15853] bridge0: entered promiscuous mode [ 296.350860][T15852] bridge0: left promiscuous mode [ 296.613344][T15869] lo speed is unknown, defaulting to 1000 [ 296.832247][T15874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15874 comm=syz.4.4750 [ 296.850448][T15874] batman_adv: batadv0: Adding interface: dummy0 [ 296.856859][T15874] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.882415][T15874] batman_adv: batadv0: Interface activated: dummy0 [ 296.893183][T15874] net_ratelimit: 13 callbacks suppressed [ 296.893200][T15874] batadv0: mtu less than device minimum [ 296.905074][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.915752][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.926672][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.937724][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.948528][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.959226][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.969884][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.980529][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 296.991189][T15874] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 297.157156][T15878] lo speed is unknown, defaulting to 1000 [ 297.174917][T15889] 9pnet: Could not find request transport:  [ 297.275924][T15889] vhci_hcd: invalid port number 236 [ 297.311856][T15903] bridge0: entered promiscuous mode [ 297.419327][T15918] bridge0: left promiscuous mode [ 297.980499][T15938] hub 9-0:1.0: USB hub found [ 298.000592][T15938] hub 9-0:1.0: 8 ports detected [ 298.128136][T15940] 9pnet: Could not find request transport:  [ 298.169486][T15940] vhci_hcd: invalid port number 236 [ 298.202100][ T29] kauditd_printk_skb: 807 callbacks suppressed [ 298.202191][ T29] audit: type=1326 audit(1744836042.590:31690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 298.359419][ T29] audit: type=1326 audit(1744836042.590:31691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 298.383170][ T29] audit: type=1326 audit(1744836042.590:31692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 298.406931][ T29] audit: type=1326 audit(1744836042.590:31693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd80c39cad0 code=0x7ffc0000 [ 298.430593][ T29] audit: type=1326 audit(1744836042.590:31694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd80c39f997 code=0x7ffc0000 [ 298.454264][ T29] audit: type=1326 audit(1744836042.590:31695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 298.478113][ T29] audit: type=1326 audit(1744836042.590:31696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd80c39f997 code=0x7ffc0000 [ 298.501813][ T29] audit: type=1326 audit(1744836042.590:31697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd80c39cdca code=0x7ffc0000 [ 298.525323][ T29] audit: type=1326 audit(1744836042.590:31698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 298.549035][ T29] audit: type=1326 audit(1744836042.590:31699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15939 comm="syz.0.4774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 298.623019][T15967] hub 9-0:1.0: USB hub found [ 298.631297][T15967] hub 9-0:1.0: 8 ports detected [ 298.640892][T15969] syzkaller0: entered allmulticast mode [ 298.730796][T15975] 9pnet: Could not find request transport:  [ 298.767060][T15975] vhci_hcd: invalid port number 236 [ 298.782105][T15979] bridge0: entered promiscuous mode [ 298.791368][T15978] bridge0: left promiscuous mode [ 299.342876][T16006] hub 9-0:1.0: USB hub found [ 299.348120][T16006] hub 9-0:1.0: 8 ports detected [ 299.456718][T15968] syzkaller0: left allmulticast mode [ 299.490137][T16010] 9pnet: Could not find request transport:  [ 299.526064][T16010] vhci_hcd: invalid port number 236 [ 299.547367][T16017] syzkaller0: entered allmulticast mode [ 299.570932][T16017] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 299.590854][T16017] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 299.794226][T16040] SELinux: ebitmap: truncated map [ 299.805568][T16040] SELinux: failed to load policy [ 299.812600][T16040] FAULT_INJECTION: forcing a failure. [ 299.812600][T16040] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 299.825761][T16040] CPU: 0 UID: 0 PID: 16040 Comm: syz.4.4811 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 299.825806][T16040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 299.825896][T16040] Call Trace: [ 299.825905][T16040] [ 299.825915][T16040] dump_stack_lvl+0xf6/0x150 [ 299.825944][T16040] dump_stack+0x15/0x1a [ 299.825965][T16040] should_fail_ex+0x261/0x270 [ 299.825998][T16040] should_fail+0xb/0x10 [ 299.826027][T16040] should_fail_usercopy+0x1a/0x20 [ 299.826135][T16040] _copy_from_user+0x1c/0xa0 [ 299.826175][T16040] inet6_ioctl+0xf7/0x190 [ 299.826206][T16040] sock_do_ioctl+0x86/0x270 [ 299.826248][T16040] sock_ioctl+0x436/0x630 [ 299.826419][T16040] ? __pfx_sock_ioctl+0x10/0x10 [ 299.826454][T16040] __se_sys_ioctl+0xc9/0x140 [ 299.826487][T16040] __x64_sys_ioctl+0x43/0x50 [ 299.826515][T16040] x64_sys_call+0x168d/0x2e10 [ 299.826536][T16040] do_syscall_64+0xc9/0x1c0 [ 299.826617][T16040] ? clear_bhb_loop+0x25/0x80 [ 299.826638][T16040] ? clear_bhb_loop+0x25/0x80 [ 299.826663][T16040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 299.826767][T16040] RIP: 0033:0x7f71c748e169 [ 299.826781][T16040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 299.826802][T16040] RSP: 002b:00007f71c5af7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 299.826824][T16040] RAX: ffffffffffffffda RBX: 00007f71c76b5fa0 RCX: 00007f71c748e169 [ 299.826839][T16040] RDX: 0000200000000000 RSI: 000000000000890b RDI: 0000000000000005 [ 299.826880][T16040] RBP: 00007f71c5af7090 R08: 0000000000000000 R09: 0000000000000000 [ 299.826891][T16040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 299.826902][T16040] R13: 0000000000000000 R14: 00007f71c76b5fa0 R15: 00007ffc4959af18 [ 299.826919][T16040] [ 300.064171][T16052] 9pnet: Could not find request transport:  [ 300.095898][T16052] vhci_hcd: invalid port number 236 [ 300.137438][T16057] SELinux: policydb magic number 0x72657375 does not match expected magic number 0xf97cff8c [ 300.148071][T16057] SELinux: failed to load policy [ 300.504631][T16067] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4820'. [ 300.611796][T16079] hub 9-0:1.0: USB hub found [ 300.616716][T16079] hub 9-0:1.0: 8 ports detected [ 300.643558][T16082] 9pnet: Could not find request transport:  [ 300.676606][T16082] vhci_hcd: invalid port number 236 [ 300.704257][T16087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16087 comm=syz.6.4828 [ 300.721257][T16087] batman_adv: batadv0: Adding interface: dummy0 [ 300.727643][T16087] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.753298][T16087] batman_adv: batadv0: Interface activated: dummy0 [ 300.772499][T16087] SELinux: Context system_u:object_r:hugetlbfs_t:s0 is not valid (left unmapped). [ 300.779494][T16089] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 300.790732][T16089] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 300.852685][T16096] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4832'. [ 300.939631][T16110] 9pnet: Could not find request transport:  [ 300.950403][T16108] hub 9-0:1.0: USB hub found [ 300.955267][T16108] hub 9-0:1.0: 8 ports detected [ 300.977306][T16110] vhci_hcd: invalid port number 236 [ 300.989609][T16116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16116 comm=syz.0.4841 [ 301.010876][T16116] batman_adv: batadv0: Adding interface: dummy0 [ 301.017345][T16116] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.042927][T16116] batman_adv: batadv0: Interface activated: dummy0 [ 301.071900][T16121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16121 comm=syz.2.4842 [ 301.117290][T16121] batman_adv: batadv0: Adding interface: dummy0 [ 301.119607][T16128] syz.0.4845 (16128): /proc/16127/oom_adj is deprecated, please use /proc/16127/oom_score_adj instead. [ 301.123606][T16121] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.179684][T16121] batman_adv: batadv0: Interface activated: dummy0 [ 301.246034][T16141] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4851'. [ 301.397553][T16149] bridge0: entered promiscuous mode [ 301.504145][T16150] bridge0: left promiscuous mode [ 302.111461][T16164] netlink: 'syz.4.4858': attribute type 1 has an invalid length. [ 302.210526][T16171] FAULT_INJECTION: forcing a failure. [ 302.210526][T16171] name failslab, interval 1, probability 0, space 0, times 0 [ 302.223421][T16171] CPU: 1 UID: 0 PID: 16171 Comm: syz.2.4862 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 302.223452][T16171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 302.223531][T16171] Call Trace: [ 302.223538][T16171] [ 302.223546][T16171] dump_stack_lvl+0xf6/0x150 [ 302.223571][T16171] dump_stack+0x15/0x1a [ 302.223587][T16171] should_fail_ex+0x261/0x270 [ 302.223622][T16171] should_failslab+0x8f/0xb0 [ 302.223654][T16171] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 302.223679][T16171] ? sock_alloc_inode+0x34/0xa0 [ 302.223700][T16171] ? selinux_socket_create+0x100/0x180 [ 302.223738][T16171] sock_alloc_inode+0x34/0xa0 [ 302.223804][T16171] ? __pfx_sock_alloc_inode+0x10/0x10 [ 302.223840][T16171] alloc_inode+0x40/0x170 [ 302.223897][T16171] __sock_create+0x12b/0x5a0 [ 302.223924][T16171] __sys_socketpair+0x192/0x440 [ 302.223952][T16171] __x64_sys_socketpair+0x52/0x60 [ 302.223978][T16171] x64_sys_call+0x2230/0x2e10 [ 302.224010][T16171] do_syscall_64+0xc9/0x1c0 [ 302.224072][T16171] ? clear_bhb_loop+0x25/0x80 [ 302.224098][T16171] ? clear_bhb_loop+0x25/0x80 [ 302.224124][T16171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.224150][T16171] RIP: 0033:0x7f38566c00ba [ 302.224237][T16171] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.224259][T16171] RSP: 002b:00007f3854d26f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 302.224281][T16171] RAX: ffffffffffffffda RBX: 00007f38568e5f00 RCX: 00007f38566c00ba [ 302.224296][T16171] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 302.224309][T16171] RBP: 00007f3854d27090 R08: 0000000000000000 R09: 0000000000000000 [ 302.224382][T16171] R10: 00007f3854d26f98 R11: 0000000000000246 R12: 0000000000000004 [ 302.224397][T16171] R13: 0000000000000000 R14: 00007f38568e5fa0 R15: 00007fff926ce638 [ 302.224419][T16171] [ 302.224427][T16171] net_ratelimit: 70 callbacks suppressed [ 302.224437][T16171] socket: no more sockets [ 302.332193][T16173] lo speed is unknown, defaulting to 1000 [ 302.953019][T16188] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 302.961733][T16188] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 303.016067][T16193] new mount options do not match the existing superblock, will be ignored [ 303.027135][T16193] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 303.045121][T16197] bridge0: entered promiscuous mode [ 303.151319][T16200] bridge0: left promiscuous mode [ 303.518392][T16219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16219 comm=syz.1.4882 [ 303.543171][T16219] loop1: detected capacity change from 0 to 164 [ 303.552920][T16221] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 303.561617][T16221] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 303.585103][T16219] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 303.650753][ T29] kauditd_printk_skb: 698 callbacks suppressed [ 303.650771][ T29] audit: type=1326 audit(1744836048.040:32398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.701505][ T29] audit: type=1326 audit(1744836048.040:32399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.724745][ T29] audit: type=1326 audit(1744836048.070:32400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.748060][ T29] audit: type=1326 audit(1744836048.070:32401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.771196][ T29] audit: type=1326 audit(1744836048.070:32402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.794250][ T29] audit: type=1326 audit(1744836048.080:32403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.817231][ T29] audit: type=1326 audit(1744836048.080:32404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.840225][ T29] audit: type=1326 audit(1744836048.080:32405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.863363][ T29] audit: type=1326 audit(1744836048.080:32406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 303.886351][ T29] audit: type=1326 audit(1744836048.080:32407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16225 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71c7485127 code=0x7ffc0000 [ 304.059569][T16239] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4891'. [ 304.511574][T16250] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 304.520928][T16250] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 304.536096][T16252] new mount options do not match the existing superblock, will be ignored [ 304.547823][T16252] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 304.636120][T16260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16260 comm=syz.2.4900 [ 304.652367][T16260] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 304.761001][T16274] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 304.770474][T16274] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 304.824548][T16281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16281 comm=syz.4.4912 [ 304.840818][T16281] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 304.927679][T16288] lo speed is unknown, defaulting to 1000 [ 304.984530][T16294] new mount options do not match the existing superblock, will be ignored [ 304.994244][T16294] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 305.046385][T16297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16297 comm=syz.4.4917 [ 305.063472][T16297] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 305.171107][T16310] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 305.179933][T16310] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 305.241540][T16315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16315 comm=syz.0.4924 [ 305.258186][T16315] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 305.619633][T16336] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 305.628388][T16336] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 305.691467][T16341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16341 comm=syz.1.4935 [ 305.706916][T16341] loop1: detected capacity change from 0 to 164 [ 305.715653][T16341] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 305.749545][T16343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16343 comm=syz.6.4936 [ 305.765270][T16343] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 306.183689][T16359] hub 9-0:1.0: USB hub found [ 306.188650][T16359] hub 9-0:1.0: 8 ports detected [ 306.256413][T16361] 9pnet: Could not find request transport:  [ 306.280589][T16364] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 306.289184][T16364] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 306.418689][T16368] lo speed is unknown, defaulting to 1000 [ 306.529520][T16372] lo speed is unknown, defaulting to 1000 [ 306.849616][T16397] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 306.858463][T16397] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 306.881603][T16399] bridge0: entered promiscuous mode [ 306.938176][T16402] bridge0: left promiscuous mode [ 307.211752][T16404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16404 comm=syz.0.4959 [ 307.228584][T16404] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 307.357375][T16410] lo speed is unknown, defaulting to 1000 [ 307.491738][T16416] lo speed is unknown, defaulting to 1000 [ 307.649212][T16431] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 307.654075][T16432] 9pnet: Could not find request transport:  [ 307.658004][T16431] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 307.716231][T16432] vhci_hcd: invalid port number 236 [ 307.770601][T16439] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4970'. [ 307.793209][T16442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16442 comm=syz.0.4971 [ 307.827871][T16442] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 307.909090][T16444] hub 9-0:1.0: USB hub found [ 307.964971][T16444] hub 9-0:1.0: 8 ports detected [ 308.013269][T16446] lo speed is unknown, defaulting to 1000 [ 308.245631][T16460] lo speed is unknown, defaulting to 1000 [ 308.342070][T16470] bridge0: entered promiscuous mode [ 308.400124][T16479] bridge0: left promiscuous mode [ 308.655569][ T29] kauditd_printk_skb: 526 callbacks suppressed [ 308.655585][ T29] audit: type=1326 audit(1744836053.050:32934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd80c395127 code=0x7ffc0000 [ 308.661514][T16496] lo speed is unknown, defaulting to 1000 [ 308.661904][ T29] audit: type=1326 audit(1744836053.050:32935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd80c33a359 code=0x7ffc0000 [ 308.713602][ T29] audit: type=1326 audit(1744836053.050:32936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 308.794947][ T29] audit: type=1326 audit(1744836053.080:32937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd80c395127 code=0x7ffc0000 [ 308.817903][ T29] audit: type=1326 audit(1744836053.080:32938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd80c33a359 code=0x7ffc0000 [ 308.840883][ T29] audit: type=1326 audit(1744836053.080:32939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 308.863952][ T29] audit: type=1326 audit(1744836053.080:32940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd80c395127 code=0x7ffc0000 [ 308.886949][ T29] audit: type=1326 audit(1744836053.080:32941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd80c33a359 code=0x7ffc0000 [ 308.910025][ T29] audit: type=1326 audit(1744836053.080:32942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd80c39e169 code=0x7ffc0000 [ 308.933086][ T29] audit: type=1326 audit(1744836053.090:32943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16464 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd80c395127 code=0x7ffc0000 [ 309.190141][T16516] 9pnet: Could not find request transport:  [ 309.205060][T16521] 9pnet: Could not find request transport:  [ 309.249224][T16516] vhci_hcd: invalid port number 236 [ 309.308040][T16526] lo speed is unknown, defaulting to 1000 [ 309.490043][T16545] geneve2: entered promiscuous mode [ 309.495389][T16545] geneve2: entered allmulticast mode [ 309.523886][T16549] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 309.532813][T16549] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 309.542645][T16545] Falling back ldisc for ttyS3. [ 309.857569][T16553] bridge0: entered promiscuous mode [ 309.964163][T16554] bridge0: left promiscuous mode [ 310.092710][T16558] 9pnet: Could not find request transport:  [ 310.126210][T16558] vhci_hcd: invalid port number 236 [ 310.174740][T16563] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 310.183841][T16563] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 310.295767][T16573] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 310.304345][T16573] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 310.373145][T16580] hub 9-0:1.0: USB hub found [ 310.378140][T16580] hub 9-0:1.0: 8 ports detected [ 310.713391][T16595] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5028'. [ 310.971875][T16609] lo speed is unknown, defaulting to 1000 [ 311.024650][T16611] lo speed is unknown, defaulting to 1000 [ 311.112698][T16618] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 311.130357][T16618] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 311.156989][T16622] FAULT_INJECTION: forcing a failure. [ 311.156989][T16622] name failslab, interval 1, probability 0, space 0, times 0 [ 311.169700][T16622] CPU: 1 UID: 0 PID: 16622 Comm: syz.1.5040 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 311.169798][T16622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 311.169812][T16622] Call Trace: [ 311.169819][T16622] [ 311.169827][T16622] dump_stack_lvl+0xf6/0x150 [ 311.169862][T16622] dump_stack+0x15/0x1a [ 311.169881][T16622] should_fail_ex+0x261/0x270 [ 311.169926][T16622] should_failslab+0x8f/0xb0 [ 311.169961][T16622] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 311.169989][T16622] ? __alloc_skb+0x10d/0x320 [ 311.170017][T16622] __alloc_skb+0x10d/0x320 [ 311.170041][T16622] ? audit_log_start+0x37f/0x6e0 [ 311.170128][T16622] audit_log_start+0x39a/0x6e0 [ 311.170154][T16622] ? kstrtouint+0x7b/0xc0 [ 311.170182][T16622] audit_seccomp+0x4b/0x130 [ 311.170204][T16622] __seccomp_filter+0x694/0x10e0 [ 311.170239][T16622] ? vfs_write+0x669/0x950 [ 311.170285][T16622] ? putname+0xe1/0x100 [ 311.170317][T16622] __secure_computing+0x7e/0x160 [ 311.170351][T16622] syscall_trace_enter+0xcf/0x1f0 [ 311.170384][T16622] ? fpregs_assert_state_consistent+0x83/0xa0 [ 311.170482][T16622] do_syscall_64+0xaa/0x1c0 [ 311.170518][T16622] ? clear_bhb_loop+0x25/0x80 [ 311.170543][T16622] ? clear_bhb_loop+0x25/0x80 [ 311.170572][T16622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.170627][T16622] RIP: 0033:0x7fd8bb9fe169 [ 311.170642][T16622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.170660][T16622] RSP: 002b:00007fd8ba067038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b8 [ 311.170718][T16622] RAX: ffffffffffffffda RBX: 00007fd8bbc25fa0 RCX: 00007fd8bb9fe169 [ 311.170730][T16622] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000004 [ 311.170742][T16622] RBP: 00007fd8ba067090 R08: 0000000000000000 R09: 0000000000000000 [ 311.170754][T16622] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 311.170765][T16622] R13: 0000000000000000 R14: 00007fd8bbc25fa0 R15: 00007fff3c822c28 [ 311.170814][T16622] [ 311.408170][T16626] bridge0: entered promiscuous mode [ 311.463055][T16635] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5046'. [ 311.515219][T16642] bridge0: left promiscuous mode [ 311.540327][T16646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16646 comm=syz.4.5050 [ 311.560662][T16646] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 311.612614][T16632] lo speed is unknown, defaulting to 1000 [ 311.680097][T16644] lo speed is unknown, defaulting to 1000 [ 311.898050][T16674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16674 comm=syz.1.5061 [ 311.917287][T16676] pim6reg: entered allmulticast mode [ 311.927144][T16674] loop1: detected capacity change from 0 to 164 [ 311.941991][T16678] netlink: 100 bytes leftover after parsing attributes in process `syz.2.5063'. [ 312.047455][T16684] lo speed is unknown, defaulting to 1000 [ 312.254546][T16705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16705 comm=syz.0.5074 [ 312.298621][T16714] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5077'. [ 312.514778][T16723] 9pnet: Could not find request transport:  [ 312.646376][T16739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16739 comm=syz.4.5088 [ 312.714230][T16741] hub 9-0:1.0: USB hub found [ 312.719338][T16741] hub 9-0:1.0: 8 ports detected [ 312.790112][T16745] netlink: 100 bytes leftover after parsing attributes in process `syz.4.5091'. [ 312.826492][T16748] loop1: detected capacity change from 0 to 128 [ 312.834611][T16748] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 312.850807][T16748] ext4 filesystem being mounted at /472/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 312.872840][T16748] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 313.150715][T16766] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5097'. [ 313.413081][T16786] geneve2: entered promiscuous mode [ 313.418388][T16786] geneve2: entered allmulticast mode [ 313.673698][ T29] kauditd_printk_skb: 999 callbacks suppressed [ 313.673715][ T29] audit: type=1326 audit(1744836058.060:33941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd8bb9f5127 code=0x7ffc0000 [ 313.718459][ T29] audit: type=1326 audit(1744836058.090:33942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd8bb99a359 code=0x7ffc0000 [ 313.741406][ T29] audit: type=1326 audit(1744836058.090:33943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd8bb9f5127 code=0x7ffc0000 [ 313.764438][ T29] audit: type=1326 audit(1744836058.090:33944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd8bb99a359 code=0x7ffc0000 [ 313.787430][ T29] audit: type=1326 audit(1744836058.090:33945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 313.810587][ T29] audit: type=1326 audit(1744836058.090:33946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd8bb9f5127 code=0x7ffc0000 [ 313.833672][ T29] audit: type=1326 audit(1744836058.090:33947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd8bb99a359 code=0x7ffc0000 [ 313.856669][ T29] audit: type=1326 audit(1744836058.090:33948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd8bb9fe169 code=0x7ffc0000 [ 313.879801][ T29] audit: type=1326 audit(1744836058.100:33949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd8bb9f5127 code=0x7ffc0000 [ 313.902733][ T29] audit: type=1326 audit(1744836058.100:33950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd8bb99a359 code=0x7ffc0000 [ 314.242299][T16824] FAULT_INJECTION: forcing a failure. [ 314.242299][T16824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 314.255678][T16824] CPU: 0 UID: 0 PID: 16824 Comm: syz.0.5122 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 314.255709][T16824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 314.255724][T16824] Call Trace: [ 314.255732][T16824] [ 314.255741][T16824] dump_stack_lvl+0xf6/0x150 [ 314.255765][T16824] dump_stack+0x15/0x1a [ 314.255781][T16824] should_fail_ex+0x261/0x270 [ 314.255838][T16824] should_fail+0xb/0x10 [ 314.255866][T16824] should_fail_usercopy+0x1a/0x20 [ 314.255899][T16824] _copy_from_user+0x1c/0xa0 [ 314.255939][T16824] copy_msghdr_from_user+0x54/0x2b0 [ 314.256048][T16824] ? __fget_files+0x186/0x1c0 [ 314.256093][T16824] __sys_sendmsg+0x141/0x240 [ 314.256134][T16824] __x64_sys_sendmsg+0x46/0x50 [ 314.256166][T16824] x64_sys_call+0x26f3/0x2e10 [ 314.256243][T16824] do_syscall_64+0xc9/0x1c0 [ 314.256272][T16824] ? clear_bhb_loop+0x25/0x80 [ 314.256297][T16824] ? clear_bhb_loop+0x25/0x80 [ 314.256334][T16824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 314.256356][T16824] RIP: 0033:0x7fd80c39e169 [ 314.256371][T16824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.256389][T16824] RSP: 002b:00007fd80aa07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.256408][T16824] RAX: ffffffffffffffda RBX: 00007fd80c5c5fa0 RCX: 00007fd80c39e169 [ 314.256420][T16824] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000004 [ 314.256432][T16824] RBP: 00007fd80aa07090 R08: 0000000000000000 R09: 0000000000000000 [ 314.256444][T16824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.256455][T16824] R13: 0000000000000000 R14: 00007fd80c5c5fa0 R15: 00007ffc76b6c7b8 [ 314.256474][T16824] [ 314.491655][T16830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16830 comm=syz.1.5126 [ 314.517402][T16830] loop1: detected capacity change from 0 to 164 [ 314.660456][T16839] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5130'. [ 314.685089][T16839] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 314.706103][T16841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16841 comm=syz.6.5131 [ 315.208257][T16869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16869 comm=syz.2.5144 [ 315.229025][T16871] bridge0: entered promiscuous mode [ 315.337753][T16879] bridge0: left promiscuous mode [ 315.637363][T16892] __nla_validate_parse: 1 callbacks suppressed [ 315.637380][T16892] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 315.686170][T16892] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 315.798832][T16900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16900 comm=syz.4.5156 [ 316.068682][T16910] lo speed is unknown, defaulting to 1000 [ 316.199939][T16921] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 316.215053][T16921] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 316.283888][T16927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16927 comm=syz.4.5168 [ 316.422252][T16935] hub 9-0:1.0: USB hub found [ 316.427357][T16935] hub 9-0:1.0: 8 ports detected [ 316.618991][T16943] lo speed is unknown, defaulting to 1000 [ 317.089843][T16970] lo speed is unknown, defaulting to 1000 [ 317.349376][T16999] 9pnet: Could not find request transport:  [ 317.385918][T16999] vhci_hcd: invalid port number 236 [ 317.463170][T17004] lo speed is unknown, defaulting to 1000 [ 317.655896][T17026] 9pnet: Could not find request transport:  [ 317.686510][T17026] vhci_hcd: invalid port number 236 [ 317.881912][T17043] loop1: detected capacity change from 0 to 128 [ 317.908561][T17043] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 317.930571][T17043] ext4 filesystem being mounted at /499/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 317.972873][T17043] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 318.095991][T17058] 9pnet: Could not find request transport:  [ 318.125925][T17058] vhci_hcd: invalid port number 236 [ 318.246335][T17075] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 318.256759][T17075] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 318.299782][T17078] hub 9-0:1.0: USB hub found [ 318.310843][T17078] hub 9-0:1.0: 8 ports detected [ 318.420574][T17092] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 318.434762][T17092] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 318.481624][T17097] 9pnet: Could not find request transport:  [ 318.536142][T17097] vhci_hcd: invalid port number 236 [ 318.631714][T17113] hub 9-0:1.0: USB hub found [ 318.636771][T17113] hub 9-0:1.0: 8 ports detected [ 318.703703][T17124] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5251'. [ 318.713257][T17124] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 318.724294][T17122] 9pnet: Could not find request transport:  [ 318.821148][T17144] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5260'. [ 318.896519][T17153] bridge0: entered promiscuous mode [ 318.903884][ T29] kauditd_printk_skb: 869 callbacks suppressed [ 318.903897][ T29] audit: type=1326 audit(1744836063.290:34820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17152 comm="syz.0.5265" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x0 [ 318.938104][T17155] hub 9-0:1.0: USB hub found [ 318.942803][T17155] hub 9-0:1.0: 8 ports detected [ 319.008682][T17158] bridge0: left promiscuous mode [ 319.631392][T17172] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5271'. [ 319.640665][T17172] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 319.659632][T17174] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5272'. [ 319.768707][T17182] hub 9-0:1.0: USB hub found [ 319.773403][T17182] hub 9-0:1.0: 8 ports detected [ 320.052404][T17223] hub 9-0:1.0: USB hub found [ 320.057195][T17223] hub 9-0:1.0: 8 ports detected [ 320.181520][T17229] 9pnet: Could not find request transport:  [ 320.232703][T17234] netlink: 100 bytes leftover after parsing attributes in process `syz.6.5298'. [ 320.434904][T17241] 9pnet: Could not find request transport:  [ 320.532763][T17254] hub 9-0:1.0: USB hub found [ 320.537496][T17254] hub 9-0:1.0: 8 ports detected [ 320.582863][T17257] bridge0: entered promiscuous mode [ 320.597172][ T29] audit: type=1326 audit(1744836064.990:34821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.0.5308" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd80c39e169 code=0x0 [ 320.645413][T17261] block device autoloading is deprecated and will be removed. [ 320.661963][T17261] syz.1.5310: attempt to access beyond end of device [ 320.661963][T17261] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 320.704288][T17270] bridge0: left promiscuous mode [ 320.714483][T17271] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5313'. [ 320.819104][T17268] lo speed is unknown, defaulting to 1000 [ 320.860826][T17282] FAULT_INJECTION: forcing a failure. [ 320.860826][T17282] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 320.874151][T17282] CPU: 0 UID: 0 PID: 17282 Comm: syz.6.5317 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 320.874186][T17282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 320.874199][T17282] Call Trace: [ 320.874206][T17282] [ 320.874213][T17282] dump_stack_lvl+0xf6/0x150 [ 320.874294][T17282] dump_stack+0x15/0x1a [ 320.874314][T17282] should_fail_ex+0x261/0x270 [ 320.874347][T17282] should_fail_alloc_page+0xfd/0x110 [ 320.874447][T17282] __alloc_frozen_pages_noprof+0x11d/0x360 [ 320.874488][T17282] alloc_pages_mpol+0xb6/0x260 [ 320.874518][T17282] alloc_pages_noprof+0xe8/0x130 [ 320.874687][T17282] get_free_pages_noprof+0xc/0x30 [ 320.874763][T17282] do_proc_control+0x17c/0x890 [ 320.874793][T17282] ? should_fail_ex+0xd7/0x270 [ 320.874852][T17282] usbdev_ioctl+0x27e4/0x3e70 [ 320.874955][T17282] ? do_vfs_ioctl+0x977/0x1570 [ 320.874985][T17282] ? selinux_file_ioctl+0x2f9/0x380 [ 320.875007][T17282] ? __fget_files+0x186/0x1c0 [ 320.875026][T17282] ? __pfx_usbdev_ioctl+0x10/0x10 [ 320.875087][T17282] __se_sys_ioctl+0xc9/0x140 [ 320.875113][T17282] __x64_sys_ioctl+0x43/0x50 [ 320.875140][T17282] x64_sys_call+0x168d/0x2e10 [ 320.875169][T17282] do_syscall_64+0xc9/0x1c0 [ 320.875200][T17282] ? clear_bhb_loop+0x25/0x80 [ 320.875303][T17282] ? clear_bhb_loop+0x25/0x80 [ 320.875331][T17282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.875353][T17282] RIP: 0033:0x7f95dcace169 [ 320.875419][T17282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.875440][T17282] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.875462][T17282] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 320.875475][T17282] RDX: 0000200000000000 RSI: 00000000c0105500 RDI: 0000000000000005 [ 320.875528][T17282] RBP: 00007f95db137090 R08: 0000000000000000 R09: 0000000000000000 [ 320.875540][T17282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.875554][T17282] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 320.875642][T17282] [ 321.163302][T17295] loop1: detected capacity change from 0 to 128 [ 321.178980][T17289] hub 9-0:1.0: USB hub found [ 321.188952][T17295] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 321.189525][T17289] hub 9-0:1.0: 8 ports detected [ 321.211961][T17295] ext4 filesystem being mounted at /533/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 321.226357][T17299] 9pnet: Could not find request transport:  [ 321.259094][T17295] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 321.358271][T17316] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5333'. [ 321.400018][T17311] lo speed is unknown, defaulting to 1000 [ 321.608372][T17335] 9pnet: Could not find request transport:  [ 321.624226][T17333] hub 9-0:1.0: USB hub found [ 321.630089][T17333] hub 9-0:1.0: 8 ports detected [ 321.770722][T17347] bridge0: entered promiscuous mode [ 321.776751][ T29] audit: type=1326 audit(1744836066.170:34822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17346 comm="syz.1.5344" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd8bb9fe169 code=0x0 [ 321.829560][T17355] bridge0: left promiscuous mode [ 321.864961][T17357] 9pnet: Could not find request transport:  [ 321.906678][T17357] vhci_hcd: invalid port number 236 [ 321.930222][T17362] 9pnet: Could not find request transport:  [ 321.952996][ T29] audit: type=1326 audit(1744836066.340:34823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 321.986628][ T29] audit: type=1326 audit(1744836066.370:34824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 322.010426][ T29] audit: type=1326 audit(1744836066.370:34825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 322.034214][ T29] audit: type=1326 audit(1744836066.370:34826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 322.057795][ T29] audit: type=1326 audit(1744836066.370:34827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 322.081551][ T29] audit: type=1326 audit(1744836066.370:34828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 322.097832][T17366] vhci_hcd: invalid port number 236 [ 322.105190][ T29] audit: type=1326 audit(1744836066.370:34829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17356 comm="syz.4.5348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 322.141302][T17367] 9pnet: Could not find request transport:  [ 322.209281][T17377] hub 9-0:1.0: USB hub found [ 322.214011][T17377] hub 9-0:1.0: 8 ports detected [ 322.224709][T17375] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5352'. [ 322.511174][T17397] 9pnet: Could not find request transport:  [ 322.547909][T17401] 9pnet: Could not find request transport:  [ 322.553273][T17402] hub 9-0:1.0: USB hub found [ 322.563921][T17402] hub 9-0:1.0: 8 ports detected [ 322.597574][T17401] vhci_hcd: invalid port number 236 [ 322.728792][T17423] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5371'. [ 322.917500][T17436] FAULT_INJECTION: forcing a failure. [ 322.917500][T17436] name failslab, interval 1, probability 0, space 0, times 0 [ 322.930401][T17436] CPU: 0 UID: 0 PID: 17436 Comm: syz.6.5375 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 322.930437][T17436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 322.930452][T17436] Call Trace: [ 322.930458][T17436] [ 322.930466][T17436] dump_stack_lvl+0xf6/0x150 [ 322.930568][T17436] dump_stack+0x15/0x1a [ 322.930588][T17436] should_fail_ex+0x261/0x270 [ 322.930631][T17436] should_failslab+0x8f/0xb0 [ 322.930727][T17436] __kmalloc_noprof+0xad/0x410 [ 322.930754][T17436] ? copy_splice_read+0xb8/0x5d0 [ 322.930790][T17436] copy_splice_read+0xb8/0x5d0 [ 322.930825][T17436] ? __kmalloc_noprof+0x287/0x410 [ 322.930888][T17436] ? alloc_pipe_info+0x1cb/0x360 [ 322.930923][T17436] ? __pfx_copy_splice_read+0x10/0x10 [ 322.930950][T17436] splice_direct_to_actor+0x26c/0x680 [ 322.930979][T17436] ? __pfx_direct_splice_actor+0x10/0x10 [ 322.931074][T17436] do_splice_direct+0xd9/0x150 [ 322.931105][T17436] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 322.931218][T17436] do_sendfile+0x40a/0x690 [ 322.931247][T17436] __x64_sys_sendfile64+0x113/0x160 [ 322.931274][T17436] x64_sys_call+0xfc3/0x2e10 [ 322.931294][T17436] do_syscall_64+0xc9/0x1c0 [ 322.931363][T17436] ? clear_bhb_loop+0x25/0x80 [ 322.931387][T17436] ? clear_bhb_loop+0x25/0x80 [ 322.931412][T17436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 322.931439][T17436] RIP: 0033:0x7f95dcace169 [ 322.931456][T17436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.931477][T17436] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 322.931512][T17436] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 322.931524][T17436] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 322.931535][T17436] RBP: 00007f95db137090 R08: 0000000000000000 R09: 0000000000000000 [ 322.931546][T17436] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000001 [ 322.931558][T17436] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 322.931639][T17436] [ 323.799752][T17458] vhci_hcd: default hub control req: 8016 v0006 i0000 l0 [ 323.857870][T17466] netlink: 100 bytes leftover after parsing attributes in process `syz.2.5387'. [ 323.912428][T17469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17469 comm=syz.6.5388 [ 323.943675][T17471] netlink: 'syz.6.5398': attribute type 3 has an invalid length. [ 324.056767][T17478] FAULT_INJECTION: forcing a failure. [ 324.056767][T17478] name failslab, interval 1, probability 0, space 0, times 0 [ 324.069444][T17478] CPU: 1 UID: 0 PID: 17478 Comm: syz.6.5391 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 324.069477][T17478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 324.069492][T17478] Call Trace: [ 324.069499][T17478] [ 324.069508][T17478] dump_stack_lvl+0xf6/0x150 [ 324.069531][T17478] dump_stack+0x15/0x1a [ 324.069547][T17478] should_fail_ex+0x261/0x270 [ 324.069618][T17478] should_failslab+0x8f/0xb0 [ 324.069651][T17478] kmem_cache_alloc_noprof+0x59/0x340 [ 324.069707][T17478] ? __inet_hash_connect+0xc16/0x1350 [ 324.069735][T17478] __inet_hash_connect+0xc16/0x1350 [ 324.069766][T17478] inet6_hash_connect+0xaf/0xc0 [ 324.069792][T17478] tcp_v6_connect+0x9d2/0xc80 [ 324.069831][T17478] ? mod_objcg_state+0x3f9/0x530 [ 324.069858][T17478] __inet_stream_connect+0x15c/0x7c0 [ 324.069894][T17478] ? should_failslab+0x8f/0xb0 [ 324.069926][T17478] ? __kmalloc_cache_noprof+0x18d/0x320 [ 324.069948][T17478] ? tcp_sendmsg_fastopen+0x163/0x500 [ 324.070012][T17478] tcp_sendmsg_fastopen+0x40e/0x500 [ 324.070054][T17478] tcp_sendmsg_locked+0x2574/0x2760 [ 324.070124][T17478] ? mntput+0x49/0x70 [ 324.070153][T17478] ? terminate_walk+0x271/0x290 [ 324.070177][T17478] ? __rcu_read_unlock+0x4e/0x70 [ 324.070253][T17478] ? avc_has_perm_noaudit+0x1cc/0x210 [ 324.070290][T17478] ? avc_has_perm+0xd6/0x150 [ 324.070323][T17478] ? _raw_spin_unlock_bh+0x36/0x40 [ 324.070345][T17478] ? __pfx_tcp_sendmsg+0x10/0x10 [ 324.070408][T17478] tcp_sendmsg+0x30/0x50 [ 324.070445][T17478] inet6_sendmsg+0x77/0xd0 [ 324.070473][T17478] __sock_sendmsg+0x8b/0x180 [ 324.070525][T17478] __sys_sendto+0x1aa/0x230 [ 324.070564][T17478] __x64_sys_sendto+0x78/0x90 [ 324.070601][T17478] x64_sys_call+0x2bcb/0x2e10 [ 324.070627][T17478] do_syscall_64+0xc9/0x1c0 [ 324.070736][T17478] ? clear_bhb_loop+0x25/0x80 [ 324.070762][T17478] ? clear_bhb_loop+0x25/0x80 [ 324.070788][T17478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 324.070880][T17478] RIP: 0033:0x7f95dcace169 [ 324.070897][T17478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.070919][T17478] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 324.070941][T17478] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 324.070953][T17478] RDX: 0000000000000001 RSI: 0000200000000340 RDI: 0000000000000003 [ 324.071006][T17478] RBP: 00007f95db137090 R08: 00002000000001c0 R09: 000000000000001c [ 324.071019][T17478] R10: 0000000020000045 R11: 0000000000000246 R12: 0000000000000001 [ 324.071030][T17478] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 324.071048][T17478] [ 324.417022][T17491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17491 comm=syz.1.5399 [ 324.436843][T17494] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5400'. [ 324.461839][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 324.461854][ T29] audit: type=1326 audit(1744836068.850:34926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.545152][ T29] audit: type=1326 audit(1744836068.880:34927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.569136][ T29] audit: type=1326 audit(1744836068.890:34928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.592786][ T29] audit: type=1326 audit(1744836068.890:34929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.616388][ T29] audit: type=1326 audit(1744836068.890:34930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.640222][ T29] audit: type=1326 audit(1744836068.890:34931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.663895][ T29] audit: type=1326 audit(1744836068.890:34932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.687573][ T29] audit: type=1326 audit(1744836068.890:34933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.711258][ T29] audit: type=1326 audit(1744836068.890:34934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.734998][ T29] audit: type=1326 audit(1744836068.890:34935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.2.5396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38566be169 code=0x7ffc0000 [ 324.841519][T17523] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5412'. [ 325.654598][T17548] hub 9-0:1.0: USB hub found [ 325.659487][T17548] hub 9-0:1.0: 8 ports detected [ 325.738238][T17554] netlink: 100 bytes leftover after parsing attributes in process `syz.6.5424'. [ 326.343351][T17579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17579 comm=syz.4.5433 [ 326.451088][T17583] lo speed is unknown, defaulting to 1000 [ 326.661017][T17600] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5442'. [ 326.720847][T17606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17606 comm=syz.4.5445 [ 326.869579][T17615] lo speed is unknown, defaulting to 1000 [ 326.953500][T17619] bridge0: entered promiscuous mode [ 327.012739][T17623] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5453'. [ 327.061160][T17630] bridge0: left promiscuous mode [ 327.068951][T17632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17632 comm=syz.6.5456 [ 327.098715][T17634] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 327.113745][T17634] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 327.160781][T17634] lo speed is unknown, defaulting to 1000 [ 327.304474][T17642] lo speed is unknown, defaulting to 1000 [ 327.404506][T17634] netlink: 185 bytes leftover after parsing attributes in process `syz.0.5457'. [ 327.594423][T17663] hub 9-0:1.0: USB hub found [ 327.599551][T17663] hub 9-0:1.0: 8 ports detected [ 327.682221][T17667] hub 9-0:1.0: USB hub found [ 327.686981][T17667] hub 9-0:1.0: 8 ports detected [ 327.783926][T17670] 9pnet: Could not find request transport:  [ 327.826122][T17670] vhci_hcd: invalid port number 236 [ 327.838137][T17674] wireguard0: entered promiscuous mode [ 327.843745][T17674] wireguard0: entered allmulticast mode [ 328.071442][T17674] lo speed is unknown, defaulting to 1000 [ 328.163856][T17695] hub 9-0:1.0: USB hub found [ 328.177515][T17695] hub 9-0:1.0: 8 ports detected [ 328.289615][T17700] bridge0: entered promiscuous mode [ 328.372992][T17709] 9pnet: Could not find request transport:  [ 328.396264][T17711] bridge0: left promiscuous mode [ 328.406075][T17709] vhci_hcd: invalid port number 236 [ 329.077914][T17732] hub 9-0:1.0: USB hub found [ 329.082691][T17732] hub 9-0:1.0: 8 ports detected [ 329.173520][T17736] 9pnet: Could not find request transport:  [ 329.228187][T17736] vhci_hcd: invalid port number 236 [ 329.339682][T17757] bridge0: entered promiscuous mode [ 329.351625][T17758] 9pnet: Could not find request transport:  [ 329.395270][T17758] vhci_hcd: invalid port number 236 [ 329.410758][T17761] lo speed is unknown, defaulting to 1000 [ 329.458522][T17770] bridge0: left promiscuous mode [ 329.641142][T17780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17780 comm=syz.6.5512 [ 329.750237][T17790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17790 comm=syz.6.5516 [ 329.767837][T17790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17790 comm=syz.6.5516 [ 330.003380][T17801] lo speed is unknown, defaulting to 1000 [ 330.130346][T17809] 9pnet_fd: Insufficient options for proto=fd [ 330.416336][T17834] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5535'. [ 330.461475][T17832] lo speed is unknown, defaulting to 1000 [ 330.682976][ T29] kauditd_printk_skb: 885 callbacks suppressed [ 330.683022][ T29] audit: type=1400 audit(1744836075.070:35821): avc: denied { ioctl } for pid=17849 comm="syz.4.5540" path="socket:[59058]" dev="sockfs" ino=59058 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 330.738375][ T29] audit: type=1326 audit(1744836075.130:35822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17849 comm="syz.4.5540" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f71c748e169 code=0x0 [ 330.847468][ T29] audit: type=1326 audit(1744836075.240:35823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 330.871272][ T29] audit: type=1326 audit(1744836075.240:35824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 330.895002][ T29] audit: type=1326 audit(1744836075.240:35825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 330.914025][T17860] hub 9-0:1.0: USB hub found [ 330.918698][ T29] audit: type=1326 audit(1744836075.240:35826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 330.929251][T17860] hub 9-0:1.0: 8 ports detected [ 330.946888][ T29] audit: type=1326 audit(1744836075.240:35827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 330.947299][ T29] audit: type=1326 audit(1744836075.290:35828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 330.999211][ T29] audit: type=1326 audit(1744836075.290:35829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 331.022876][ T29] audit: type=1326 audit(1744836075.290:35830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17859 comm="syz.6.5544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 331.231024][T17868] lo speed is unknown, defaulting to 1000 [ 331.593831][T17897] hub 9-0:1.0: USB hub found [ 331.602429][T17897] hub 9-0:1.0: 8 ports detected [ 331.967678][T17905] lo speed is unknown, defaulting to 1000 [ 332.455265][T17941] lo speed is unknown, defaulting to 1000 [ 332.600413][ C0] vcan0: j1939_tp_rxtimer: 0xffff88815f231e00: rx timeout, send abort [ 332.608784][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88815f231e00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 332.878840][T17978] lo speed is unknown, defaulting to 1000 [ 333.097605][T18002] loop1: detected capacity change from 0 to 512 [ 333.112240][T18002] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 333.131863][T18002] EXT4-fs (loop1): 1 truncate cleaned up [ 333.141875][T18002] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.157642][T18002] EXT4-fs (loop1): shut down requested (2) [ 333.178865][T18002] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=16 [ 333.197166][T18002] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=16 [ 333.223457][T18011] lo speed is unknown, defaulting to 1000 [ 333.236051][T18002] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=16 [ 333.273019][T10690] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.335389][T18023] netlink: 'syz.4.5610': attribute type 1 has an invalid length. [ 333.343192][T18023] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5610'. [ 333.569631][T18037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.588245][T18037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.632345][T18042] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 333.995708][T18050] bridge0: entered promiscuous mode [ 334.114054][T18051] bridge0: left promiscuous mode [ 334.287649][T18062] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5626'. [ 334.687488][T18090] lo speed is unknown, defaulting to 1000 [ 334.914037][T18097] FAULT_INJECTION: forcing a failure. [ 334.914037][T18097] name failslab, interval 1, probability 0, space 0, times 0 [ 334.926849][T18097] CPU: 0 UID: 0 PID: 18097 Comm: syz.6.5640 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 334.926882][T18097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 334.926896][T18097] Call Trace: [ 334.926904][T18097] [ 334.926913][T18097] dump_stack_lvl+0xf6/0x150 [ 334.927011][T18097] dump_stack+0x15/0x1a [ 334.927042][T18097] should_fail_ex+0x261/0x270 [ 334.927076][T18097] should_failslab+0x8f/0xb0 [ 334.927113][T18097] kmem_cache_alloc_noprof+0x59/0x340 [ 334.927135][T18097] ? getname_flags+0x81/0x3b0 [ 334.927251][T18097] getname_flags+0x81/0x3b0 [ 334.927271][T18097] user_path_at+0x26/0x140 [ 334.927294][T18097] __se_sys_mount+0x25e/0x2e0 [ 334.927405][T18097] __x64_sys_mount+0x67/0x80 [ 334.927444][T18097] x64_sys_call+0xd11/0x2e10 [ 334.927469][T18097] do_syscall_64+0xc9/0x1c0 [ 334.927502][T18097] ? clear_bhb_loop+0x25/0x80 [ 334.927554][T18097] ? clear_bhb_loop+0x25/0x80 [ 334.927574][T18097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.927595][T18097] RIP: 0033:0x7f95dcace169 [ 334.927611][T18097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.927632][T18097] RSP: 002b:00007f95db137038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 334.927702][T18097] RAX: ffffffffffffffda RBX: 00007f95dccf5fa0 RCX: 00007f95dcace169 [ 334.927713][T18097] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 334.927798][T18097] RBP: 00007f95db137090 R08: 0000200000000300 R09: 0000000000000000 [ 334.927809][T18097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 334.927823][T18097] R13: 0000000000000000 R14: 00007f95dccf5fa0 R15: 00007ffe2a0facc8 [ 334.927845][T18097] [ 335.157724][T18105] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5642'. [ 335.563615][T18153] hub 9-0:1.0: USB hub found [ 335.568624][T18153] hub 9-0:1.0: 8 ports detected [ 335.639486][T18163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 335.652176][T18163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.085049][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 336.085066][ T29] audit: type=1400 audit(1744841236.473:36247): avc: denied { mount } for pid=18169 comm="syz.4.5659" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 336.128295][ T29] audit: type=1400 audit(1744841236.513:36248): avc: denied { unmount } for pid=11844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 336.297489][T18194] lo speed is unknown, defaulting to 1000 [ 336.400183][T18203] 9pnet: Could not find request transport:  [ 336.435911][T18203] vhci_hcd: invalid port number 236 [ 336.441872][ T29] audit: type=1326 audit(1744841236.823:36249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18202 comm="syz.4.5672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 336.465565][ T29] audit: type=1326 audit(1744841236.823:36250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18202 comm="syz.4.5672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 336.491209][ T29] audit: type=1326 audit(1744841236.863:36251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18205 comm="syz.6.5673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 336.509075][T18206] hub 9-0:1.0: USB hub found [ 336.514954][ T29] audit: type=1326 audit(1744841236.863:36252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18205 comm="syz.6.5673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 336.520169][T18206] hub 9-0:1.0: 8 ports detected [ 336.542940][ T29] audit: type=1326 audit(1744841236.863:36253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18205 comm="syz.6.5673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 336.542979][ T29] audit: type=1326 audit(1744841236.863:36254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18205 comm="syz.6.5673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 336.543009][ T29] audit: type=1326 audit(1744841236.863:36255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18205 comm="syz.6.5673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 336.543037][ T29] audit: type=1326 audit(1744841236.863:36256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18205 comm="syz.6.5673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f95dcace169 code=0x7ffc0000 [ 336.694365][T18215] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5675'. [ 336.726583][T18219] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5677'. [ 336.752663][T18221] syzkaller1: entered promiscuous mode [ 336.758307][T18221] syzkaller1: entered allmulticast mode [ 337.024528][T18240] 9pnet: Could not find request transport:  [ 337.055597][T18240] vhci_hcd: invalid port number 236 [ 337.142337][T18259] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5692'. [ 337.157108][T18263] loop1: detected capacity change from 0 to 128 [ 337.168393][T18263] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 337.182637][T18263] ext4 filesystem being mounted at /594/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 337.211752][T18263] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 337.276254][T18275] bridge0: entered promiscuous mode [ 337.382874][T18279] bridge0: left promiscuous mode [ 337.449929][T18281] 9pnet: Could not find request transport:  [ 337.486198][T18281] vhci_hcd: invalid port number 236 [ 338.259240][T18310] xt_hashlimit: max too large, truncated to 1048576 [ 338.374498][T18310] Cannot find add_set index 3 as target [ 338.436477][T18322] 9pnet: Could not find request transport:  [ 338.454664][T18307] lo speed is unknown, defaulting to 1000 [ 338.485370][T18322] vhci_hcd: invalid port number 236 [ 338.603490][T18307] chnl_net:caif_netlink_parms(): no params data found [ 338.745743][T18307] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.752865][T18307] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.764741][T18307] bridge_slave_0: entered allmulticast mode [ 338.771508][T18307] bridge_slave_0: entered promiscuous mode [ 338.778374][T18307] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.785483][T18307] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.792981][T18307] bridge_slave_1: entered allmulticast mode [ 338.799666][T18307] bridge_slave_1: entered promiscuous mode [ 338.820983][T18307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.831799][T18307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.841108][T18341] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5718'. [ 338.866456][T18307] team0: Port device team_slave_0 added [ 338.873436][T18307] team0: Port device team_slave_1 added [ 338.916985][T18307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.924032][T18307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.950133][T18307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.977166][T18307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.984180][T18307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.994161][T18354] 9pnet: Could not find request transport:  [ 339.010375][T18307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.059162][T18354] vhci_hcd: invalid port number 236 [ 339.069722][T18307] hsr_slave_0: entered promiscuous mode [ 339.080008][T18307] hsr_slave_1: entered promiscuous mode [ 339.085994][T18307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.093556][T18307] Cannot create hsr debugfs directory [ 339.099661][T18347] lo speed is unknown, defaulting to 1000 [ 339.202182][T18307] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.256511][T18307] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.315994][T18307] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.366364][T18307] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.446657][T18307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 339.459993][T18307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 339.474792][T18307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 339.505138][T18307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 339.608009][T18420] bridge0: entered promiscuous mode [ 339.617641][T18402] lo speed is unknown, defaulting to 1000 [ 339.639196][T18307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.661952][T18307] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.682172][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.689306][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.730252][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.737416][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.759191][T18430] bridge0: left promiscuous mode [ 339.853511][T18307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.915836][T18307] veth0_vlan: entered promiscuous mode [ 339.927256][T18307] veth1_vlan: entered promiscuous mode [ 339.944353][T18307] veth0_macvtap: entered promiscuous mode [ 339.952251][T18307] veth1_macvtap: entered promiscuous mode [ 339.963516][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.974138][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.983953][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.994481][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.004396][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.014831][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.024674][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.035178][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.045020][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.055540][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.066895][T18307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.075571][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.086095][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.096009][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.106490][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.116447][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.127021][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.136981][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.147415][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.157287][T18307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.167721][T18307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.178479][T18307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.191588][T18307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.200528][T18307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.209290][T18307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.218043][T18307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.412402][T18466] 9pnet: Could not find request transport:  [ 340.456652][T18466] vhci_hcd: invalid port number 236 [ 340.692813][T18492] bridge0: entered promiscuous mode [ 340.728363][T18498] 9pnet: Could not find request transport:  [ 340.765869][T18498] vhci_hcd: invalid port number 236 [ 340.801915][T18508] bridge0: left promiscuous mode [ 340.847156][T18512] hub 9-0:1.0: USB hub found [ 340.852105][T18512] hub 9-0:1.0: 8 ports detected [ 341.385791][T18539] 9pnet: Could not find request transport:  [ 341.426977][T18539] vhci_hcd: invalid port number 236 [ 341.432860][ T29] kauditd_printk_skb: 502 callbacks suppressed [ 341.432878][ T29] audit: type=1326 audit(1744843819.811:36759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.469963][ T29] audit: type=1326 audit(1744843819.811:36760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.493560][ T29] audit: type=1326 audit(1744843819.811:36761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.518085][ T29] audit: type=1326 audit(1744843819.811:36762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.541960][ T29] audit: type=1326 audit(1744843819.811:36763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.565558][ T29] audit: type=1326 audit(1744843819.811:36764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.589224][ T29] audit: type=1326 audit(1744843819.811:36765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.612808][ T29] audit: type=1326 audit(1744843819.811:36766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.636427][ T29] audit: type=1326 audit(1744843819.811:36767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.660027][ T29] audit: type=1326 audit(1744843819.811:36768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18538 comm="syz.4.5781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f71c748e169 code=0x7ffc0000 [ 341.716256][T18550] hub 9-0:1.0: USB hub found [ 341.734234][T18550] hub 9-0:1.0: 8 ports detected [ 341.881846][T18575] bridge0: entered promiscuous mode [ 341.958642][T18569] lo speed is unknown, defaulting to 1000 [ 341.992391][T18593] bridge0: left promiscuous mode [ 342.109914][T18591] lo speed is unknown, defaulting to 1000 [ 342.339213][T18621] hub 9-0:1.0: USB hub found [ 342.343951][T18621] hub 9-0:1.0: 8 ports detected [ 343.331437][T18636] lo speed is unknown, defaulting to 1000 [ 343.522211][T18659] ================================================================== [ 343.530356][T18659] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 343.537410][T18659] [ 343.539734][T18659] write to 0xffff888237c1ae20 of 8 bytes by interrupt on cpu 0: [ 343.547363][T18659] hrtimer_interrupt+0x1a9/0x4a0 [ 343.552319][T18659] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 343.558229][T18659] sysvec_apic_timer_interrupt+0x6e/0x80 [ 343.563876][T18659] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 343.569866][T18659] idr_get_free+0x423/0x560 [ 343.574383][T18659] idr_alloc_u32+0xcd/0x180 [ 343.578903][T18659] idr_alloc_cyclic+0x87/0x140 [ 343.583684][T18659] __kernfs_new_node+0xb7/0x380 [ 343.588536][T18659] kernfs_new_node+0xd7/0x150 [ 343.593230][T18659] __kernfs_create_file+0x49/0x180 [ 343.598349][T18659] sysfs_add_file_mode_ns+0x136/0x1c0 [ 343.603730][T18659] internal_create_group+0x467/0xa40 [ 343.609033][T18659] sysfs_create_groups+0x3c/0xe0 [ 343.613991][T18659] ib_setup_port_attrs+0x978/0x13c0 [ 343.619209][T18659] add_one_compat_dev+0x346/0x440 [ 343.624249][T18659] rdma_dev_init_net+0x18c/0x220 [ 343.629209][T18659] ops_init+0x21e/0x2d0 [ 343.633370][T18659] setup_net+0x14f/0x610 [ 343.637616][T18659] copy_net_ns+0x5a3/0x740 [ 343.642036][T18659] create_new_namespaces+0x228/0x430 [ 343.647327][T18659] copy_namespaces+0x1ad/0x210 [ 343.652093][T18659] copy_process+0xd23/0x1f60 [ 343.656692][T18659] kernel_clone+0x168/0x5d0 [ 343.661205][T18659] __x64_sys_clone+0xe9/0x120 [ 343.665895][T18659] x64_sys_call+0x2dc9/0x2e10 [ 343.670583][T18659] do_syscall_64+0xc9/0x1c0 [ 343.675107][T18659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.681101][T18659] [ 343.683424][T18659] read to 0xffff888237c1ae20 of 8 bytes by task 18659 on cpu 1: [ 343.691060][T18659] print_cpu+0x307/0x680 [ 343.695314][T18659] timer_list_show+0x115/0x180 [ 343.700087][T18659] seq_read_iter+0x661/0x970 [ 343.704686][T18659] proc_reg_read_iter+0x118/0x190 [ 343.709720][T18659] copy_splice_read+0x390/0x5d0 [ 343.714582][T18659] splice_direct_to_actor+0x26c/0x680 [ 343.719985][T18659] do_splice_direct+0xd9/0x150 [ 343.724764][T18659] do_sendfile+0x40a/0x690 [ 343.729190][T18659] __x64_sys_sendfile64+0x113/0x160 [ 343.734393][T18659] x64_sys_call+0xfc3/0x2e10 [ 343.738990][T18659] do_syscall_64+0xc9/0x1c0 [ 343.743512][T18659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.749416][T18659] [ 343.751753][T18659] value changed: 0x0000004ffab5c927 -> 0x0000004ffab68c77 [ 343.758858][T18659] [ 343.761177][T18659] Reported by Kernel Concurrency Sanitizer on: [ 343.767339][T18659] CPU: 1 UID: 0 PID: 18659 Comm: syz.4.5822 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) [ 343.780036][T18659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 343.790106][T18659] ================================================================== [ 344.578295][T18639] lo speed is unknown, defaulting to 1000 [ 344.942038][T18652] lo speed is unknown, defaulting to 1000