last executing test programs: 3m28.99288673s ago: executing program 4 (id=1205): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r1, @ANYRESDEC=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) close_range(r3, r3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x2005, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sync() sync() openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x8, 0x7ffc1ffb}]}) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/43, 0x7ffff000}, {&(0x7f0000000480)=""/165, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2aa, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@i_version}, {@noload}], [{@seclabel}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r5, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) io_submit(0x0, 0x0, 0x0) time(0x0) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r8, 0x0, 0x2, 0x0) 3m28.37307456s ago: executing program 4 (id=1214): mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x386, &(0x7f0000ffa000/0x3000)=nil) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 0x140, 0x26}, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100}) shmctl$SHM_LOCK(r0, 0xb) 3m28.34044019s ago: executing program 4 (id=1215): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000007c0)={[{@mblk_io_submit}]}, 0xfe, 0x526, &(0x7f0000001100)="$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") 3m28.253358811s ago: executing program 4 (id=1218): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b7040000000000008500000001000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) chdir(&(0x7f0000000540)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', 0x0, 0x100) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000050000000100000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070240ddf8ffffffb7030000082e869cb7c2000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x2652e24eb5448f23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r6, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000300)={0x6, {{0x2, 0x0, @multicast2}}}, 0xe7) symlink(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000003c0)='net_dev_xmit_timeout\x00', r8, 0x0, 0x3ffffffb}, 0x18) readlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/1, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000a00)={0x10000006, {{0x2, 0x0, @multicast1=0xe0000002}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$kcm(0x21, 0x2, 0x2) 3m27.596946321s ago: executing program 4 (id=1230): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdir(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x42) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setresgid(0x0, 0x0, 0xee00) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 3m27.285427116s ago: executing program 4 (id=1240): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0xffff}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48}, 0x20000070) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) accept4(r7, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$isdn_base(0x22, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 3m27.285097256s ago: executing program 32 (id=1240): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0xffff}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48}, 0x20000070) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) accept4(r7, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$isdn_base(0x22, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 1m58.059279738s ago: executing program 1 (id=3031): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x30b}, 0x14}}, 0x40000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x7fe4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_io_uring_setup(0x23d, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x8, 0x0, @fd_index=0x4}) 1m57.89562175s ago: executing program 1 (id=3033): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x8, &(0x7f0000004a80)=ANY=[@ANYBLOB, @ANYRES8=r0, @ANYRESOCT=r0, @ANYRESHEX, @ANYRES32=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000140)=ANY=[], 0x20) close(0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRESOCT, @ANYRESHEX=r1], 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/mnt\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x4c, 0x0, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0xb6}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x7}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x6004010) close(r2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0xc0189436, 0x0) 1m57.493515447s ago: executing program 1 (id=3037): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val={0x2e, 0x6003}, @void, @eth={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfc, 0x2f, 0x0, @private=0x1fe1, @multicast1}, {0x8000, 0x6558, 0xc, 0x0, @gue={{0x1, 0x0, 0x1, 0x9, 0x0, @void}}}}}}}}, 0x32) 1m57.169309881s ago: executing program 1 (id=3044): llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0xf) 1m57.007816434s ago: executing program 1 (id=3050): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 1m55.99331008s ago: executing program 1 (id=3054): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0xc, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000440)=""/190, 0x28, 0xbe, 0x0, 0xffffffff, 0x10000, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b845dbf82428aeefe361d87755aee9cc42a0a1fbd9012fc0b87f0a13ff5275b9d8e48f58c85996082b7088b0f5c7571ddea309b5cf4aab4de34d8ec3d2e82439d9ed6e9a3350312e3c123b154972a57f373700"/92, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x18) pipe2$9p(&(0x7f00000001c0), 0x0) (async) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) (async) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) 1m40.968172739s ago: executing program 33 (id=3054): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0xc, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000440)=""/190, 0x28, 0xbe, 0x0, 0xffffffff, 0x10000, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b845dbf82428aeefe361d87755aee9cc42a0a1fbd9012fc0b87f0a13ff5275b9d8e48f58c85996082b7088b0f5c7571ddea309b5cf4aab4de34d8ec3d2e82439d9ed6e9a3350312e3c123b154972a57f373700"/92, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x18) pipe2$9p(&(0x7f00000001c0), 0x0) (async) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) (async) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u}]}}) 2.948670224s ago: executing program 5 (id=5471): pselect6(0x40, &(0x7f0000000040)={0x0, 0xb3bf, 0x101, 0x2, 0x3ff, 0x5, 0x401, 0x40}, &(0x7f00000000c0)={0x4, 0x5, 0x4fd, 0xc, 0xa39, 0x40, 0x7}, &(0x7f0000000100)={0x955, 0x7, 0x6, 0x2, 0x1ff, 0x400, 0x9d5, 0x9}, 0x0, &(0x7f0000000340)={0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x12e, [0x0, 0x400000000740, 0x40000000080e, 0x400000000b6a], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x5, 0x0, 0x888e, 'bridge_slave_0\x00', 'wlan0\x00', 'veth0\x00', 'gretap0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="a698b13c0b80", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x1a6) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 2.129959287s ago: executing program 6 (id=5493): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r1}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x84ec03, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="7db6ac03877cd1f2", 0x8}, {&(0x7f00000005c0)="800043f6a317c2a6a2f07d11b1c63609c7764c32d99d9c8c48a35bc13ea6a8367015d2a9a0c6b9201c394035203f422336a02472bb68db163a1b020233200439f9b998db4691d978e636e26ecff445807abac2b9d86ca3d09c65ae0c70b8c7c966", 0x61}], 0x2, 0x0) 2.067458538s ago: executing program 5 (id=5494): r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0], 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="15010000000000004c00128009000100626f6e64000000003c000280050001000200000008000a0000000000050001000200000005000c000200000005000e000200000008000f003e0b"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00'}, 0x18) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x80000000000000a, 0x6, 0xfffffffc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000002200000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r5, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r6 = dup3(r4, r5, 0x0) write$binfmt_elf64(r6, &(0x7f0000000b00)=ANY=[], 0x5e6) setsockopt$TIPC_GROUP_LEAVE(r6, 0x10f, 0x88) write$P9_RLERRORu(r6, &(0x7f00000002c0)={0xd, 0x7, 0x1, {{}, 0x7}}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 1.91796027s ago: executing program 5 (id=5496): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) syz_clone3(&(0x7f00000005c0)={0x681200a80, &(0x7f0000000000), &(0x7f0000000180)=0x0, &(0x7f0000000200), {0x25}, &(0x7f0000000240)=""/213, 0xd5, &(0x7f0000000340)=""/211, &(0x7f0000000580)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) syz_open_dev$evdev(&(0x7f0000000680), 0x4, 0x60080) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640)=r4, 0x12) 1.881558541s ago: executing program 5 (id=5497): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x0, 0x0) 1.881076981s ago: executing program 5 (id=5498): syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x80000000}, 0x0, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000001000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/3, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000000), 0x2}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000800)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_readahead}, {@fscache}, {@fscache}, {@version_L}, {@msize={'msize', 0x3d, 0x100}}]}}) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00'}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) syz_clone(0x20000000, &(0x7f0000000740), 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x7ffffc, 0x0, 0x7fffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) socket$kcm(0x21, 0x2, 0xa) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r2, 0x400}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, r4, 0x431, 0x70bd28, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 1.455181947s ago: executing program 2 (id=5499): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) socket(0x2, 0x80805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc40206c86df9abc5be93ce0d", 0x70}, {&(0x7f00000002c0)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c15", 0x9c}, {&(0x7f0000000f00)="397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfebf169e77257f308b498e5b417227094d569a4456954e58ea1850000000000000000355c5f42d9f2aa5f1ba0a5c7", 0x42}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3", 0x2b}, {&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6fe4c62639134c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24fff7858b2a4edb673503cf002e28e331bc529b433cd74ab6c48a", 0xf5}, {&(0x7f0000000180)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c9100000000000000006a8f4f5405596e72f8fe08c33a33b275787892f61fbb621794716f96031931b55af30fa01d72aa5a53ee4c07ab7c96a4a9ed93f4d20269982ab6feb22d8e77afb7b861622ab963b07f0026fd6424082bcd0864a854e542aacc3201ff", 0xd7}, {&(0x7f0000001000)="bd2f6aa36cea0e4bccda24dc5bd69ad762e998d923018ec9f30d63c7059c3c786069915581888508ff589f82857ff546b23b88d6bd61f1efc982005bf6c9abc4fe2caf32ef3ff105b69346a4d09afd7b0b8bd5f8c25f0eab84d8ad1b6576552ee2acc2ef0a9b0f9964d5705db134bdd9f261b7349aeede1c42e31b1082eec37b959d16afb967f54c471f2c7922c3c069f6a67c6ffee04bb1106c7e99752f50c7efdfa8afc8bd11acfc7a82e59dc5ffc88775bf6c9794b3ca2f475d25203ec0e0dd996b25d908e16539ac6e6086da296964d83ba527dcb6e7de403ef2a089ba3a5e094333a951cb48b75ac346", 0xec}], 0x4}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.29214824s ago: executing program 3 (id=5502): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a31000000000800044000"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 1.2777387s ago: executing program 6 (id=5503): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), 0x0}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r7, &(0x7f0000000700)=""/71, 0x47) syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000100), &(0x7f0000000800)=0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='rootcontext', 0x0, 0x0) syz_io_uring_submit(0x0, r8, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x66, 0x0, @fd_index, 0x0, 0x0, 0x3, 0xf, 0x0, {0x0, 0x0, r5}}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r9}, 0x38) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.206832241s ago: executing program 3 (id=5505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x81, 0x1, 0xffffffffffffd0c4, 0x10000000}) r6 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) r7 = dup(r6) preadv2(r7, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/83, 0x200000}], 0x1000000000000146, 0x0, 0x0, 0x0) 906.597525ms ago: executing program 0 (id=5506): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), 0x0}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r6, &(0x7f0000000700)=""/71, 0x47) syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000100), &(0x7f0000000800)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='rootcontext', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 906.271725ms ago: executing program 3 (id=5507): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x163403, 0x0) (fail_nth: 4) 873.615506ms ago: executing program 0 (id=5508): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x0, 0x0) 836.939467ms ago: executing program 3 (id=5509): r0 = socket$inet(0x2, 0x3, 0x1) shutdown(r0, 0x0) r1 = syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0x0, 0x10100, 0x0, 0x36}, &(0x7f0000000500), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x4348, &(0x7f0000000200)={0x0, 0xab62, 0x1020, 0x3, 0x12}, &(0x7f0000000080)=0x0, &(0x7f0000001540)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_usbip_server_init(0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/243) writev(r7, &(0x7f0000001900)=[{&(0x7f0000001980)="f21f06bc7fe3ba37372bf35345d183fac9cca5bcff7e282fbd62e659d5e7f82ea813305da4b6a42314f9ba093063a8", 0x2f}], 0x1) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) 807.999157ms ago: executing program 0 (id=5510): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) socket$caif_seqpacket(0x25, 0x5, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000007a589574a398e8bf0000004300008ea4245ab68adf50e9", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x14, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x6) close(r1) readahead(0xffffffffffffffff, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0xc7e, &(0x7f0000006680)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="060000007b00000000008510000002000000850000001800000057980600010000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff}, 0x4080) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x285000c, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646e6f3d5f4b0e8415fc4b77281793b606ca9326135ec62609b47f5796aba704207c9f10e4edf3c0c132a3cc12ce1d9e996be121edf1e02104174a6dfa932d60750d3758940a2c93bfa0de0d1e9e1c2ba0a48d20d19a9f", @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=root,seclabel,\x00']) r5 = socket$inet6(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x1f, 0x0, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x3b, 0x0, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x4080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffc00, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f0000000100)={0x7c, 0xc70, 0x8001}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x6}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000080)='(\x00') 785.925528ms ago: executing program 5 (id=5511): r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0xe46d}, 0x1320, 0xffffffff, 0x2, 0x3, 0x2, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r0], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='inet_sk_error_report\x00', r2, 0x0, 0x3}, 0x18) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x10000000000) r4 = semget$private(0x0, 0x2, 0x209) semtimedop(r4, &(0x7f00000004c0), 0x0, 0x0) semtimedop(r4, &(0x7f0000000040)=[{0x0, 0x4}], 0x1, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000200)) semctl$IPC_RMID(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = io_uring_setup(0x4f00, &(0x7f0000000400)={0x0, 0x47cd, 0x10000, 0x801, 0x2eb}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r7, 0x1, 0x6, @remote}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) 784.992218ms ago: executing program 6 (id=5512): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), 0x0}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r4, &(0x7f0000000700)=""/71, 0x47) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000100), &(0x7f0000000800)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='rootcontext', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 551.193371ms ago: executing program 2 (id=5513): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x10000}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x20000400) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYRESOCT=r3, @ANYRES16=0x0, @ANYRES8, @ANYBLOB="65488440b0e021aa3f2cafdbb681a310457fbcb873afd66127279956eb45dc4223607a3f2ed2c17ea5e4d8cb064deb9ba08c54e7457a1b3383d1bf579446da199728c760bed9f005d0f29ac33e2cac69f690757bbb57a35e49918a8e9fd6329f294f2184073c8560c5ed3f2ca671e92a70e69f20fd6970cfacd706e679b66f7a95579f2260c9a48c0cb6cf8eec2868d2e4f7332a612b2b6f2f36b5", @ANYRES64, @ANYRESHEX=r2, @ANYRESOCT], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYRES16=r5, @ANYRES32=r5, @ANYRES16=r4], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c09, @void, @value}, 0x94) r6 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000002010101000000020000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x8094}, 0x4) 550.789731ms ago: executing program 2 (id=5514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="b7f3a5875c3338ad80096395e9a9bc22d7fa2e57b16492a3922f8f38fb5d118f405ae4bc5baf83fa2ad3d3c633dca6429400704f4fcff43fce3474c6bf0d0042c409906777cb3000bfd44cdeb360d965dfda4b4d961a349e21a55c20f92c0b485f07ab8f07bb2b21c8efd922b31def218d7b4421ceee791c85ca9d6494cf431e90c52164846bafca2a025ce41293d6f049bd888ee64377fba9c831ca657591adb27db8d2f91e2784c048c03a7bf532d6bf554c2006b6aa0477", @ANYRESDEC=r2, @ANYRES32=r0, @ANYRESOCT=r0, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x7ffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r3, 0x0, 0x100000}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0xa, &(0x7f0000000180), 0x4) recvmsg$unix(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x3) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040), 0x208e24b) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x13, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r8}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r11, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r5, &(0x7f0000000280)={0x2, 0x4e24, @local}, 0x10) close(r5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r12], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x49) gettid() 507.272522ms ago: executing program 6 (id=5515): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@debug}, {@discard}]}, 0xee, 0x498, &(0x7f0000001b40)="$eJzs3E1sFFUcAPD/bL/5kIr4AYJW8YOotLR8yMGLRhMPmpjoAeOplkKQQg2tiZBG0QMeDYl349HEu4knvRj1YEy86t2QENML6GnMzM4s23a3n0sX3N8v2e17M7N97z9vXuf1vd0NoGMNZU9JxLaI+CMidlSzCw8Yqv64OT838c/83EQSafrm30l+3I35uYny0PJ1W6uZNI3oy5J9Dcq98k7E+NTU5IUiPzJ77v2RmYuXDp45N3568vTk+bHjx48c3td7bOxovj9dZ3yV4mcW1409H03v3f3q21dfnzhx9d2fv8nqu63YXx/HuqRLazhUPbuLPZo9Pbmhwu4ov2ZP2+s2JN3NDx7ehAqxel0RkTVXT55LoisGavt2xCuftrFqwG2Wpmna6P4cdfftFPifSvRv6FDlvT77/7d8bM7I485w/cWIOFhk5ucmbtbi767NHfQs+v+2lYYi4sTlf7/MHtGKeQgAgBV8n41/nms0/qvEA3XH3VOsoQxGxL0RsTMi7ouIXRFxf0R+7IMR5x5aY/mLV0iWjn8q19YV2Cpl478XirWtmwvGf+XoLwa7itz2PP6e5NSZqclDxTk5ED19WX50mTJ+ePn3z8t0/6J99eO/7JGVX44Fi3pc6140QXdyfHY8T6Rp+vHGwo/rn0Ts6W4UfxLlMk4SEbsjYs86yzjzzNd7m+1bOf5lLLPOtFrpVxFPV9v/8sLx/62mSurXJwciorY+Ofr8sbGjI/0xNXlopLwqlvrltytvNCt/Q/G3QNb+Wxpe/7VV4MGkP2Lm4qWz+XrtzNrLuPLnZ3V9esHqchZ/5duINV//vclbebq32Pbh+OzshdGI3uS1pdvHbr22zJfHZ/Ef2N+4/++sq/HDEZFdxPsi4pFiETdru8ci4vGI2L9M/D+99MR7zfY1b/9ms/Ktdb04Ucu2f9S3/9oTXWd//K5Z+UPFGmQU56Fx+x/JUweKLbW/f8tYbQXXddIAAADgLlPJ3wOfVIZr6UpleLj6Hv5dsaUyNT0z++yp6Q/On6y+V34weirlTNeOuvnQ0WJuuMyPLcofLuaNv+gayPPDE9NTJ9sdPHS4rU36f+avrnbXDrjtWrCOBtyl9H/oXPo/dC79HzqX/g+dq1H/3+gHC4C7g/s/dK68/z91ud3VANrA/R86l/4PHanpZ+MrG/rIf9NE0upf2DBRfnfCZpS1cqL8LopNL31g3S/vX/nURaW9Z7VjEt1L2iK6W1pEX8NdbfyjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0EL/BQAA///5etKr") unlink(&(0x7f0000000080)='./file0/file0\x00') 413.459533ms ago: executing program 0 (id=5516): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) socket(0x10, 0x803, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x44886) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000048000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000840)='kmem_cache_free\x00', r7}, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 383.466144ms ago: executing program 0 (id=5517): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=0x0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001740)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010700000000000000a6670000000800c300000000000800c4"], 0x2c}}, 0x0) r4 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r7], 0x20}}, 0x0) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x8, 0x80, 0x5, @vifc_lcl_ifindex=r7, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1a00010, &(0x7f0000000540)=ANY=[], 0x2, 0x564, &(0x7f00000010c0)="$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") 287.647715ms ago: executing program 2 (id=5518): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), 0x0}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r6, &(0x7f0000000700)=""/71, 0x47) syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000100), &(0x7f0000000800)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='rootcontext', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 281.420125ms ago: executing program 0 (id=5519): r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0xe46d}, 0x1320, 0xffffffff, 0x2, 0x3, 0x2, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r0], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x10000000000) r4 = semget$private(0x0, 0x2, 0x209) semtimedop(r4, &(0x7f00000004c0), 0x0, 0x0) semtimedop(r4, &(0x7f0000000040)=[{0x0, 0x4}], 0x1, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000200)) semctl$IPC_RMID(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r5 = io_uring_setup(0x4f00, &(0x7f0000000400)={0x0, 0x47cd, 0x10000, 0x801, 0x2eb}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r7, 0x1, 0x6, @remote}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) 278.561585ms ago: executing program 6 (id=5520): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x0, 0x0) 235.611406ms ago: executing program 6 (id=5521): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r2, 0x4030582b, &(0x7f00000001c0)={0x1100, 0x2, 0x3, 0x9}) sendto$packet(r2, &(0x7f0000000a80)="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", 0x1000, 0x48083, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010101}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x401, 0x3d3, 0x3, 0x3ff, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) symlink(&(0x7f0000000440)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)=""/62, 0x3e) 183.075056ms ago: executing program 3 (id=5522): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), 0x0}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r7, &(0x7f0000000700)=""/71, 0x47) syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000100), &(0x7f0000000800)=0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='rootcontext', 0x0, 0x0) syz_io_uring_submit(0x0, r8, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x66, 0x0, @fd_index, 0x0, 0x0, 0x3, 0xf, 0x0, {0x0, 0x0, r5}}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r9}, 0x38) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 182.680797ms ago: executing program 2 (id=5523): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da85000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") truncate(&(0x7f0000000140)='./file2\x00', 0x5c00) 48.494869ms ago: executing program 3 (id=5524): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = syz_io_uring_setup(0x131, &(0x7f0000000340)={0x0, 0x5cb1, 0x2, 0x4, 0xfffffffd}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000027c0)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0xf0717000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x1, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x8800, 0x0) read(r6, &(0x7f0000000040)=""/148, 0xffffff96) socket(0x10, 0x803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) io_uring_enter(r1, 0x1e76, 0x0, 0x6, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) clock_getres(0x4, &(0x7f0000000000)) sendmmsg$unix(r9, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 0s ago: executing program 2 (id=5525): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), 0x0}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='attr\x00') getdents64(r4, &(0x7f0000000700)=""/71, 0x47) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x3}, &(0x7f0000000100), &(0x7f0000000800)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='rootcontext', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): 16043] xt_CT: No such helper "pptp" [ 243.700775][T16050] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4857'. [ 243.741658][T16052] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4858'. [ 243.818424][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 243.824986][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 243.835017][T16050] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4857'. [ 243.855847][T16056] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 243.866675][T16056] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 244.149721][T16089] xt_hashlimit: max too large, truncated to 1048576 [ 244.167777][T16089] Cannot find set identified by id 0 to match [ 244.226261][T16091] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 244.233622][T16091] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 244.288580][T16101] xt_CT: No such helper "pptp" [ 244.440252][T16113] bond1: entered promiscuous mode [ 244.445475][T16113] bond1: entered allmulticast mode [ 244.450947][T16113] 8021q: adding VLAN 0 to HW filter on device bond1 [ 244.462608][T16110] loop2: detected capacity change from 0 to 512 [ 244.469369][T16110] EXT4-fs: Ignoring removed nomblk_io_submit option [ 244.476388][T16110] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 244.500659][T16110] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 244.517313][T16110] EXT4-fs (loop2): 1 truncate cleaned up [ 245.074831][T16156] loop3: detected capacity change from 0 to 512 [ 245.090069][T16156] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 245.115856][T16156] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 245.120577][T16158] futex_wake_op: syz.6.4899 tries to shift op by -1; fix this program [ 245.193552][T16161] batadv_slave_0: entered allmulticast mode [ 245.201152][T16160] loop0: detected capacity change from 0 to 8192 [ 245.208045][T16161] batadv_slave_0: entered promiscuous mode [ 245.214402][T16161] batadv_slave_0: left promiscuous mode [ 245.220180][T16161] batadv_slave_0: left allmulticast mode [ 245.237704][T16160] syz.0.4900: attempt to access beyond end of device [ 245.237704][T16160] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 245.279803][T16160] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 245.287934][T16160] FAT-fs (loop0): Filesystem has been set read-only [ 245.318852][T16171] loop3: detected capacity change from 0 to 128 [ 245.324042][T16160] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 245.356901][T16160] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 245.360510][T16171] ext4 filesystem being mounted at /366/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.448723][T16175] loop3: detected capacity change from 0 to 2048 [ 245.469131][T16175] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 245.491296][T16175] loop3: detected capacity change from 0 to 256 [ 245.678949][T16187] loop5: detected capacity change from 0 to 512 [ 245.699222][T16187] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 245.722078][T16187] EXT4-fs (loop5): can't mount with commit=6, fs mounted w/o journal [ 245.867628][T16197] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 245.867628][T16197] program syz.5.4915 not setting count and/or reply_len properly [ 245.948470][T16200] loop0: detected capacity change from 0 to 8192 [ 245.956554][T16200] syz.0.4916: attempt to access beyond end of device [ 245.956554][T16200] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 245.990447][T16200] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 245.998347][T16200] FAT-fs (loop0): Filesystem has been set read-only [ 246.015935][T16200] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 246.033498][T16200] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 246.064388][T16209] xt_CT: No such helper "pptp" [ 246.143224][T16213] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.151116][T16213] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 246.194783][T16213] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.202348][T16213] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 246.241803][T16218] loop0: detected capacity change from 0 to 256 [ 246.308877][T16218] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 246.449994][T16224] loop3: detected capacity change from 0 to 512 [ 246.457015][T16224] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 246.468544][T16224] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 246.578082][T16233] loop6: detected capacity change from 0 to 512 [ 246.612061][T16233] EXT4-fs error (device loop6): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.6.4929: corrupted xattr block 95: invalid header [ 246.627353][T16233] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.4929: bg 0: block 7: invalid block bitmap [ 246.640129][T16233] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 246.649351][T16233] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2977: inode #11: comm syz.6.4929: corrupted xattr block 95: invalid header [ 246.683599][T16233] EXT4-fs warning (device loop6): ext4_evict_inode:276: xattr delete (err -117) [ 246.693100][T16233] EXT4-fs (loop6): 1 orphan inode deleted [ 246.709051][ T29] kauditd_printk_skb: 974 callbacks suppressed [ 246.709065][ T29] audit: type=1326 audit(1742723716.521:55753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16221 comm="syz.0.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc47df24127 code=0x7ffc0000 [ 246.739055][ T29] audit: type=1326 audit(1742723716.521:55754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16221 comm="syz.0.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc47dec9359 code=0x7ffc0000 [ 246.764780][ T29] audit: type=1326 audit(1742723716.521:55755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16221 comm="syz.0.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fc47df2d169 code=0x7ffc0000 [ 246.797089][T16239] FAULT_INJECTION: forcing a failure. [ 246.797089][T16239] name failslab, interval 1, probability 0, space 0, times 0 [ 246.809872][T16239] CPU: 1 UID: 0 PID: 16239 Comm: syz.3.4931 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 246.809926][T16239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 246.809943][T16239] Call Trace: [ 246.809951][T16239] [ 246.809960][T16239] dump_stack_lvl+0xf2/0x150 [ 246.810001][T16239] dump_stack+0x15/0x1a [ 246.810031][T16239] should_fail_ex+0x24a/0x260 [ 246.810074][T16239] should_failslab+0x8f/0xb0 [ 246.810117][T16239] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 246.810179][T16239] ? shmem_alloc_inode+0x34/0x50 [ 246.810209][T16239] shmem_alloc_inode+0x34/0x50 [ 246.810236][T16239] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 246.810265][T16239] alloc_inode+0x3c/0x160 [ 246.810365][T16239] new_inode+0x1e/0x100 [ 246.810398][T16239] shmem_get_inode+0x24e/0x730 [ 246.810422][T16239] __shmem_file_setup+0x127/0x1f0 [ 246.810460][T16239] shmem_file_setup+0x3b/0x50 [ 246.810561][T16239] __se_sys_memfd_create+0x2e1/0x5a0 [ 246.810588][T16239] __x64_sys_memfd_create+0x31/0x40 [ 246.810749][T16239] x64_sys_call+0x2d4c/0x2dc0 [ 246.810790][T16239] do_syscall_64+0xc9/0x1c0 [ 246.810827][T16239] ? clear_bhb_loop+0x55/0xb0 [ 246.810913][T16239] ? clear_bhb_loop+0x55/0xb0 [ 246.811015][T16239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.811084][T16239] RIP: 0033:0x7f02bb89d169 [ 246.811102][T16239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.811124][T16239] RSP: 002b:00007f02b9ee5e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 246.811146][T16239] RAX: ffffffffffffffda RBX: 000000000000045c RCX: 00007f02bb89d169 [ 246.811209][T16239] RDX: 00007f02b9ee5ef0 RSI: 0000000000000000 RDI: 00007f02bb91ec3c [ 246.811223][T16239] RBP: 0000200000002400 R08: 00007f02b9ee5bb7 R09: 00007f02b9ee5e40 [ 246.811237][T16239] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 246.811251][T16239] R13: 00007f02b9ee5ef0 R14: 00007f02b9ee5eb0 R15: 0000200000000180 [ 246.811271][T16239] [ 246.812246][ T29] audit: type=1326 audit(1742723716.561:55756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16221 comm="syz.0.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc47df24127 code=0x7ffc0000 [ 246.821137][T16236] futex_wake_op: syz.2.4930 tries to shift op by -1; fix this program [ 246.823316][ T29] audit: type=1326 audit(1742723716.561:55757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16221 comm="syz.0.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc47dec9359 code=0x7ffc0000 [ 246.893481][T16242] batadv_slave_0: entered allmulticast mode [ 246.897766][ T29] audit: type=1326 audit(1742723716.561:55758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16221 comm="syz.0.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fc47df2d169 code=0x7ffc0000 [ 246.897808][ T29] audit: type=1400 audit(1742723716.561:55759): avc: denied { setattr } for pid=16232 comm="syz.6.4929" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 246.904165][T16242] batadv_slave_0: entered promiscuous mode [ 246.907803][ T29] audit: type=1326 audit(1742723716.561:55760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16235 comm="syz.2.4930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ed3f5d169 code=0x7ffc0000 [ 246.929266][T16242] batadv_slave_0: left promiscuous mode [ 246.931724][ T29] audit: type=1326 audit(1742723716.561:55761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16235 comm="syz.2.4930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ed3f5d169 code=0x7ffc0000 [ 246.937788][T16242] batadv_slave_0: left allmulticast mode [ 247.047143][T16247] xt_CT: No such helper "pptp" [ 247.068979][ T29] audit: type=1326 audit(1742723716.561:55762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16235 comm="syz.2.4930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ed3f5d169 code=0x7ffc0000 [ 247.227078][T16254] loop3: detected capacity change from 0 to 128 [ 247.235900][T16254] ext4 filesystem being mounted at /376/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.247795][T16250] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 247.255200][T16250] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 247.300729][T16257] loop3: detected capacity change from 0 to 512 [ 247.311093][T16257] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 247.322974][T16257] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 247.380239][T16267] netlink: 'syz.0.4942': attribute type 13 has an invalid length. [ 247.589666][T16267] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.596949][T16267] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.784107][T16267] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.819920][T16267] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.943017][T16267] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.951624][T16267] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.960048][T16267] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.968594][T16267] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.984089][ T3378] lo speed is unknown, defaulting to 1000 [ 247.990168][ T3378] lo speed is unknown, defaulting to 1000 [ 248.188860][T16299] lo speed is unknown, defaulting to 1000 [ 248.221897][T16311] loop3: detected capacity change from 0 to 512 [ 248.236087][T16311] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 248.276450][T16311] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 248.310149][T16317] FAULT_INJECTION: forcing a failure. [ 248.310149][T16317] name failslab, interval 1, probability 0, space 0, times 0 [ 248.322907][T16317] CPU: 1 UID: 0 PID: 16317 Comm: syz.5.4955 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 248.322943][T16317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 248.322960][T16317] Call Trace: [ 248.322969][T16317] [ 248.322979][T16317] dump_stack_lvl+0xf2/0x150 [ 248.323019][T16317] dump_stack+0x15/0x1a [ 248.323050][T16317] should_fail_ex+0x24a/0x260 [ 248.323173][T16317] should_failslab+0x8f/0xb0 [ 248.323229][T16317] kmem_cache_alloc_noprof+0x52/0x320 [ 248.323320][T16317] ? getname_flags+0x81/0x3b0 [ 248.323368][T16317] getname_flags+0x81/0x3b0 [ 248.323414][T16317] do_readlinkat+0x71/0x210 [ 248.323493][T16317] __x64_sys_readlink+0x47/0x60 [ 248.323523][T16317] x64_sys_call+0x28ba/0x2dc0 [ 248.323558][T16317] do_syscall_64+0xc9/0x1c0 [ 248.323640][T16317] ? clear_bhb_loop+0x55/0xb0 [ 248.323675][T16317] ? clear_bhb_loop+0x55/0xb0 [ 248.323711][T16317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.323784][T16317] RIP: 0033:0x7fbec803d169 [ 248.323804][T16317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.323831][T16317] RSP: 002b:00007fbec66a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 248.323856][T16317] RAX: ffffffffffffffda RBX: 00007fbec8255fa0 RCX: 00007fbec803d169 [ 248.323872][T16317] RDX: 000000000000003e RSI: 0000200000000200 RDI: 0000200000000000 [ 248.324103][T16317] RBP: 00007fbec66a7090 R08: 0000000000000000 R09: 0000000000000000 [ 248.324119][T16317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.324135][T16317] R13: 0000000000000000 R14: 00007fbec8255fa0 R15: 00007ffe62d3f178 [ 248.324160][T16317] [ 248.550409][T16315] futex_wake_op: syz.0.4956 tries to shift op by -1; fix this program [ 248.661459][T16330] xt_CT: No such helper "pptp" [ 248.698066][T16334] batadv_slave_0: entered allmulticast mode [ 248.709254][T16334] batadv_slave_0: entered promiscuous mode [ 248.732492][T16334] batadv_slave_0: left promiscuous mode [ 248.738584][T16334] batadv_slave_0: left allmulticast mode [ 248.763753][T16333] bond1: entered promiscuous mode [ 248.768983][T16333] bond1: entered allmulticast mode [ 248.777588][T16333] 8021q: adding VLAN 0 to HW filter on device bond1 [ 248.831561][T16342] __nla_validate_parse: 15 callbacks suppressed [ 248.831577][T16342] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4965'. [ 248.850370][T16344] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4966'. [ 249.039658][T16355] loop2: detected capacity change from 0 to 512 [ 249.057623][T16355] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4970: bg 0: block 248: padding at end of block bitmap is not set [ 249.072830][T16355] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.4970: Failed to acquire dquot type 1 [ 249.085314][T16355] EXT4-fs (loop2): 1 truncate cleaned up [ 249.091621][T16355] ext4 filesystem being mounted at /425/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.240799][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 249.430456][T16376] loop0: detected capacity change from 0 to 128 [ 249.441829][T16376] ext4 filesystem being mounted at /343/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.491619][T16380] loop0: detected capacity change from 0 to 256 [ 249.501889][T16380] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 249.564069][T16386] futex_wake_op: syz.2.4982 tries to shift op by -1; fix this program [ 249.609236][T16389] loop0: detected capacity change from 0 to 512 [ 249.626741][T16387] xt_CT: No such helper "pptp" [ 249.657346][T16394] batadv_slave_0: entered allmulticast mode [ 249.663458][T16394] batadv_slave_0: entered promiscuous mode [ 249.669685][T16394] batadv_slave_0: left promiscuous mode [ 249.675469][T16394] batadv_slave_0: left allmulticast mode [ 249.684155][T16398] FAULT_INJECTION: forcing a failure. [ 249.684155][T16398] name failslab, interval 1, probability 0, space 0, times 0 [ 249.697337][T16398] CPU: 1 UID: 0 PID: 16398 Comm: syz.0.4985 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 249.697412][T16398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 249.697428][T16398] Call Trace: [ 249.697434][T16398] [ 249.697443][T16398] dump_stack_lvl+0xf2/0x150 [ 249.697477][T16398] dump_stack+0x15/0x1a [ 249.697499][T16398] should_fail_ex+0x24a/0x260 [ 249.697530][T16398] should_failslab+0x8f/0xb0 [ 249.697619][T16398] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 249.697650][T16398] ? register_pidns_sysctls+0x4a/0x140 [ 249.697760][T16398] kmemdup_noprof+0x2b/0x70 [ 249.697793][T16398] register_pidns_sysctls+0x4a/0x140 [ 249.697828][T16398] copy_pid_ns+0x34b/0x620 [ 249.697907][T16398] ? kmem_cache_alloc_noprof+0x22c/0x320 [ 249.697932][T16398] create_new_namespaces+0x188/0x430 [ 249.697959][T16398] ? security_capable+0x81/0x90 [ 249.698129][T16398] unshare_nsproxy_namespaces+0xe6/0x120 [ 249.698161][T16398] ksys_unshare+0x3c9/0x6e0 [ 249.698252][T16398] __x64_sys_unshare+0x1f/0x30 [ 249.698290][T16398] x64_sys_call+0x1a3e/0x2dc0 [ 249.698323][T16398] do_syscall_64+0xc9/0x1c0 [ 249.698363][T16398] ? clear_bhb_loop+0x55/0xb0 [ 249.698441][T16398] ? clear_bhb_loop+0x55/0xb0 [ 249.698469][T16398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.698495][T16398] RIP: 0033:0x7fc47df2d169 [ 249.698526][T16398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.698645][T16398] RSP: 002b:00007fc47c597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 249.698670][T16398] RAX: ffffffffffffffda RBX: 00007fc47e145fa0 RCX: 00007fc47df2d169 [ 249.698685][T16398] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 249.698698][T16398] RBP: 00007fc47c597090 R08: 0000000000000000 R09: 0000000000000000 [ 249.698710][T16398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.698745][T16398] R13: 0000000000000001 R14: 00007fc47e145fa0 R15: 00007ffdf3e2e328 [ 249.698763][T16398] [ 249.959553][T16406] loop5: detected capacity change from 0 to 128 [ 249.970433][T16406] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.986481][T16410] loop3: detected capacity change from 0 to 512 [ 249.993497][T16410] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 250.004825][T16410] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 250.043101][T16414] loop5: detected capacity change from 0 to 256 [ 250.051866][T16414] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 250.099348][T16421] xt_hashlimit: max too large, truncated to 1048576 [ 250.110001][T16421] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4994'. [ 250.166933][T16425] loop6: detected capacity change from 0 to 2048 [ 250.173479][T16425] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 250.187395][T16425] loop6: detected capacity change from 0 to 256 [ 250.197026][T16427] tipc: Started in network mode [ 250.199558][T16425] Invalid ELF header magic: != ELF [ 250.201924][T16427] tipc: Node identity ac14140f, cluster identity 4711 [ 250.214554][T16427] tipc: New replicast peer: 10.1.1.2 [ 250.220036][T16427] tipc: Enabled bearer , priority 10 [ 250.274272][T16436] loop6: detected capacity change from 0 to 128 [ 250.284224][T16436] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.323871][T16443] loop6: detected capacity change from 0 to 256 [ 250.331604][T16443] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 250.441883][T16454] loop3: detected capacity change from 0 to 2048 [ 250.448761][T16454] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 250.461168][T16454] loop3: detected capacity change from 0 to 256 [ 250.485959][T16456] FAULT_INJECTION: forcing a failure. [ 250.485959][T16456] name failslab, interval 1, probability 0, space 0, times 0 [ 250.498714][T16456] CPU: 1 UID: 0 PID: 16456 Comm: syz.3.5010 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 250.498748][T16456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 250.498764][T16456] Call Trace: [ 250.498773][T16456] [ 250.498782][T16456] dump_stack_lvl+0xf2/0x150 [ 250.498819][T16456] dump_stack+0x15/0x1a [ 250.498845][T16456] should_fail_ex+0x24a/0x260 [ 250.498944][T16456] should_failslab+0x8f/0xb0 [ 250.499007][T16456] kmem_cache_alloc_noprof+0x52/0x320 [ 250.499028][T16456] ? skb_clone+0x154/0x1f0 [ 250.499067][T16456] skb_clone+0x154/0x1f0 [ 250.499090][T16456] __netlink_deliver_tap+0x2bd/0x4f0 [ 250.499124][T16456] netlink_unicast+0x64a/0x670 [ 250.499283][T16456] netlink_sendmsg+0x5cc/0x6e0 [ 250.499303][T16456] ? __pfx_netlink_sendmsg+0x10/0x10 [ 250.499319][T16456] __sock_sendmsg+0x140/0x180 [ 250.499348][T16456] sock_write_iter+0x15e/0x1a0 [ 250.499419][T16456] do_iter_readv_writev+0x403/0x4b0 [ 250.499448][T16456] vfs_writev+0x2d9/0x880 [ 250.499464][T16456] ? get_pid_task+0x8e/0xc0 [ 250.499488][T16456] ? proc_fail_nth_write+0x12a/0x150 [ 250.499558][T16456] do_writev+0xf4/0x220 [ 250.499576][T16456] __x64_sys_writev+0x45/0x50 [ 250.499605][T16456] x64_sys_call+0x1fab/0x2dc0 [ 250.499629][T16456] do_syscall_64+0xc9/0x1c0 [ 250.499691][T16456] ? clear_bhb_loop+0x55/0xb0 [ 250.499715][T16456] ? clear_bhb_loop+0x55/0xb0 [ 250.499738][T16456] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.499762][T16456] RIP: 0033:0x7f02bb89d169 [ 250.499856][T16456] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.499936][T16456] RSP: 002b:00007f02b9f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 250.499953][T16456] RAX: ffffffffffffffda RBX: 00007f02bbab5fa0 RCX: 00007f02bb89d169 [ 250.499964][T16456] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 250.500052][T16456] RBP: 00007f02b9f07090 R08: 0000000000000000 R09: 0000000000000000 [ 250.500063][T16456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.500116][T16456] R13: 0000000000000000 R14: 00007f02bbab5fa0 R15: 00007ffce2ba1e08 [ 250.500188][T16456] [ 250.500201][T16456] netlink: 'syz.3.5010': attribute type 6 has an invalid length. [ 250.800375][T16467] loop0: detected capacity change from 0 to 256 [ 250.809169][T16467] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 250.815266][T16469] loop3: detected capacity change from 0 to 128 [ 250.838184][T16469] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.851306][T16472] futex_wake_op: syz.0.5017 tries to shift op by -1; fix this program [ 250.916730][T16477] batadv_slave_0: entered allmulticast mode [ 250.922979][T16477] batadv_slave_0: entered promiscuous mode [ 250.930304][T16477] batadv_slave_0: left promiscuous mode [ 250.936190][T16477] batadv_slave_0: left allmulticast mode [ 251.007237][T16482] xt_hashlimit: max too large, truncated to 1048576 [ 251.014743][T16482] Cannot find set identified by id 0 to match [ 251.026449][T16482] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5021'. [ 251.073447][T16488] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5024'. [ 251.083403][T16486] loop3: detected capacity change from 0 to 8192 [ 251.092401][T16486] syz.3.5023: attempt to access beyond end of device [ 251.092401][T16486] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 251.107242][T16486] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 251.115127][T16486] FAT-fs (loop3): Filesystem has been set read-only [ 251.122376][T16486] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 251.132084][T16486] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 251.193627][T16497] loop3: detected capacity change from 0 to 256 [ 251.201674][T16497] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 251.294905][T16505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.308655][T16505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.337036][T16287] tipc: Node number set to 2886997007 [ 251.544081][T16518] xt_CT: No such helper "pptp" [ 251.691924][T16523] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 251.873600][T16529] loop6: detected capacity change from 0 to 512 [ 251.880871][T16529] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 251.891202][T16529] EXT4-fs (loop6): can't mount with commit=6, fs mounted w/o journal [ 251.995041][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 251.995059][ T29] audit: type=1326 audit(1742723721.801:56503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16531 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1caaddd169 code=0x7ffc0000 [ 252.024206][ T29] audit: type=1326 audit(1742723721.801:56504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16531 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f1caaddd169 code=0x7ffc0000 [ 252.046859][ T29] audit: type=1326 audit(1742723721.801:56505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16531 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1caaddd169 code=0x7ffc0000 [ 252.069599][ T29] audit: type=1326 audit(1742723721.801:56506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16531 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f1caaddd169 code=0x7ffc0000 [ 252.387516][ T29] audit: type=1326 audit(1742723722.201:56507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16546 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 252.411260][ T29] audit: type=1326 audit(1742723722.201:56508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16546 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 252.452023][T16548] xt_CT: No such helper "pptp" [ 252.462378][T16547] futex_wake_op: syz.3.5048 tries to shift op by -1; fix this program [ 252.464884][ T29] audit: type=1326 audit(1742723722.201:56509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16546 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 252.494407][ T29] audit: type=1326 audit(1742723722.201:56510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16546 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 252.518004][ T29] audit: type=1326 audit(1742723722.241:56511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16546 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 252.541984][ T29] audit: type=1326 audit(1742723722.261:56512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16546 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 252.616916][T16552] batadv_slave_0: entered allmulticast mode [ 252.623046][T16552] batadv_slave_0: entered promiscuous mode [ 252.629319][T16552] batadv_slave_0: left promiscuous mode [ 252.635077][T16552] batadv_slave_0: left allmulticast mode [ 252.671769][T16555] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5050'. [ 252.700054][T16557] loop5: detected capacity change from 0 to 512 [ 252.707699][T16557] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 252.718980][T16557] EXT4-fs (loop5): can't mount with commit=6, fs mounted w/o journal [ 252.810594][T16561] futex_wake_op: syz.5.5052 tries to shift op by -1; fix this program [ 252.881162][T16564] batadv_slave_0: entered promiscuous mode [ 252.888068][T16564] batadv_slave_0: left promiscuous mode [ 252.959288][T16570] FAULT_INJECTION: forcing a failure. [ 252.959288][T16570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.972577][T16570] CPU: 1 UID: 0 PID: 16570 Comm: syz.6.5056 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 252.972603][T16570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 252.972616][T16570] Call Trace: [ 252.972622][T16570] [ 252.972631][T16570] dump_stack_lvl+0xf2/0x150 [ 252.972675][T16570] dump_stack+0x15/0x1a [ 252.972702][T16570] should_fail_ex+0x24a/0x260 [ 252.972767][T16570] should_fail+0xb/0x10 [ 252.972802][T16570] should_fail_usercopy+0x1a/0x20 [ 252.972860][T16570] _copy_from_iter+0xd5/0xd00 [ 252.972892][T16570] ? kmalloc_reserve+0x16e/0x190 [ 252.972920][T16570] ? __build_skb_around+0x196/0x1f0 [ 252.972945][T16570] ? __alloc_skb+0x21f/0x310 [ 252.972966][T16570] ? __virt_addr_valid+0x1ed/0x250 [ 252.973050][T16570] ? __check_object_size+0x364/0x520 [ 252.973082][T16570] netlink_sendmsg+0x460/0x6e0 [ 252.973194][T16570] ? __pfx_netlink_sendmsg+0x10/0x10 [ 252.973276][T16570] __sock_sendmsg+0x140/0x180 [ 252.973409][T16570] ____sys_sendmsg+0x326/0x4b0 [ 252.973435][T16570] __sys_sendmsg+0x19d/0x230 [ 252.973471][T16570] __x64_sys_sendmsg+0x46/0x50 [ 252.973566][T16570] x64_sys_call+0x2734/0x2dc0 [ 252.973590][T16570] do_syscall_64+0xc9/0x1c0 [ 252.973671][T16570] ? clear_bhb_loop+0x55/0xb0 [ 252.973694][T16570] ? clear_bhb_loop+0x55/0xb0 [ 252.973717][T16570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.973749][T16570] RIP: 0033:0x7f1caaddd169 [ 252.973763][T16570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.973831][T16570] RSP: 002b:00007f1ca9447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.973847][T16570] RAX: ffffffffffffffda RBX: 00007f1caaff5fa0 RCX: 00007f1caaddd169 [ 252.973862][T16570] RDX: 0000000000008000 RSI: 0000200000000200 RDI: 0000000000000003 [ 252.973891][T16570] RBP: 00007f1ca9447090 R08: 0000000000000000 R09: 0000000000000000 [ 252.973906][T16570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.973922][T16570] R13: 0000000000000000 R14: 00007f1caaff5fa0 R15: 00007ffe22ed8428 [ 252.973943][T16570] [ 253.212189][T16575] loop6: detected capacity change from 0 to 512 [ 253.230566][T16575] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.5058: casefold flag without casefold feature [ 253.243944][T16575] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.5058: couldn't read orphan inode 15 (err -117) [ 253.257382][T16575] EXT4-fs mount: 42 callbacks suppressed [ 253.257438][T16575] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.277592][T16581] xt_hashlimit: max too large, truncated to 1048576 [ 253.296694][T12680] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.330830][T16585] loop3: detected capacity change from 0 to 512 [ 253.338238][T16585] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 253.351075][T16585] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 253.377335][T16586] xt_CT: No such helper "pptp" [ 253.633788][T16598] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5066'. [ 253.738728][T16609] xt_hashlimit: max too large, truncated to 1048576 [ 253.746302][T16609] Cannot find set identified by id 0 to match [ 253.754349][T16610] futex_wake_op: syz.2.5071 tries to shift op by -1; fix this program [ 253.779060][T16612] loop5: detected capacity change from 0 to 512 [ 253.786491][T16612] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 253.798699][T16612] EXT4-fs (loop5): can't mount with commit=6, fs mounted w/o journal [ 253.822659][T16616] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5075'. [ 253.837056][T16617] batadv_slave_0: entered promiscuous mode [ 253.843225][T16617] batadv_slave_0: left promiscuous mode [ 253.978842][T16625] FAULT_INJECTION: forcing a failure. [ 253.978842][T16625] name failslab, interval 1, probability 0, space 0, times 0 [ 253.991555][T16625] CPU: 0 UID: 0 PID: 16625 Comm: syz.6.5077 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 253.991585][T16625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 253.991637][T16625] Call Trace: [ 253.991664][T16625] [ 253.991672][T16625] dump_stack_lvl+0xf2/0x150 [ 253.991706][T16625] dump_stack+0x15/0x1a [ 253.991732][T16625] should_fail_ex+0x24a/0x260 [ 253.991849][T16625] should_failslab+0x8f/0xb0 [ 253.991887][T16625] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 253.991916][T16625] ? __d_alloc+0x3d/0x350 [ 253.991937][T16625] ? should_fail_ex+0x31/0x260 [ 253.992047][T16625] __d_alloc+0x3d/0x350 [ 253.992066][T16625] ? __rcu_read_unlock+0x34/0x70 [ 253.992090][T16625] d_alloc_parallel+0x54/0xc80 [ 253.992118][T16625] ? selinux_inode_permission+0x341/0x410 [ 253.992156][T16625] ? lockref_get_not_dead+0x117/0x1b0 [ 253.992252][T16625] ? down_read+0x171/0x4b0 [ 253.992284][T16625] __lookup_slow+0x8d/0x250 [ 253.992310][T16625] lookup_slow+0x3c/0x60 [ 253.992336][T16625] walk_component+0x1f5/0x230 [ 253.992355][T16625] ? path_lookupat+0xfd/0x2b0 [ 253.992436][T16625] path_lookupat+0x10a/0x2b0 [ 253.992457][T16625] filename_lookup+0x150/0x340 [ 253.992493][T16625] user_path_at+0x3c/0x120 [ 253.992521][T16625] __x64_sys_statfs+0x85/0x170 [ 253.992552][T16625] ? fput+0x1c4/0x200 [ 253.992612][T16625] ? ksys_write+0x176/0x1b0 [ 253.992641][T16625] x64_sys_call+0x1fcd/0x2dc0 [ 253.992672][T16625] do_syscall_64+0xc9/0x1c0 [ 253.992711][T16625] ? clear_bhb_loop+0x55/0xb0 [ 253.992854][T16625] ? clear_bhb_loop+0x55/0xb0 [ 253.992888][T16625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.992925][T16625] RIP: 0033:0x7f1caaddd169 [ 253.992944][T16625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.992967][T16625] RSP: 002b:00007f1ca9447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000089 [ 253.992989][T16625] RAX: ffffffffffffffda RBX: 00007f1caaff5fa0 RCX: 00007f1caaddd169 [ 253.993001][T16625] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000080 [ 253.993013][T16625] RBP: 00007f1ca9447090 R08: 0000000000000000 R09: 0000000000000000 [ 253.993144][T16625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 253.993155][T16625] R13: 0000000000000000 R14: 00007f1caaff5fa0 R15: 00007ffe22ed8428 [ 253.993184][T16625] [ 254.249757][T16629] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5079'. [ 254.263300][T16629] loop5: detected capacity change from 0 to 1024 [ 254.275895][T16629] EXT4-fs: Ignoring removed nobh option [ 254.281510][T16629] EXT4-fs: Ignoring removed bh option [ 254.287820][T16627] loop6: detected capacity change from 0 to 8192 [ 254.297691][T16627] syz.6.5078: attempt to access beyond end of device [ 254.297691][T16627] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 254.298441][T16629] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.311817][T16627] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 254.331572][T16627] FAT-fs (loop6): Filesystem has been set read-only [ 254.343623][T16629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.352166][T16629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.360244][T16627] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 254.368375][T16627] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 254.402562][T16629] lo speed is unknown, defaulting to 1000 [ 254.488814][T16642] loop3: detected capacity change from 0 to 256 [ 254.498673][T16646] loop6: detected capacity change from 0 to 512 [ 254.505473][T16642] msdos: Bad value for 'gid' [ 254.510178][T16642] msdos: Bad value for 'gid' [ 254.514805][T16646] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 254.526542][T16646] EXT4-fs (loop6): can't mount with commit=6, fs mounted w/o journal [ 254.560361][T16648] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 254.566999][T16648] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 254.574697][T16648] vhci_hcd vhci_hcd.0: Device attached [ 254.581971][T16649] vhci_hcd: connection closed [ 254.582317][ T9493] vhci_hcd: stop threads [ 254.591324][ T9493] vhci_hcd: release socket [ 254.595885][ T9493] vhci_hcd: disconnect device [ 254.641745][T16653] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 254.641745][T16653] program syz.6.5088 not setting count and/or reply_len properly [ 254.653005][T16657] loop2: detected capacity change from 0 to 512 [ 254.702464][T16657] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.715301][T16657] ext4 filesystem being mounted at /442/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.715893][T16659] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 254.735256][T16659] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 254.736813][T16657] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.786603][T16665] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5090'. [ 254.797354][T16657] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.847019][T16657] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.897230][T16657] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.953476][T16657] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.954934][T16675] loop0: detected capacity change from 0 to 128 [ 254.964832][T16657] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.977234][T16675] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 254.979810][T16657] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.990999][T16675] ext4 filesystem being mounted at /361/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.014839][T13666] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.029438][T16657] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.050260][T16678] loop5: detected capacity change from 0 to 256 [ 255.056986][T16678] msdos: Bad value for 'gid' [ 255.061601][T16678] msdos: Bad value for 'gid' [ 255.107587][T11389] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.178115][T10843] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.194394][T16684] loop0: detected capacity change from 0 to 512 [ 255.203145][T16684] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 255.238686][T16684] EXT4-fs (loop0): can't mount with commit=6, fs mounted w/o journal [ 255.276015][T16689] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 255.283470][T16689] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 255.306561][T16695] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5104'. [ 255.366660][T16699] loop5: detected capacity change from 0 to 1024 [ 255.373534][T16699] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 255.383992][T16699] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 255.393914][T16699] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 255.405186][T16699] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 255.415509][T16699] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 255.434079][T16704] loop3: detected capacity change from 0 to 128 [ 255.453691][T16699] loop5: detected capacity change from 0 to 1024 [ 255.471614][T16704] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.498132][T16704] ext4 filesystem being mounted at /423/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.512879][T16710] loop0: detected capacity change from 0 to 256 [ 255.519523][T16710] msdos: Bad value for 'gid' [ 255.524159][T16710] msdos: Bad value for 'gid' [ 255.531530][T16699] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.573154][T16699] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5106'. [ 255.598503][T16699] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 255.628950][T11934] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.644632][T16699] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 255.657347][T16699] EXT4-fs (loop5): This should not happen!! Data will be lost [ 255.657347][T16699] [ 255.667314][T16699] EXT4-fs (loop5): Total free blocks count 0 [ 255.668943][T16725] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 255.673405][T16699] EXT4-fs (loop5): Free/Dirty block details [ 255.685571][T16725] EXT4-fs (loop5): This should not happen!! Data will be lost [ 255.685571][T16725] [ 255.691397][T16699] EXT4-fs (loop5): free_blocks=68451041280 [ 255.701041][T16725] EXT4-fs (loop5): Total free blocks count 0 [ 255.701059][T16725] EXT4-fs (loop5): Free/Dirty block details [ 255.742057][T16729] loop2: detected capacity change from 0 to 512 [ 255.755009][T16729] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 255.780694][T16731] loop3: detected capacity change from 0 to 1024 [ 255.790930][T16729] EXT4-fs (loop2): 1 truncate cleaned up [ 255.797494][T16729] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.829812][T10843] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.841773][T16738] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5122'. [ 255.906661][T16747] loop3: detected capacity change from 0 to 256 [ 255.913894][T16747] msdos: Bad value for 'gid' [ 255.918586][T16747] msdos: Bad value for 'gid' [ 255.923709][T16749] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5123'. [ 255.949090][T16749] FAULT_INJECTION: forcing a failure. [ 255.949090][T16749] name failslab, interval 1, probability 0, space 0, times 0 [ 255.961846][T16749] CPU: 0 UID: 0 PID: 16749 Comm: syz.5.5123 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 255.961871][T16749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 255.961884][T16749] Call Trace: [ 255.961891][T16749] [ 255.961901][T16749] dump_stack_lvl+0xf2/0x150 [ 255.961933][T16749] dump_stack+0x15/0x1a [ 255.961955][T16749] should_fail_ex+0x24a/0x260 [ 255.961986][T16749] should_failslab+0x8f/0xb0 [ 255.962032][T16749] kmem_cache_alloc_noprof+0x52/0x320 [ 255.962060][T16749] ? mas_alloc_nodes+0x1e3/0x490 [ 255.962102][T16749] mas_alloc_nodes+0x1e3/0x490 [ 255.962137][T16749] mas_preallocate+0x44a/0x650 [ 255.962175][T16749] __split_vma+0x244/0x6a0 [ 255.962200][T16749] ? search_extable+0x54/0x80 [ 255.962227][T16749] vms_gather_munmap_vmas+0x171/0x7a0 [ 255.962268][T16749] ? mntput_no_expire+0x70/0x3d0 [ 255.962303][T16749] do_vmi_align_munmap+0x1a4/0x390 [ 255.962355][T16749] do_vmi_munmap+0x1eb/0x230 [ 255.962396][T16749] do_munmap+0x8b/0xc0 [ 255.962439][T16749] __se_sys_mremap+0xa72/0xf10 [ 255.962474][T16749] ? fput+0x1c4/0x200 [ 255.962501][T16749] __x64_sys_mremap+0x67/0x80 [ 255.962531][T16749] x64_sys_call+0x27e8/0x2dc0 [ 255.962564][T16749] do_syscall_64+0xc9/0x1c0 [ 255.962604][T16749] ? clear_bhb_loop+0x55/0xb0 [ 255.962638][T16749] ? clear_bhb_loop+0x55/0xb0 [ 255.962670][T16749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.962700][T16749] RIP: 0033:0x7fbec803d169 [ 255.962715][T16749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.962732][T16749] RSP: 002b:00007fbec66a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 255.962750][T16749] RAX: ffffffffffffffda RBX: 00007fbec8255fa0 RCX: 00007fbec803d169 [ 255.962763][T16749] RDX: 0000000000200000 RSI: 0000000000600600 RDI: 0000200000000000 [ 255.962778][T16749] RBP: 00007fbec66a7090 R08: 0000200000a00000 R09: 0000000000000000 [ 255.962793][T16749] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 255.962808][T16749] R13: 0000000000000000 R14: 00007fbec8255fa0 R15: 00007ffe62d3f178 [ 255.962826][T16749] [ 256.249066][T16765] futex_wake_op: syz.3.5131 tries to shift op by -1; fix this program [ 256.267545][T16761] xt_CT: No such helper "pptp" [ 256.322604][T16767] batadv_slave_0: entered allmulticast mode [ 256.336783][T16767] batadv_slave_0: entered promiscuous mode [ 256.351768][T16767] batadv_slave_0: left promiscuous mode [ 256.357468][T16767] batadv_slave_0: left allmulticast mode [ 256.399799][T16771] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5133'. [ 256.449321][T16774] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5134'. [ 256.518049][T16784] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5139'. [ 256.628604][T16795] loop6: detected capacity change from 0 to 2048 [ 256.670313][T16795] loop6: p1 < > p4 [ 256.679752][T16795] loop6: p4 size 8388608 extends beyond EOD, truncated [ 256.737815][T16800] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5145'. [ 256.930626][T16813] loop5: detected capacity change from 0 to 512 [ 256.938988][T16813] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 256.952132][T16811] bridge_slave_0: left allmulticast mode [ 256.958266][T16811] bridge_slave_0: left promiscuous mode [ 256.964404][T16811] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.974242][T16813] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.5151: invalid indirect mapped block 4294967295 (level 0) [ 256.975152][T16811] bridge_slave_1: left allmulticast mode [ 256.990388][T16813] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.5151: invalid indirect mapped block 4294967295 (level 1) [ 256.993981][T16811] bridge_slave_1: left promiscuous mode [ 256.994101][T16811] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.009974][T16813] EXT4-fs (loop5): 1 orphan inode deleted [ 257.014974][ T29] kauditd_printk_skb: 1051 callbacks suppressed [ 257.014993][ T29] audit: type=1326 audit(1742723726.821:57564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ed3f54127 code=0x7ffc0000 [ 257.020522][T16813] EXT4-fs (loop5): 1 truncate cleaned up [ 257.021193][T16813] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.026674][ T29] audit: type=1326 audit(1742723726.821:57565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9ed3ef9359 code=0x7ffc0000 [ 257.098156][ T29] audit: type=1326 audit(1742723726.821:57566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f9ed3f5d169 code=0x7ffc0000 [ 257.122459][ T29] audit: type=1326 audit(1742723726.841:57567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ed3f54127 code=0x7ffc0000 [ 257.145999][ T29] audit: type=1326 audit(1742723726.841:57568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9ed3ef9359 code=0x7ffc0000 [ 257.169558][ T29] audit: type=1326 audit(1742723726.841:57569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f9ed3f5d169 code=0x7ffc0000 [ 257.178589][T16821] loop3: detected capacity change from 0 to 512 [ 257.193275][ T29] audit: type=1326 audit(1742723726.851:57570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ed3f54127 code=0x7ffc0000 [ 257.201239][T16821] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 257.223110][ T29] audit: type=1326 audit(1742723726.851:57571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9ed3ef9359 code=0x7ffc0000 [ 257.234752][T16821] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 257.257008][ T29] audit: type=1326 audit(1742723726.851:57572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f9ed3f5d169 code=0x7ffc0000 [ 257.288727][ T29] audit: type=1326 audit(1742723726.861:57573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.2.5138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ed3f54127 code=0x7ffc0000 [ 257.314860][T16811] bond0: (slave bond_slave_0): Releasing backup interface [ 257.333277][T16811] bond0: (slave bond_slave_1): Releasing backup interface [ 257.364344][T16811] team0: Port device team_slave_0 removed [ 257.386949][T16811] team0: Port device team_slave_1 removed [ 257.396053][T16811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.403559][T16811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 257.413792][T16811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 257.421410][T16811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 257.448686][T16813] macsec1: entered allmulticast mode [ 257.496250][T16834] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 257.515061][T16836] netlink: 'syz.3.5158': attribute type 1 has an invalid length. [ 257.541418][T13666] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.593515][T16844] loop5: detected capacity change from 0 to 128 [ 257.638954][T16844] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.668619][T16844] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.784945][T13666] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.818095][T16858] xt_hashlimit: max too large, truncated to 1048576 [ 257.829026][T16858] Cannot find set identified by id 0 to match [ 257.868625][T16860] loop2: detected capacity change from 0 to 2048 [ 257.875222][T16860] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 257.914513][T16860] Invalid ELF header magic: != ELF [ 257.987956][T16868] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(11) [ 257.994682][T16868] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 258.002221][T16868] vhci_hcd vhci_hcd.0: Device attached [ 258.011584][T16875] vhci_hcd: connection closed [ 258.012972][ T3315] vhci_hcd: stop threads [ 258.017592][T16878] FAULT_INJECTION: forcing a failure. [ 258.017592][T16878] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.017915][ T3315] vhci_hcd: release socket [ 258.021896][T16878] CPU: 1 UID: 0 PID: 16878 Comm: syz.2.5176 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 258.021929][T16878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 258.021947][T16878] Call Trace: [ 258.021955][T16878] [ 258.021966][T16878] dump_stack_lvl+0xf2/0x150 [ 258.022003][T16878] dump_stack+0x15/0x1a [ 258.022041][T16878] should_fail_ex+0x24a/0x260 [ 258.022081][T16878] should_fail+0xb/0x10 [ 258.022131][T16878] should_fail_usercopy+0x1a/0x20 [ 258.022267][T16878] _copy_from_user+0x1c/0xa0 [ 258.022339][T16878] __se_sys_futex_waitv+0x14e/0x360 [ 258.022379][T16878] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 258.022485][T16878] __x64_sys_futex_waitv+0x67/0x80 [ 258.022520][T16878] x64_sys_call+0x105f/0x2dc0 [ 258.022553][T16878] do_syscall_64+0xc9/0x1c0 [ 258.022591][T16878] ? clear_bhb_loop+0x55/0xb0 [ 258.022664][T16878] ? clear_bhb_loop+0x55/0xb0 [ 258.022699][T16878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.022734][T16878] RIP: 0033:0x7f9ed3f5d169 [ 258.022753][T16878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.022778][T16878] RSP: 002b:00007f9ed25c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 258.022873][T16878] RAX: ffffffffffffffda RBX: 00007f9ed4175fa0 RCX: 00007f9ed3f5d169 [ 258.022889][T16878] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000001080 [ 258.022904][T16878] RBP: 00007f9ed25c7090 R08: 0000000000000001 R09: 0000000000000000 [ 258.022919][T16878] R10: 0000200000001100 R11: 0000000000000246 R12: 0000000000000001 [ 258.022935][T16878] R13: 0000000000000000 R14: 00007f9ed4175fa0 R15: 00007ffc020b1c48 [ 258.022958][T16878] [ 258.131495][T16881] xt_hashlimit: max too large, truncated to 1048576 [ 258.134599][ T3315] vhci_hcd: disconnect device [ 258.222201][ T3379] vhci_hcd: vhci_device speed not set [ 258.233947][T16881] Cannot find set identified by id 0 to match [ 258.410103][T16893] loop3: detected capacity change from 0 to 512 [ 258.418066][T16893] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 258.498898][T16893] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 258.566135][T16899] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 258.573961][T16899] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 258.623124][T16906] loop6: detected capacity change from 0 to 2048 [ 258.632144][T16904] loop3: detected capacity change from 0 to 512 [ 258.635827][T16910] sctp: [Deprecated]: syz.2.5189 (pid 16910) Use of struct sctp_assoc_value in delayed_ack socket option. [ 258.635827][T16910] Use struct sctp_sack_info instead [ 258.639994][T16904] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 258.666450][T16904] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 258.681820][T16912] xt_hashlimit: max too large, truncated to 1048576 [ 258.700920][T16906] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.763809][T16920] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 258.763809][T16920] program syz.0.5192 not setting count and/or reply_len properly [ 258.791220][T16923] loop2: detected capacity change from 0 to 128 [ 258.812272][T16923] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 258.824883][T16923] ext4 filesystem being mounted at /467/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.899705][T12680] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.937228][T16937] loop6: detected capacity change from 0 to 512 [ 258.956324][T16935] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 258.957765][T16937] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 258.964014][T16935] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 258.985493][T10843] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 258.995069][T16937] EXT4-fs (loop6): can't mount with commit=6, fs mounted w/o journal [ 259.063526][T16947] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 259.070153][T16947] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 259.077867][T16947] vhci_hcd vhci_hcd.0: Device attached [ 259.117305][T16955] loop6: detected capacity change from 0 to 512 [ 259.124176][T16955] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 259.134551][T16955] EXT4-fs (loop6): can't mount with commit=6, fs mounted w/o journal [ 259.166713][T16948] vhci_hcd: connection closed [ 259.167014][ T31] vhci_hcd: stop threads [ 259.176049][ T31] vhci_hcd: release socket [ 259.180626][ T31] vhci_hcd: disconnect device [ 259.247700][T16961] FAULT_INJECTION: forcing a failure. [ 259.247700][T16961] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.260921][T16961] CPU: 1 UID: 0 PID: 16961 Comm: syz.5.5201 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 259.260948][T16961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 259.261011][T16961] Call Trace: [ 259.261019][T16961] [ 259.261028][T16961] dump_stack_lvl+0xf2/0x150 [ 259.261063][T16961] dump_stack+0x15/0x1a [ 259.261087][T16961] should_fail_ex+0x24a/0x260 [ 259.261118][T16961] should_fail+0xb/0x10 [ 259.261217][T16961] should_fail_usercopy+0x1a/0x20 [ 259.261257][T16961] _copy_from_user+0x1c/0xa0 [ 259.261282][T16961] inet6_ioctl+0xf2/0x190 [ 259.261374][T16961] sock_do_ioctl+0x81/0x260 [ 259.261530][T16961] sock_ioctl+0x40f/0x600 [ 259.261568][T16961] ? __pfx_sock_ioctl+0x10/0x10 [ 259.261603][T16961] __se_sys_ioctl+0xc9/0x140 [ 259.261634][T16961] __x64_sys_ioctl+0x43/0x50 [ 259.261730][T16961] x64_sys_call+0x1690/0x2dc0 [ 259.261757][T16961] do_syscall_64+0xc9/0x1c0 [ 259.261820][T16961] ? clear_bhb_loop+0x55/0xb0 [ 259.261854][T16961] ? clear_bhb_loop+0x55/0xb0 [ 259.261883][T16961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.261946][T16961] RIP: 0033:0x7fbec803d169 [ 259.261961][T16961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.261979][T16961] RSP: 002b:00007fbec6665038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 259.261998][T16961] RAX: ffffffffffffffda RBX: 00007fbec8256160 RCX: 00007fbec803d169 [ 259.262013][T16961] RDX: 0000200000000000 RSI: 000000000000890b RDI: 0000000000000009 [ 259.262027][T16961] RBP: 00007fbec6665090 R08: 0000000000000000 R09: 0000000000000000 [ 259.262043][T16961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.262057][T16961] R13: 0000000000000000 R14: 00007fbec8256160 R15: 00007ffe62d3f178 [ 259.262079][T16961] [ 259.588856][T16970] futex_wake_op: syz.6.5208 tries to shift op by -1; fix this program [ 259.614002][T16972] loop0: detected capacity change from 0 to 128 [ 259.622668][T16972] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 259.635417][T16972] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.642516][T16976] __nla_validate_parse: 5 callbacks suppressed [ 259.642538][T16976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5210'. [ 259.692794][T11389] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 259.710444][T16979] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5211'. [ 259.746891][T16981] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 259.754399][T16981] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 259.781505][T16987] loop0: detected capacity change from 0 to 512 [ 259.789758][T16987] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 259.800342][T16987] EXT4-fs (loop0): can't mount with commit=6, fs mounted w/o journal [ 259.834358][T16990] loop0: detected capacity change from 0 to 1024 [ 259.841287][T16990] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 259.850140][T16990] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 259.859980][T16990] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 259.869757][T16990] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 259.879945][T16990] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 259.905994][T16995] futex_wake_op: syz.2.5218 tries to shift op by -1; fix this program [ 259.932909][T16997] loop3: detected capacity change from 0 to 256 [ 259.945724][T16997] Invalid ELF header magic: != ELF [ 259.963279][T16990] loop0: detected capacity change from 0 to 1024 [ 259.972437][T16999] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 259.972437][T16999] program syz.5.5220 not setting count and/or reply_len properly [ 259.995855][T17000] batadv_slave_0: entered allmulticast mode [ 260.002014][T17000] batadv_slave_0: entered promiscuous mode [ 260.009441][T17000] batadv_slave_0: left promiscuous mode [ 260.010632][T16990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.015063][T17000] batadv_slave_0: left allmulticast mode [ 260.057072][T11389] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.089562][T17007] loop0: detected capacity change from 0 to 128 [ 260.101786][T17007] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.116390][T17007] ext4 filesystem being mounted at /385/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.166613][T17011] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5223'. [ 260.183166][T11389] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 260.259949][T17018] loop3: detected capacity change from 0 to 1024 [ 260.267074][T17018] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 260.271101][T17014] loop0: detected capacity change from 0 to 8192 [ 260.276339][T17018] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 260.284909][T17014] syz.0.5224: attempt to access beyond end of device [ 260.284909][T17014] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 260.291929][T17018] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 260.316734][T17018] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 260.326901][T17018] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 260.335255][T17014] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 260.343222][T17014] FAT-fs (loop0): Filesystem has been set read-only [ 260.350307][T17014] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 260.358316][T17014] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 260.368103][T17018] loop3: detected capacity change from 0 to 1024 [ 260.407863][T17020] FAULT_INJECTION: forcing a failure. [ 260.407863][T17020] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 260.421126][T17020] CPU: 1 UID: 0 PID: 17020 Comm: syz.0.5227 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 260.421194][T17020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 260.421209][T17020] Call Trace: [ 260.421216][T17020] [ 260.421224][T17020] dump_stack_lvl+0xf2/0x150 [ 260.421254][T17020] dump_stack+0x15/0x1a [ 260.421280][T17020] should_fail_ex+0x24a/0x260 [ 260.421315][T17020] should_fail+0xb/0x10 [ 260.421455][T17020] should_fail_usercopy+0x1a/0x20 [ 260.421505][T17020] _copy_from_user+0x1c/0xa0 [ 260.421524][T17020] __x64_sys_signalfd+0x7c/0xe0 [ 260.421591][T17020] x64_sys_call+0x2c70/0x2dc0 [ 260.421625][T17020] do_syscall_64+0xc9/0x1c0 [ 260.421674][T17020] ? clear_bhb_loop+0x55/0xb0 [ 260.421707][T17020] ? clear_bhb_loop+0x55/0xb0 [ 260.421746][T17020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.421774][T17020] RIP: 0033:0x7fc47df2d169 [ 260.421788][T17020] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.421809][T17020] RSP: 002b:00007fc47c597038 EFLAGS: 00000246 ORIG_RAX: 000000000000011a [ 260.421831][T17020] RAX: ffffffffffffffda RBX: 00007fc47e145fa0 RCX: 00007fc47df2d169 [ 260.421845][T17020] RDX: 0000000000000008 RSI: 00002000000001c0 RDI: ffffffffffffffff [ 260.421860][T17020] RBP: 00007fc47c597090 R08: 0000000000000000 R09: 0000000000000000 [ 260.421873][T17020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.421938][T17020] R13: 0000000000000000 R14: 00007fc47e145fa0 R15: 00007ffdf3e2e328 [ 260.421957][T17020] [ 260.422210][T17018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.530320][T17025] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5228'. [ 260.607442][T11934] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.646681][T17033] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5231'. [ 260.694690][T17038] xt_hashlimit: max too large, truncated to 1048576 [ 260.718063][T17040] loop0: detected capacity change from 0 to 256 [ 260.733447][T17040] Invalid ELF header magic: != ELF [ 260.856257][T17054] loop3: detected capacity change from 0 to 1024 [ 260.863435][T17054] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 260.873157][T17053] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 260.881520][T17053] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 260.892071][T17054] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 260.901984][T17054] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 260.915627][T17054] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 260.925882][T17054] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 260.946570][T17054] loop3: detected capacity change from 0 to 1024 [ 260.958325][T17054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.986811][T11934] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.104361][T17074] FAULT_INJECTION: forcing a failure. [ 261.104361][T17074] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.117519][T17074] CPU: 1 UID: 0 PID: 17074 Comm: syz.3.5246 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 261.117585][T17074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 261.117602][T17074] Call Trace: [ 261.117610][T17074] [ 261.117619][T17074] dump_stack_lvl+0xf2/0x150 [ 261.117657][T17074] dump_stack+0x15/0x1a [ 261.117678][T17074] should_fail_ex+0x24a/0x260 [ 261.117739][T17074] should_fail+0xb/0x10 [ 261.117773][T17074] should_fail_usercopy+0x1a/0x20 [ 261.117848][T17074] _copy_from_iter+0xd5/0xd00 [ 261.117881][T17074] ? __alloc_skb+0x1b5/0x310 [ 261.117907][T17074] ? kmalloc_reserve+0x16e/0x190 [ 261.117935][T17074] ? __build_skb_around+0x196/0x1f0 [ 261.117986][T17074] ? __alloc_skb+0x21f/0x310 [ 261.118006][T17074] ? __virt_addr_valid+0x1ed/0x250 [ 261.118038][T17074] ? __check_object_size+0x364/0x520 [ 261.118132][T17074] netlink_sendmsg+0x460/0x6e0 [ 261.118161][T17074] ? __pfx_netlink_sendmsg+0x10/0x10 [ 261.118204][T17074] __sock_sendmsg+0x140/0x180 [ 261.118247][T17074] ____sys_sendmsg+0x326/0x4b0 [ 261.118285][T17074] __sys_sendmmsg+0x227/0x4b0 [ 261.118349][T17074] __x64_sys_sendmmsg+0x57/0x70 [ 261.118420][T17074] x64_sys_call+0x29aa/0x2dc0 [ 261.118454][T17074] do_syscall_64+0xc9/0x1c0 [ 261.118495][T17074] ? clear_bhb_loop+0x55/0xb0 [ 261.118590][T17074] ? clear_bhb_loop+0x55/0xb0 [ 261.118622][T17074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.118667][T17074] RIP: 0033:0x7f02bb89d169 [ 261.118687][T17074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.118747][T17074] RSP: 002b:00007f02b9f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 261.118766][T17074] RAX: ffffffffffffffda RBX: 00007f02bbab5fa0 RCX: 00007f02bb89d169 [ 261.118779][T17074] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000006 [ 261.118791][T17074] RBP: 00007f02b9f07090 R08: 0000000000000000 R09: 0000000000000000 [ 261.118803][T17074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.118817][T17074] R13: 0000000000000000 R14: 00007f02bbab5fa0 R15: 00007ffce2ba1e08 [ 261.118842][T17074] [ 261.719864][T17084] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 261.719864][T17084] program syz.6.5250 not setting count and/or reply_len properly [ 261.768136][T17091] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5253'. [ 261.800210][T17097] loop3: detected capacity change from 0 to 1024 [ 261.808189][T17097] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 261.819744][T17094] xt_CT: No such helper "pptp" [ 261.829831][T17097] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 261.839631][T17097] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 261.910097][T17097] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 261.920291][T17097] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 262.016983][T17105] loop5: detected capacity change from 0 to 8192 [ 262.020499][T17097] loop3: detected capacity change from 0 to 1024 [ 262.070509][T17100] syz.5.5257: attempt to access beyond end of device [ 262.070509][T17100] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 262.084675][T17097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.098349][T17100] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 262.106259][T17100] FAT-fs (loop5): Filesystem has been set read-only [ 262.123904][ T29] kauditd_printk_skb: 485 callbacks suppressed [ 262.123923][ T29] audit: type=1400 audit(1742723731.931:58059): avc: denied { append } for pid=17114 comm="syz.0.5261" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 262.133458][T17100] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 262.162195][T17115] random: crng reseeded on system resumption [ 262.164335][ T29] audit: type=1400 audit(1742723731.971:58060): avc: denied { open } for pid=17114 comm="syz.0.5261" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 262.175805][T11934] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.192587][T17100] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 262.286552][T17116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.295078][T17116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.296022][ T29] audit: type=1400 audit(1742723732.101:58061): avc: denied { read write } for pid=17114 comm="syz.0.5261" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 262.326592][ T29] audit: type=1400 audit(1742723732.101:58062): avc: denied { open } for pid=17114 comm="syz.0.5261" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 262.350368][ T29] audit: type=1400 audit(1742723732.101:58063): avc: denied { ioctl } for pid=17114 comm="syz.0.5261" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 262.423683][ T29] audit: type=1400 audit(1742723732.111:58064): avc: denied { remount } for pid=17117 comm="syz.3.5262" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 262.443801][ T29] audit: type=1400 audit(1742723732.191:58065): avc: denied { ioctl } for pid=17114 comm="syz.0.5261" path="socket:[58010]" dev="sockfs" ino=58010 ioctlcmd=0x48e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.517984][ T29] audit: type=1400 audit(1742723732.331:58066): avc: denied { setopt } for pid=17124 comm="syz.5.5265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.551543][T17127] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5266'. [ 262.564266][T17129] loop6: detected capacity change from 0 to 128 [ 262.575514][ T29] audit: type=1400 audit(1742723732.331:58067): avc: denied { bind } for pid=17124 comm="syz.5.5265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.597453][T17129] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 262.611406][T17129] ext4 filesystem being mounted at /362/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.642168][T17137] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5270'. [ 262.719262][T12680] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 262.729718][T17139] xt_CT: No such helper "pptp" [ 262.734532][ T29] audit: type=1326 audit(1742723732.531:58068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17138 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec803d169 code=0x7ffc0000 [ 262.759479][T17143] loop3: detected capacity change from 0 to 512 [ 262.766709][T17143] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 262.778798][T17143] EXT4-fs (loop3): can't mount with commit=6, fs mounted w/o journal [ 262.877784][T17147] loop2: detected capacity change from 0 to 8192 [ 262.886250][T17147] syz.2.5274: attempt to access beyond end of device [ 262.886250][T17147] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 262.900282][T17147] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 262.908218][T17147] FAT-fs (loop2): Filesystem has been set read-only [ 262.924666][T17154] FAULT_INJECTION: forcing a failure. [ 262.924666][T17154] name failslab, interval 1, probability 0, space 0, times 0 [ 262.937428][T17154] CPU: 0 UID: 0 PID: 17154 Comm: syz.6.5277 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 262.937459][T17154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 262.937482][T17154] Call Trace: [ 262.937533][T17154] [ 262.937541][T17154] dump_stack_lvl+0xf2/0x150 [ 262.937570][T17154] dump_stack+0x15/0x1a [ 262.937595][T17154] should_fail_ex+0x24a/0x260 [ 262.937631][T17154] should_failslab+0x8f/0xb0 [ 262.937692][T17154] kmem_cache_alloc_noprof+0x52/0x320 [ 262.937715][T17154] ? security_inode_alloc+0x37/0x100 [ 262.937738][T17154] security_inode_alloc+0x37/0x100 [ 262.937764][T17154] inode_init_always_gfp+0x4a2/0x4f0 [ 262.937831][T17147] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 262.937873][T17154] ? __pfx_proc_alloc_inode+0x10/0x10 [ 262.937919][T17154] alloc_inode+0x82/0x160 [ 262.937962][T17154] new_inode+0x1e/0x100 [ 262.938056][T17154] proc_pid_make_inode+0x1d/0xd0 [ 262.938086][T17154] proc_pident_instantiate+0x44/0x180 [ 262.938118][T17154] proc_pident_lookup+0x11d/0x190 [ 262.938152][T17154] proc_tid_base_lookup+0x2b/0x40 [ 262.938202][T17154] __lookup_slow+0x18a/0x250 [ 262.938250][T17154] lookup_slow+0x3c/0x60 [ 262.938277][T17154] link_path_walk+0x668/0x830 [ 262.938321][T17154] path_openat+0x1af/0x1fc0 [ 262.938361][T17154] do_filp_open+0x107/0x230 [ 262.938411][T17154] ? __pfx_kfree_link+0x10/0x10 [ 262.938449][T17154] do_sys_openat2+0xab/0x120 [ 262.938483][T17154] __x64_sys_openat+0xf3/0x120 [ 262.938588][T17154] x64_sys_call+0x2b30/0x2dc0 [ 262.938618][T17154] do_syscall_64+0xc9/0x1c0 [ 262.938702][T17154] ? clear_bhb_loop+0x55/0xb0 [ 262.938736][T17154] ? clear_bhb_loop+0x55/0xb0 [ 262.938769][T17154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.938830][T17154] RIP: 0033:0x7f1caaddbad0 [ 262.938849][T17154] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 262.938914][T17154] RSP: 002b:00007f1ca9446f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 262.938938][T17154] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f1caaddbad0 [ 262.938954][T17154] RDX: 0000000000000002 RSI: 00007f1ca9446fa0 RDI: 00000000ffffff9c [ 262.938971][T17154] RBP: 00007f1ca9446fa0 R08: 0000000000000000 R09: 0000000000000000 [ 262.939008][T17154] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 262.939024][T17154] R13: 0000000000000000 R14: 00007f1caaff5fa0 R15: 00007ffe22ed8428 [ 262.939046][T17154] [ 263.184239][T17147] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 263.228758][T17159] loop2: detected capacity change from 0 to 1024 [ 263.236233][T17159] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 263.245090][T17159] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 263.254980][T17159] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 263.264763][T17159] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 263.272102][T17161] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5280'. [ 263.274868][T17159] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 263.329683][T17167] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5283'. [ 263.429360][T17176] xt_CT: No such helper "pptp" [ 263.507384][T17175] futex_wake_op: syz.2.5287 tries to shift op by -1; fix this program [ 263.643254][T17182] loop3: detected capacity change from 0 to 8192 [ 263.663095][T17182] syz.3.5289: attempt to access beyond end of device [ 263.663095][T17182] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 263.696504][T17182] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 263.704375][T17182] FAT-fs (loop3): Filesystem has been set read-only [ 263.733848][T17182] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 263.746763][T17182] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 263.830128][T17200] loop5: detected capacity change from 0 to 1024 [ 263.839662][T17200] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 263.849779][T17200] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 263.859783][T17200] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 263.870637][T17200] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 263.880824][T17200] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 263.895942][T17205] futex_wake_op: syz.3.5298 tries to shift op by -1; fix this program [ 263.936259][T17207] loop5: detected capacity change from 0 to 512 [ 263.943528][T17207] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 263.954936][T17207] EXT4-fs (loop5): can't mount with commit=6, fs mounted w/o journal [ 263.966133][T17209] batadv_slave_0: entered allmulticast mode [ 263.972209][T17209] batadv_slave_0: entered promiscuous mode [ 264.121965][T17212] loop6: detected capacity change from 0 to 2048 [ 264.136981][T17212] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.149284][T17212] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.164671][T17212] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5300: bg 0: block 345: padding at end of block bitmap is not set [ 264.180711][T17212] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 264.193227][T17212] EXT4-fs (loop6): This should not happen!! Data will be lost [ 264.193227][T17212] [ 264.219885][T12680] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.240361][T17216] tipc: Started in network mode [ 264.241694][T17219] FAULT_INJECTION: forcing a failure. [ 264.241694][T17219] name failslab, interval 1, probability 0, space 0, times 0 [ 264.245384][T17216] tipc: Node identity ac14140f, cluster identity 4711 [ 264.257900][T17219] CPU: 0 UID: 0 PID: 17219 Comm: syz.6.5302 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 264.257951][T17219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.257975][T17219] Call Trace: [ 264.257985][T17219] [ 264.257996][T17219] dump_stack_lvl+0xf2/0x150 [ 264.258032][T17219] dump_stack+0x15/0x1a [ 264.258060][T17219] should_fail_ex+0x24a/0x260 [ 264.258152][T17219] should_failslab+0x8f/0xb0 [ 264.258268][T17219] __kmalloc_node_noprof+0xad/0x410 [ 264.258297][T17219] ? __vmalloc_node_range_noprof+0x3dc/0xe70 [ 264.258396][T17219] __vmalloc_node_range_noprof+0x3dc/0xe70 [ 264.258434][T17219] ? xas_load+0x3ae/0x3d0 [ 264.258506][T17219] ? xa_load+0xb9/0xe0 [ 264.258556][T17219] ? mod_objcg_state+0x2ea/0x4f0 [ 264.258584][T17219] ? should_failslab+0x19/0xb0 [ 264.258623][T17219] ? n_tty_open+0x1b/0xe0 [ 264.258706][T17219] vzalloc_noprof+0x5e/0x70 [ 264.258773][T17219] ? n_tty_open+0x1b/0xe0 [ 264.258812][T17219] n_tty_open+0x1b/0xe0 [ 264.258925][T17219] tty_ldisc_reinit+0x21a/0x320 [ 264.258960][T17219] tty_reopen+0x188/0x1b0 [ 264.259000][T17219] tty_open+0x8ff/0xb00 [ 264.259088][T17219] chrdev_open+0x2f9/0x370 [ 264.259128][T17219] ? __pfx_chrdev_open+0x10/0x10 [ 264.259169][T17219] do_dentry_open+0x621/0xa20 [ 264.259197][T17219] vfs_open+0x38/0x1e0 [ 264.259220][T17219] path_openat+0x1ae0/0x1fc0 [ 264.259318][T17219] ? _parse_integer_limit+0x167/0x180 [ 264.259362][T17219] ? kstrtouint_from_user+0xb0/0xe0 [ 264.259412][T17219] do_filp_open+0x107/0x230 [ 264.259454][T17219] do_sys_openat2+0xab/0x120 [ 264.259482][T17219] __x64_sys_openat+0xf3/0x120 [ 264.259590][T17219] x64_sys_call+0x2b30/0x2dc0 [ 264.259624][T17219] do_syscall_64+0xc9/0x1c0 [ 264.259665][T17219] ? clear_bhb_loop+0x55/0xb0 [ 264.259699][T17219] ? clear_bhb_loop+0x55/0xb0 [ 264.259788][T17219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.259823][T17219] RIP: 0033:0x7f1caaddd169 [ 264.259842][T17219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.259867][T17219] RSP: 002b:00007f1ca9447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 264.259891][T17219] RAX: ffffffffffffffda RBX: 00007f1caaff5fa0 RCX: 00007f1caaddd169 [ 264.259908][T17219] RDX: 0000000000004000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 264.259935][T17219] RBP: 00007f1ca9447090 R08: 0000000000000000 R09: 0000000000000000 [ 264.260009][T17219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.260025][T17219] R13: 0000000000000001 R14: 00007f1caaff5fa0 R15: 00007ffe22ed8428 [ 264.260048][T17219] [ 264.260058][T17219] syz.6.5302: vmalloc error: size 12288, failed to allocated page array size 24, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null) [ 264.264841][T17216] tipc: New replicast peer: 255.255.255.255 [ 264.275421][T17219] ,cpuset=/ [ 264.285694][T17216] tipc: Enabled bearer , priority 10 [ 264.288817][T17219] ,mems_allowed=0 [ 264.557070][T17219] CPU: 0 UID: 0 PID: 17219 Comm: syz.6.5302 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 264.557101][T17219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.557117][T17219] Call Trace: [ 264.557131][T17219] [ 264.557139][T17219] dump_stack_lvl+0xf2/0x150 [ 264.557207][T17219] dump_stack+0x15/0x1a [ 264.557229][T17219] warn_alloc+0x145/0x1b0 [ 264.557259][T17219] ? should_failslab+0x8f/0xb0 [ 264.557293][T17219] __vmalloc_node_range_noprof+0x473/0xe70 [ 264.557323][T17219] ? xas_load+0x3ae/0x3d0 [ 264.557389][T17219] ? mod_objcg_state+0x2ea/0x4f0 [ 264.557413][T17219] ? should_failslab+0x19/0xb0 [ 264.557444][T17219] ? n_tty_open+0x1b/0xe0 [ 264.557557][T17219] vzalloc_noprof+0x5e/0x70 [ 264.557590][T17219] ? n_tty_open+0x1b/0xe0 [ 264.557620][T17219] n_tty_open+0x1b/0xe0 [ 264.557654][T17219] tty_ldisc_reinit+0x21a/0x320 [ 264.557708][T17219] tty_reopen+0x188/0x1b0 [ 264.557814][T17219] tty_open+0x8ff/0xb00 [ 264.557847][T17219] chrdev_open+0x2f9/0x370 [ 264.557883][T17219] ? __pfx_chrdev_open+0x10/0x10 [ 264.557982][T17219] do_dentry_open+0x621/0xa20 [ 264.558006][T17219] vfs_open+0x38/0x1e0 [ 264.558028][T17219] path_openat+0x1ae0/0x1fc0 [ 264.558096][T17219] ? _parse_integer_limit+0x167/0x180 [ 264.558136][T17219] ? kstrtouint_from_user+0xb0/0xe0 [ 264.558169][T17219] do_filp_open+0x107/0x230 [ 264.558205][T17219] do_sys_openat2+0xab/0x120 [ 264.558307][T17219] __x64_sys_openat+0xf3/0x120 [ 264.558330][T17219] x64_sys_call+0x2b30/0x2dc0 [ 264.558358][T17219] do_syscall_64+0xc9/0x1c0 [ 264.558429][T17219] ? clear_bhb_loop+0x55/0xb0 [ 264.558456][T17219] ? clear_bhb_loop+0x55/0xb0 [ 264.558487][T17219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.558558][T17219] RIP: 0033:0x7f1caaddd169 [ 264.558574][T17219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.558592][T17219] RSP: 002b:00007f1ca9447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 264.558610][T17219] RAX: ffffffffffffffda RBX: 00007f1caaff5fa0 RCX: 00007f1caaddd169 [ 264.558669][T17219] RDX: 0000000000004000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 264.558681][T17219] RBP: 00007f1ca9447090 R08: 0000000000000000 R09: 0000000000000000 [ 264.558694][T17219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.558707][T17219] R13: 0000000000000001 R14: 00007f1caaff5fa0 R15: 00007ffe22ed8428 [ 264.558725][T17219] [ 264.558731][T17219] Mem-Info: [ 264.724491][T17202] batadv_slave_0: left promiscuous mode [ 264.727214][T17219] active_anon:6987 inactive_anon:13 isolated_anon:0 [ 264.727214][T17219] active_file:11675 inactive_file:16478 isolated_file:0 [ 264.727214][T17219] unevictable:0 dirty:381 writeback:0 [ 264.727214][T17219] slab_reclaimable:3124 slab_unreclaimable:35606 [ 264.727214][T17219] mapped:33963 shmem:3329 pagetables:873 [ 264.727214][T17219] sec_pagetables:0 bounce:0 [ 264.727214][T17219] kernel_misc_reclaimable:0 [ 264.727214][T17219] free:1835486 free_pcp:12187 free_cma:0 [ 264.731825][T17202] batadv_slave_0: left allmulticast mode [ 264.751343][T17219] Node 0 active_anon:27948kB inactive_anon:52kB active_file:46700kB inactive_file:65912kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:135852kB dirty:1524kB writeback:0kB shmem:13316kB writeback_tmp:0kB kernel_stack:3568kB pagetables:3492kB sec_pagetables:0kB all_unreclaimable? no [ 264.825494][T17227] loop5: detected capacity change from 0 to 8192 [ 264.856859][T17219] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 264.866979][T17227] syz.5.5305: attempt to access beyond end of device [ 264.866979][T17227] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 264.890659][T17219] lowmem_reserve[]: 0 2885 7863 7863 [ 264.890699][T17219] Node 0 [ 264.899187][T17227] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 264.923980][T17219] DMA32 free:2950820kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954352kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 264.937528][T17227] FAT-fs (loop5): Filesystem has been set read-only [ 264.942800][T17219] lowmem_reserve[]: 0 0 4978 4978 [ 264.942832][T17219] Node 0 Normal free:4375764kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:32124kB inactive_anon:52kB active_file:46700kB inactive_file:65912kB unevictable:0kB writepending:1520kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:41056kB local_pcp:2284kB free_cma:0kB [ 264.947611][T17227] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 264.953600][T17219] lowmem_reserve[]: 0 0 0 0 [ 264.983071][T17227] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 264.988285][T17219] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 265.056935][T17219] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 2*16kB (M) 5*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950820kB [ 265.073122][T17219] Node 0 Normal: 71*4kB (UM) 769*8kB (UME) 217*16kB (UME) 600*32kB (M) 354*64kB (ME) 107*128kB (M) 81*256kB (UM) 74*512kB (UM) 104*1024kB (UME) 70*2048kB (UME) 977*4096kB (UM) = 4375732kB [ 265.091965][T17219] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 265.101287][T17219] 32420 total pagecache pages [ 265.106025][T17219] 13 pages in swap cache [ 265.110264][T17219] Free swap = 124684kB [ 265.114437][T17219] Total swap = 124996kB [ 265.118663][T17219] 2097051 pages RAM [ 265.122458][T17219] 0 pages HighMem/MovableOnly [ 265.127161][T17219] 80071 pages reserved [ 265.153361][T17230] __nla_validate_parse: 2 callbacks suppressed [ 265.153380][T17230] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5307'. [ 265.271373][T17240] futex_wake_op: syz.6.5311 tries to shift op by -1; fix this program [ 265.298996][T16289] tipc: Node number set to 2886997007 [ 265.339244][T17247] batadv_slave_0: entered allmulticast mode [ 265.353141][T17245] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 265.356779][T17250] loop5: detected capacity change from 0 to 512 [ 265.359815][T17245] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 265.373582][T17245] vhci_hcd vhci_hcd.0: Device attached [ 265.374267][T17247] batadv_slave_0: entered promiscuous mode [ 265.388654][T17247] batadv_slave_0: left promiscuous mode [ 265.394307][T17247] batadv_slave_0: left allmulticast mode [ 265.402301][T17250] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.416083][T17250] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.426722][T17249] vhci_hcd: connection closed [ 265.427163][ T9493] vhci_hcd: stop threads [ 265.436383][ T9493] vhci_hcd: release socket [ 265.440910][ T9493] vhci_hcd: disconnect device [ 265.461975][T17250] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm +}[@: corrupted inode contents [ 265.473654][T17250] EXT4-fs error (device loop5): ext4_dirty_inode:6042: inode #2: comm +}[@: mark_inode_dirty error [ 265.484980][T17250] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm +}[@: corrupted inode contents [ 265.497367][T17250] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm +}[@: mark_inode_dirty error [ 265.547317][T17261] futex_wake_op: syz.3.5316 tries to shift op by -1; fix this program [ 265.586576][T13666] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.616764][T17264] batadv_slave_0: entered allmulticast mode [ 265.623001][T17264] batadv_slave_0: entered promiscuous mode [ 265.630459][T17264] batadv_slave_0: left promiscuous mode [ 265.636151][T17264] batadv_slave_0: left allmulticast mode [ 265.734481][T17267] loop5: detected capacity change from 0 to 256 [ 265.763127][T17269] loop5: detected capacity change from 0 to 1024 [ 265.770246][T17269] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 265.780366][T17269] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 265.791692][T17269] EXT4-fs (loop5): invalid journal inode [ 265.797570][T17269] EXT4-fs (loop5): can't get journal size [ 265.804089][T17269] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 265.844390][T13666] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.866357][T17272] futex_wake_op: syz.5.5320 tries to shift op by -1; fix this program [ 265.930649][T17273] batadv_slave_0: entered allmulticast mode [ 265.936845][T17273] batadv_slave_0: entered promiscuous mode [ 265.960506][T17275] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5321'. [ 266.293136][T17290] IPv6: Can't replace route, no match found [ 266.320686][T17292] loop6: detected capacity change from 0 to 128 [ 266.347897][T17292] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 266.360397][T17292] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.424519][T12680] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 266.467568][T17302] loop3: detected capacity change from 0 to 256 [ 266.558546][T17304] IPv6: Can't replace route, no match found [ 266.599190][T17309] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5332'. [ 266.694979][T17271] batadv_slave_0: left promiscuous mode [ 266.700711][T17271] batadv_slave_0: left allmulticast mode [ 266.942858][T17331] loop6: detected capacity change from 0 to 1024 [ 266.961433][T17331] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.019497][T12680] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.041367][T17341] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 267.041367][T17341] program syz.0.5346 not setting count and/or reply_len properly [ 267.142129][T17354] FAULT_INJECTION: forcing a failure. [ 267.142129][T17354] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.155300][T17354] CPU: 1 UID: 0 PID: 17354 Comm: syz.6.5351 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 267.155335][T17354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 267.155351][T17354] Call Trace: [ 267.155358][T17354] [ 267.155366][T17354] dump_stack_lvl+0xf2/0x150 [ 267.155557][T17354] dump_stack+0x15/0x1a [ 267.155647][T17354] should_fail_ex+0x24a/0x260 [ 267.155677][T17354] should_fail+0xb/0x10 [ 267.155710][T17354] should_fail_usercopy+0x1a/0x20 [ 267.155832][T17354] _copy_from_iter+0xd5/0xd00 [ 267.155874][T17354] ? alloc_pages_mpol+0x208/0x260 [ 267.155942][T17354] copy_page_from_iter+0x14f/0x280 [ 267.155985][T17354] tun_get_user+0x687/0x2610 [ 267.156012][T17354] ? _parse_integer+0x27/0x30 [ 267.156066][T17354] ? ref_tracker_alloc+0x1f5/0x2f0 [ 267.156104][T17354] tun_chr_write_iter+0x188/0x240 [ 267.156176][T17354] vfs_write+0x77b/0x920 [ 267.156205][T17354] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 267.156260][T17354] ksys_write+0xe8/0x1b0 [ 267.156294][T17354] __x64_sys_write+0x42/0x50 [ 267.156339][T17354] x64_sys_call+0x287e/0x2dc0 [ 267.156372][T17354] do_syscall_64+0xc9/0x1c0 [ 267.156410][T17354] ? clear_bhb_loop+0x55/0xb0 [ 267.156494][T17354] ? clear_bhb_loop+0x55/0xb0 [ 267.156528][T17354] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.156562][T17354] RIP: 0033:0x7f1caaddbc1f [ 267.156580][T17354] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 267.156655][T17354] RSP: 002b:00007f1ca9447000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 267.156678][T17354] RAX: ffffffffffffffda RBX: 00007f1caaff5fa0 RCX: 00007f1caaddbc1f [ 267.156693][T17354] RDX: 0000000000000066 RSI: 0000200000000340 RDI: 00000000000000c8 [ 267.156706][T17354] RBP: 00007f1ca9447090 R08: 0000000000000000 R09: 0000000000000000 [ 267.156865][T17354] R10: 0000000000000066 R11: 0000000000000293 R12: 0000000000000001 [ 267.156875][T17354] R13: 0000000000000001 R14: 00007f1caaff5fa0 R15: 00007ffe22ed8428 [ 267.156892][T17354] [ 267.175212][ T29] kauditd_printk_skb: 424 callbacks suppressed [ 267.175231][ T29] audit: type=1400 audit(1742723736.981:58493): avc: denied { name_bind } for pid=17349 comm="syz.5.5350" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 267.391054][ T29] audit: type=1400 audit(1742723737.171:58494): avc: denied { shutdown } for pid=17349 comm="syz.5.5350" lport=42051 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.391084][ T29] audit: type=1400 audit(1742723737.171:58495): avc: denied { read } for pid=17349 comm="syz.5.5350" path="socket:[59427]" dev="sockfs" ino=59427 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.496836][T17363] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5354'. [ 267.526001][ T29] audit: type=1326 audit(1742723737.331:58496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17315 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 267.548811][ T29] audit: type=1326 audit(1742723737.331:58497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17315 comm="" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 267.612176][T17371] loop3: detected capacity change from 0 to 1024 [ 267.645773][T17371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.671090][T17378] xt_TPROXY: Can be used only with -p tcp or -p udp [ 267.703197][T17378] loop5: detected capacity change from 0 to 128 [ 267.730956][T11934] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.785998][ T29] audit: type=1400 audit(1742723737.601:58498): avc: denied { mount } for pid=17379 comm="syz.3.5360" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 267.893328][T17384] xt_TPROXY: Can be used only with -p tcp or -p udp [ 267.940239][T17384] loop2: detected capacity change from 0 to 128 [ 267.984552][ T29] audit: type=1326 audit(1742723737.791:58499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17385 comm="syz.0.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47df2d169 code=0x7ffc0000 [ 268.008479][ T29] audit: type=1326 audit(1742723737.791:58500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17385 comm="syz.0.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47df2d169 code=0x7ffc0000 [ 268.032129][ T29] audit: type=1326 audit(1742723737.791:58501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17385 comm="syz.0.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fc47df2d169 code=0x7ffc0000 [ 268.055908][ T29] audit: type=1326 audit(1742723737.791:58502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17385 comm="syz.0.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc47df2d169 code=0x7ffc0000 [ 268.153481][T17395] pim6reg1: entered promiscuous mode [ 268.159029][T17395] pim6reg1: entered allmulticast mode [ 268.242648][T17378] loop5: detected capacity change from 0 to 128 [ 268.251411][T17400] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5367'. [ 268.302896][T17409] xt_hashlimit: max too large, truncated to 1048576 [ 268.311993][T17409] Cannot find set identified by id 0 to match [ 268.312722][T17406] IPv6: Can't replace route, no match found [ 268.388055][T17414] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 268.388055][T17414] program syz.6.5373 not setting count and/or reply_len properly [ 268.649919][T17431] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5380'. [ 268.731539][T17442] xt_hashlimit: max too large, truncated to 1048576 [ 268.768153][T17439] loop5: detected capacity change from 0 to 8192 [ 268.777645][T17439] syz.5.5382: attempt to access beyond end of device [ 268.777645][T17439] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 268.805602][T17439] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 268.813436][T17439] FAT-fs (loop5): Filesystem has been set read-only [ 268.821650][T17439] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 268.836822][T17439] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 269.002737][T17464] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5392'. [ 269.049122][T17466] loop5: detected capacity change from 0 to 1024 [ 269.091984][T17470] xt_hashlimit: max too large, truncated to 1048576 [ 269.152000][T17480] netlink: 14601 bytes leftover after parsing attributes in process `syz.3.5398'. [ 269.223665][T17477] loop5: detected capacity change from 0 to 8192 [ 269.242034][T17485] netlink: 32 bytes leftover after parsing attributes in process `syz.6.5400'. [ 269.251930][T17477] syz.5.5397: attempt to access beyond end of device [ 269.251930][T17477] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 269.297829][T17477] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 269.305755][T17477] FAT-fs (loop5): Filesystem has been set read-only [ 269.320206][T17477] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 269.336106][T17477] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 269.422088][T17498] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5406'. [ 269.603944][T17511] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 269.603944][T17511] program syz.5.5411 not setting count and/or reply_len properly [ 269.949622][T17515] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 270.423080][T17521] loop2: detected capacity change from 0 to 512 [ 270.459187][T17521] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 270.475432][T17521] ext4 filesystem being mounted at /511/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.988539][T17541] 9pnet_fd: Insufficient options for proto=fd [ 271.055935][T17551] futex_wake_op: syz.5.5424 tries to shift op by -1; fix this program [ 271.104590][T17555] xt_hashlimit: max too large, truncated to 1048576 [ 271.119959][T17555] Cannot find set identified by id 0 to match [ 271.120261][T17556] batadv_slave_0: entered allmulticast mode [ 271.132946][T17556] batadv_slave_0: entered promiscuous mode [ 271.144238][T17556] batadv_slave_0: left promiscuous mode [ 271.150034][T17556] batadv_slave_0: left allmulticast mode [ 271.300451][T17567] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(11) [ 271.307084][T17567] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 271.314673][T17567] vhci_hcd vhci_hcd.0: Device attached [ 271.321683][T17568] vhci_hcd: connection closed [ 271.322044][ T31] vhci_hcd: stop threads [ 271.331128][ T31] vhci_hcd: release socket [ 271.335612][ T31] vhci_hcd: disconnect device [ 271.381476][T10843] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 271.420932][T17571] FAULT_INJECTION: forcing a failure. [ 271.420932][T17571] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 271.434178][T17571] CPU: 1 UID: 0 PID: 17571 Comm: syz.2.5432 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 271.434206][T17571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 271.434294][T17571] Call Trace: [ 271.434301][T17571] [ 271.434311][T17571] dump_stack_lvl+0xf2/0x150 [ 271.434344][T17571] dump_stack+0x15/0x1a [ 271.434365][T17571] should_fail_ex+0x24a/0x260 [ 271.434399][T17571] should_fail+0xb/0x10 [ 271.434444][T17571] should_fail_usercopy+0x1a/0x20 [ 271.434508][T17571] _copy_to_user+0x20/0xa0 [ 271.434533][T17571] copy_siginfo_to_user+0x24/0xb0 [ 271.434606][T17571] x64_setup_rt_frame+0x2b4/0x590 [ 271.434633][T17571] arch_do_signal_or_restart+0x287/0x4b0 [ 271.434662][T17571] syscall_exit_to_user_mode+0x62/0x120 [ 271.434842][T17571] do_syscall_64+0xd6/0x1c0 [ 271.434950][T17571] ? clear_bhb_loop+0x55/0xb0 [ 271.434978][T17571] ? clear_bhb_loop+0x55/0xb0 [ 271.435078][T17571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.435106][T17571] RIP: 0033:0x7f9ed3f5d167 [ 271.435122][T17571] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 271.435185][T17571] RSP: 002b:00007f9ed25c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 271.435203][T17571] RAX: 0000000000000000 RBX: 00007f9ed4175fa0 RCX: 00007f9ed3f5d169 [ 271.435216][T17571] RDX: 0000000000000008 RSI: 0000200000000380 RDI: 0000000000000008 [ 271.435231][T17571] RBP: 00007f9ed25c7090 R08: 0000000000000000 R09: 0000000000000000 [ 271.435311][T17571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.435327][T17571] R13: 0000000000000000 R14: 00007f9ed4175fa0 R15: 00007ffc020b1c48 [ 271.435358][T17571] [ 271.654072][T17577] FAULT_INJECTION: forcing a failure. [ 271.654072][T17577] name failslab, interval 1, probability 0, space 0, times 0 [ 271.666837][T17577] CPU: 0 UID: 0 PID: 17577 Comm: syz.2.5435 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 271.666862][T17577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 271.666912][T17577] Call Trace: [ 271.666921][T17577] [ 271.666930][T17577] dump_stack_lvl+0xf2/0x150 [ 271.666958][T17577] dump_stack+0x15/0x1a [ 271.666979][T17577] should_fail_ex+0x24a/0x260 [ 271.667011][T17577] should_failslab+0x8f/0xb0 [ 271.667089][T17577] __kmalloc_node_noprof+0xad/0x410 [ 271.667117][T17577] ? __kvmalloc_node_noprof+0x72/0x170 [ 271.667146][T17577] ? put_dec+0xcd/0xe0 [ 271.667169][T17577] __kvmalloc_node_noprof+0x72/0x170 [ 271.667220][T17577] seq_read_iter+0x144/0x930 [ 271.667243][T17577] ? __alloc_frozen_pages_noprof+0x194/0x340 [ 271.667413][T17577] kernfs_fop_read_iter+0xc0/0x310 [ 271.667452][T17577] ? __kmalloc_noprof+0x1e3/0x3f0 [ 271.667473][T17577] ? copy_splice_read+0xb5/0x5b0 [ 271.667554][T17577] copy_splice_read+0x383/0x5b0 [ 271.667590][T17577] ? __pfx_copy_splice_read+0x10/0x10 [ 271.667701][T17577] splice_direct_to_actor+0x269/0x670 [ 271.667731][T17577] ? __pfx_direct_splice_actor+0x10/0x10 [ 271.667764][T17577] do_splice_direct+0xd7/0x150 [ 271.667792][T17577] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 271.667824][T17577] do_sendfile+0x398/0x660 [ 271.667851][T17577] __x64_sys_sendfile64+0x110/0x150 [ 271.667888][T17577] x64_sys_call+0xfbd/0x2dc0 [ 271.667994][T17577] do_syscall_64+0xc9/0x1c0 [ 271.668033][T17577] ? clear_bhb_loop+0x55/0xb0 [ 271.668066][T17577] ? clear_bhb_loop+0x55/0xb0 [ 271.668099][T17577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.668163][T17577] RIP: 0033:0x7f9ed3f5d169 [ 271.668181][T17577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.668273][T17577] RSP: 002b:00007f9ed25c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 271.668292][T17577] RAX: ffffffffffffffda RBX: 00007f9ed4175fa0 RCX: 00007f9ed3f5d169 [ 271.668304][T17577] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 271.668316][T17577] RBP: 00007f9ed25c7090 R08: 0000000000000000 R09: 0000000000000000 [ 271.668330][T17577] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000000002 [ 271.668403][T17577] R13: 0000000000000000 R14: 00007f9ed4175fa0 R15: 00007ffc020b1c48 [ 271.668420][T17577] [ 271.963411][T17585] IPv6: Can't replace route, no match found [ 272.073234][T17608] FAULT_INJECTION: forcing a failure. [ 272.073234][T17608] name failslab, interval 1, probability 0, space 0, times 0 [ 272.086016][T17608] CPU: 1 UID: 0 PID: 17608 Comm: syz.6.5448 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 272.086047][T17608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 272.086063][T17608] Call Trace: [ 272.086071][T17608] [ 272.086080][T17608] dump_stack_lvl+0xf2/0x150 [ 272.086149][T17608] dump_stack+0x15/0x1a [ 272.086171][T17608] should_fail_ex+0x24a/0x260 [ 272.086202][T17608] should_failslab+0x8f/0xb0 [ 272.086280][T17608] kmem_cache_alloc_noprof+0x52/0x320 [ 272.086304][T17608] ? security_inode_alloc+0x37/0x100 [ 272.086329][T17608] security_inode_alloc+0x37/0x100 [ 272.086352][T17608] inode_init_always_gfp+0x4a2/0x4f0 [ 272.086405][T17608] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 272.086516][T17608] alloc_inode+0x82/0x160 [ 272.086589][T17608] new_inode+0x1e/0x100 [ 272.086635][T17608] shmem_get_inode+0x24e/0x730 [ 272.086740][T17608] __shmem_file_setup+0x127/0x1f0 [ 272.086776][T17608] shmem_file_setup+0x3b/0x50 [ 272.086809][T17608] __se_sys_memfd_create+0x2e1/0x5a0 [ 272.086905][T17608] __x64_sys_memfd_create+0x31/0x40 [ 272.086931][T17608] x64_sys_call+0x2d4c/0x2dc0 [ 272.086962][T17608] do_syscall_64+0xc9/0x1c0 [ 272.087002][T17608] ? clear_bhb_loop+0x55/0xb0 [ 272.087096][T17608] ? clear_bhb_loop+0x55/0xb0 [ 272.087131][T17608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.087160][T17608] RIP: 0033:0x7f1caaddd169 [ 272.087175][T17608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.087193][T17608] RSP: 002b:00007f1ca9446e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 272.087215][T17608] RAX: ffffffffffffffda RBX: 00000000000005fc RCX: 00007f1caaddd169 [ 272.087238][T17608] RDX: 00007f1ca9446ef0 RSI: 0000000000000000 RDI: 00007f1caae5ec3c [ 272.087253][T17608] RBP: 0000200000000600 R08: 00007f1ca9446bb7 R09: 00007f1ca9446e40 [ 272.087269][T17608] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 272.087295][T17608] R13: 00007f1ca9446ef0 R14: 00007f1ca9446eb0 R15: 0000200000000cc0 [ 272.087317][T17608] [ 272.092475][T17608] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5448'. [ 272.325789][T17604] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 272.332446][T17604] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 272.340078][T17604] vhci_hcd vhci_hcd.0: Device attached [ 272.346035][ T29] kauditd_printk_skb: 475 callbacks suppressed [ 272.346051][ T29] audit: type=1326 audit(1742723742.141:58978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17616 comm="syz.3.5450" exe="/root/syz-executor" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7f02bb89d169 code=0x0 [ 272.379287][T17614] vhci_hcd: connection closed [ 272.379892][ T9493] vhci_hcd: stop threads [ 272.387588][ T29] audit: type=1400 audit(1742723742.191:58979): avc: denied { create } for pid=17624 comm="syz.6.5452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 272.388878][ T9493] vhci_hcd: release socket [ 272.413733][ T9493] vhci_hcd: disconnect device [ 272.434313][ T29] audit: type=1400 audit(1742723742.241:58980): avc: denied { write } for pid=17624 comm="syz.6.5452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 272.472002][T17622] IPv6: Can't replace route, no match found [ 272.495021][ T29] audit: type=1326 audit(1742723742.301:58981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.518738][ T29] audit: type=1326 audit(1742723742.301:58982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.520279][T17625] infiniband syz0: set down [ 272.543412][ T29] audit: type=1326 audit(1742723742.361:58983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.546980][T17625] infiniband syz0: added bond0 [ 272.560061][T17635] loop5: detected capacity change from 0 to 512 [ 272.570656][ T29] audit: type=1326 audit(1742723742.361:58984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.605452][ T29] audit: type=1326 audit(1742723742.361:58985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.629688][ T29] audit: type=1326 audit(1742723742.361:58986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.634203][T17635] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 272.653386][ T29] audit: type=1326 audit(1742723742.361:58987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17632 comm="syz.3.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02bb89d169 code=0x7ffc0000 [ 272.655350][T17636] loop6: detected capacity change from 0 to 1024 [ 272.693344][T17635] EXT4-fs (loop5): invalid journal inode [ 272.699092][T17635] EXT4-fs (loop5): can't get journal size [ 272.705601][T17636] EXT4-fs: Ignoring removed nobh option [ 272.710887][T17625] RDS/IB: syz0: added [ 272.711193][T17636] EXT4-fs: Ignoring removed bh option [ 272.716781][T17635] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 272.728662][T17635] System zones: 1-12, 13-13 [ 272.730590][T17625] smc: adding ib device syz0 with port count 1 [ 272.739958][T17645] loop3: detected capacity change from 0 to 256 [ 272.746402][T17625] smc: ib device syz0 port 1 has pnetid [ 272.777119][T17635] EXT4-fs (loop5): 1 truncate cleaned up [ 272.783320][T17635] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.803205][T17635] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5456: bg 0: block 255: padding at end of block bitmap is not set [ 272.827358][T17636] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.841117][T17635] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 272.850721][T17651] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5460'. [ 272.863051][T17647] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 272.863051][T17647] program syz.3.5459 not setting count and/or reply_len properly [ 272.949263][T13666] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.095281][T17671] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5466'. [ 273.134064][T17671] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5466'. [ 273.193612][T17673] IPv6: Can't replace route, no match found [ 273.232728][T17679] loop2: detected capacity change from 0 to 256 [ 273.478431][T17688] netlink: 'syz.2.5472': attribute type 1 has an invalid length. [ 273.486343][T17688] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5472'. [ 273.555221][T12680] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.570413][T17690] xt_hashlimit: max too large, truncated to 1048576 [ 273.609890][T17694] IPVS: set_ctl: invalid protocol: 12 0.0.0.0:20002 [ 273.641599][T17700] xt_hashlimit: max too large, truncated to 1048576 [ 273.649616][T17701] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5477'. [ 273.683316][T17701] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5477'. [ 273.724776][T17709] loop3: detected capacity change from 0 to 256 [ 273.839539][T17717] SELinux: policydb version 0 does not match my version range 15-34 [ 273.865375][T17717] SELinux: failed to load policy [ 274.052967][T17732] futex_wake_op: syz.0.5490 tries to shift op by -1; fix this program [ 274.053040][T17733] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5491'. [ 274.075939][T17733] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5491'. [ 274.100330][T17729] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 274.100330][T17729] program syz.3.5489 not setting count and/or reply_len properly [ 274.152141][T17741] batadv_slave_0: entered allmulticast mode [ 274.158415][T17736] IPv6: Can't replace route, no match found [ 274.165403][T17741] batadv_slave_0: entered promiscuous mode [ 274.181419][T17741] batadv_slave_0: left promiscuous mode [ 274.187246][T17741] batadv_slave_0: left allmulticast mode [ 274.197980][T17743] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5494'. [ 274.208423][T17743] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (2878) [ 274.217732][T17743] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 274.232859][T17745] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 274.239764][T17745] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 274.247534][T17745] vhci_hcd vhci_hcd.0: Device attached [ 274.254655][T17746] vhci_hcd: connection closed [ 274.254748][ T31] vhci_hcd: stop threads [ 274.264127][ T31] vhci_hcd: release socket [ 274.268778][ T31] vhci_hcd: disconnect device [ 275.127548][T17778] FAULT_INJECTION: forcing a failure. [ 275.127548][T17778] name failslab, interval 1, probability 0, space 0, times 0 [ 275.140310][T17778] CPU: 1 UID: 0 PID: 17778 Comm: syz.3.5507 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 275.140379][T17778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 275.140395][T17778] Call Trace: [ 275.140404][T17778] [ 275.140413][T17778] dump_stack_lvl+0xf2/0x150 [ 275.140444][T17778] dump_stack+0x15/0x1a [ 275.140491][T17778] should_fail_ex+0x24a/0x260 [ 275.140524][T17778] should_failslab+0x8f/0xb0 [ 275.140626][T17778] kmem_cache_alloc_noprof+0x52/0x320 [ 275.140729][T17778] ? security_file_alloc+0x32/0x100 [ 275.140773][T17778] security_file_alloc+0x32/0x100 [ 275.140807][T17778] init_file+0x5d/0x1b0 [ 275.140832][T17778] alloc_empty_file+0xea/0x200 [ 275.140855][T17778] path_openat+0x6a/0x1fc0 [ 275.140879][T17778] ? _parse_integer_limit+0x167/0x180 [ 275.140985][T17778] ? _parse_integer+0x27/0x30 [ 275.141068][T17778] ? kstrtoull+0x110/0x140 [ 275.141093][T17778] ? kstrtouint+0x77/0xc0 [ 275.141118][T17778] ? kstrtouint_from_user+0xb0/0xe0 [ 275.141151][T17778] do_filp_open+0x107/0x230 [ 275.141185][T17778] do_sys_openat2+0xab/0x120 [ 275.141235][T17778] __x64_sys_openat+0xf3/0x120 [ 275.141265][T17778] x64_sys_call+0x2b30/0x2dc0 [ 275.141315][T17778] do_syscall_64+0xc9/0x1c0 [ 275.141351][T17778] ? clear_bhb_loop+0x55/0xb0 [ 275.141381][T17778] ? clear_bhb_loop+0x55/0xb0 [ 275.141489][T17778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.141518][T17778] RIP: 0033:0x7f02bb89d169 [ 275.141537][T17778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.141559][T17778] RSP: 002b:00007f02b9f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 275.141580][T17778] RAX: ffffffffffffffda RBX: 00007f02bbab5fa0 RCX: 00007f02bb89d169 [ 275.141592][T17778] RDX: 0000000000163403 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 275.141666][T17778] RBP: 00007f02b9f07090 R08: 0000000000000000 R09: 0000000000000000 [ 275.141680][T17778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.141693][T17778] R13: 0000000000000000 R14: 00007f02bbab5fa0 R15: 00007ffce2ba1e08 [ 275.141712][T17778] [ 275.478264][T17782] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 275.484976][T17782] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 275.492508][T17782] vhci_hcd vhci_hcd.0: Device attached [ 275.501125][T17785] vhci_hcd: connection closed [ 275.501303][ T9493] vhci_hcd: stop threads [ 275.510515][ T9493] vhci_hcd: release socket [ 275.513069][T17784] futex_wake_op: syz.5.5511 tries to shift op by -1; fix this program [ 275.514945][ T9493] vhci_hcd: disconnect device [ 275.633602][T17792] batadv_slave_0: entered allmulticast mode [ 275.642708][T17792] batadv_slave_0: entered promiscuous mode [ 275.648989][T17792] batadv_slave_0: left promiscuous mode [ 275.654619][T17792] batadv_slave_0: left allmulticast mode [ 275.779812][T17799] loop6: detected capacity change from 0 to 512 [ 275.807786][T17799] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 275.820513][T17799] EXT4-fs (loop6): invalid journal inode [ 275.826512][T17799] EXT4-fs (loop6): can't get journal size [ 275.833522][T17799] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 275.843118][T17799] System zones: 1-12, 13-13 [ 275.851079][T17799] EXT4-fs (loop6): 1 truncate cleaned up [ 275.865792][T17799] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.889203][T17808] loop9: detected capacity change from 0 to 7 [ 275.895583][T17808] Buffer I/O error on dev loop9, logical block 0, async page read [ 275.898625][T17799] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5515: bg 0: block 255: padding at end of block bitmap is not set [ 275.903540][T17808] Buffer I/O error on dev loop9, logical block 0, async page read [ 275.925797][T17808] loop9: unable to read partition table [ 275.931606][T17808] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 275.931606][T17808] U) failed (rc=-5) [ 275.935020][T17799] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 275.983215][T12680] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.993870][T17811] futex_wake_op: syz.0.5519 tries to shift op by -1; fix this program [ 276.065410][T17820] batadv_slave_0: entered allmulticast mode [ 276.082644][T17820] batadv_slave_0: entered promiscuous mode [ 276.088850][T17820] batadv_slave_0: left promiscuous mode [ 276.094612][T17820] batadv_slave_0: left allmulticast mode [ 276.138707][T17822] loop2: detected capacity change from 0 to 8192 [ 276.147839][T17822] syz.2.5523: attempt to access beyond end of device [ 276.147839][T17822] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 276.162706][T17822] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 276.170661][T17822] FAT-fs (loop2): Filesystem has been set read-only [ 276.181360][T17822] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 276.205529][T17822] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 276.282775][T17827] ================================================================== [ 276.290905][T17827] BUG: KCSAN: data-race in getrusage / vms_clear_ptes [ 276.297774][T17827] [ 276.300105][T17827] write to 0xffff88810005d378 of 8 bytes by task 17826 on cpu 1: [ 276.307832][T17827] vms_clear_ptes+0x1a2/0x300 [ 276.312530][T17827] mmap_region+0x659/0x1620 [ 276.317045][T17827] do_mmap+0x98a/0xc30 [ 276.321131][T17827] vm_mmap_pgoff+0x16d/0x2d0 [ 276.325739][T17827] ksys_mmap_pgoff+0xd0/0x330 [ 276.330431][T17827] x64_sys_call+0x1940/0x2dc0 [ 276.335123][T17827] do_syscall_64+0xc9/0x1c0 [ 276.339651][T17827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.345563][T17827] [ 276.347886][T17827] read to 0xffff88810005d378 of 8 bytes by task 17827 on cpu 0: [ 276.355518][T17827] getrusage+0xa15/0xb70 [ 276.359762][T17827] io_sq_thread+0x5f9/0x1100 [ 276.364369][T17827] ret_from_fork+0x4b/0x60 [ 276.368797][T17827] ret_from_fork_asm+0x1a/0x30 [ 276.373577][T17827] [ 276.375901][T17827] value changed: 0x00000000000016b0 -> 0x00000000000021f0 [ 276.383008][T17827] [ 276.385417][T17827] Reported by Kernel Concurrency Sanitizer on: [ 276.391658][T17827] CPU: 0 UID: 0 PID: 17827 Comm: iou-sqp-17826 Not tainted 6.14.0-rc7-syzkaller-00202-g183601b78a9b #0 [ 276.402688][T17827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 276.412750][T17827] ==================================================================