last executing test programs: 1m47.508940059s ago: executing program 4 (id=358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a017f7f00000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140000000000d0003"], 0xac}, 0x1, 0x0, 0x0, 0xc0c1}, 0x48400) 1m47.314181975s ago: executing program 4 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000433c3ad98b54926e19a8a24ce0da0009d2e6919681ef3734b686a30a0bb10d6c7555571d7f1f6999576e62a1dc5bd6fc34287dbd5dcd62c30060bbe1fa96b58327475fa2e0e6efc353fc1ffd0602042b29501e8a7010660d2fd58b08fb71b51465bbc87dc706455c154e3ee6524b003feb0c67dcb0d21db53d5cc94e4584f80d76117e11a98c96eefed5c3397ac42fee56f82aba1757e2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pivot_root(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_targets\x00') umount2(0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r5}, &(0x7f0000001c00)=0x8000000, &(0x7f0000001c40)=r6}, 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 1m46.37317091s ago: executing program 4 (id=378): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r2, 0x0, 0x8}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r7, &(0x7f0000000b80)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c) shutdown(r7, 0x1) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r4}]}]}, 0x28}}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x4, 0x0, 0x1000000) r8 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = fsmount(r8, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r10, &(0x7f0000000140)='./file0\x00') openat(r10, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$SO_COOKIE(r11, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000280)=0x8) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r12}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m46.276028738s ago: executing program 4 (id=380): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) r1 = gettid() syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000e00)=ANY=[@ANYRES8=0x0, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRES8=0x0, @ANYRES64, @ANYRESDEC=0x0], 0xf, 0x2a6, &(0x7f0000000b40)="$eJzs3c9qO1UUAOAzSX5pVCRF3CiCA7pwVVq3bhqlgtiVEkFdaLAtSBIKLQSsYOyqT+DS9/AR3LjxDQS3grt2URmZzEyS2vQPNaZgv291OnfOuSdzS7LKyZevDft7h0mcnv8WrVYSte3Yjosk1qMWle+jEQDA/8dFlsWf2UMyG7XldwMArELx+V947F4AgNX4+NPPPuzs7u58lKateKV9NuomETE8G3WL9c5BfB2D2I/NaMdlRDZVxO9/sLsTjTS3Hm8Ox6Nunjn84peyfuePiEn+VrRjfXH+VlqY5j9fdZdG5+BZ9Uc7Xl6c//Y/82M4jm4z3npjrv+NaMevX8VhDGIv8txZ/ndbafpe9sP5t5/n2+T5SS26a5P7ZrL6io4EAAAAAAAAAAAAAAAAAAAAAIAnYCNNk2J8z2R+T35pMj9n1K1fTtY30sr8fJ9xNR8oqQoV84GyKEf0jLP4sZqvs5mmaVbeOMtvxKsNPywAAAAAAAAAAAAAAAAAAAAAueNvTvq9wWD/aClBNQ2g+lr/Q+tsz115PU76vfrNBdfuv9f8tIG811tvjkYjlvRY7gqey/tZeuW12eF+EkVQHcxS93rp3aLoSb+XlkvVQ+73krv2alUH99P8UjP+bWPZ5F/iMrt6pq1pq1ezmkt6Gs0XFi79lWXZ/eq883txRuWVZDJi4367PyuDhS8wD1rXz+Lnmwve+JZRX8obDwAAAAAAAAAAAAAAAAAAcE31pd8Xjxcsnt6aWvvPmgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAFat+//9oGrQi4uqVa8G4TL7tnjJoxtHxI79EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnoC/AwAA//8+s03m") r2 = open(&(0x7f0000000240)='./file1\x00', 0x44042, 0xd5) ftruncate(r2, 0x2007ffc) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)=ANY=[@ANYRES16=r2]) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) syz_open_procfs(r1, &(0x7f0000000000)='attr/sockcreate\x00') sendfile(r0, r0, 0x0, 0xe3aa6ea) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r4 = semget$private(0x0, 0x6, 0x0) semtimedop(r4, &(0x7f00000003c0)=[{0x0, 0x1}, {0x2, 0x4, 0x1800}], 0x2, 0x0) semop(r4, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semop(r4, &(0x7f0000001240)=[{}, {0x0, 0x0, 0x2000}], 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0xa0, 0xe000000000000000) socket$kcm(0x21, 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x22000000}, 0x3000c010) bind$rds(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) 1m45.391931899s ago: executing program 4 (id=391): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) iopl(0x2) (fail_nth: 1) 1m44.703578435s ago: executing program 4 (id=398): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = msgget(0x0, 0x366) msgctl$IPC_RMID(r3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x5e0, 0x65, 0x20, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x2}, {0x0, 0xe}, {0x6, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x5b0, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x8065738cbab9bcb1}, @TCA_FLOW_EMATCHES={0x174, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x124, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x64, 0x2, 0x0, 0x0, {{0x4, 0x0, 0x7}, "645809825d93df900fa8fae387fbed6313a639f20b0238ccdd4da9fde2f0be34e659ba729925eff5ebd76dec200e0c6b209649b549944fb335b53ad7e5b0f72af98dbb05ee1778a3e952122289a807cd7b48f87fa52a56b8"}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x4}, {0x4, 0x1, 0x6, "eb"}}}, @TCF_EM_CONTAINER={0x18, 0x3, 0x0, 0x0, {{0x4, 0x0, 0xb}, "d0fa3d16cd50d147ba"}}, @TCF_EM_META={0x90, 0x2, 0x0, 0x0, {{0xbe0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x9, 0x2}, {0x1000, 0x3, 0x1}}}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x7, 0x1}, {0x7, 0x97, 0x2}}}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="230fb355f7156343", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c3f4be5ef3de514e", @TCF_META_TYPE_VAR="b78850fcae", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="cffe", @TCF_META_TYPE_VAR='Y', @TCF_META_TYPE_VAR="bd5577acf3e3", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="7e181233dc49", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="80e1d0"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x44, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xffd3, 0x8, 0x8}, {0x3, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xf0a, 0x3, 0x6c0}, {0x5, 0x0, 0x3, 0x7ff}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xf, 0x7, 0x7f}, {{0x4, 0x1, 0x0, 0x1}, {0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xffffff7b}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7fff}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x410, 0x9, 0x0, 0x1, [@m_gact={0x14c, 0x1, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x9d, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2ca8b8d7ec1784b0, 0x2680, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x10000, 0x10000000, 0x787d5100, 0x1}}]}, {0xed, 0x6, "f2984ea5ae0b0909ca5198b5e56548da1af4efe458d68e8346a5ad6fa8d75b3efbcec03667694b23e57efb5dea177c9fec912eda500f92ad241d4a3e1eb9b05c2461a1e89e99a22f43eb3b64257b78512c9df802c3ea23ede5e978e8db3be47630f9b48cdfcee2130369da2ce7473e6324d4fc0342cb38a9e544eb6f4e0148acb294b877f68eb4b6b13e38196c311c9ebb06d7a5ee9ead5689128fa35472611715963d35fb43d3014ff74e144932866ca97f5c001aab6053dd7ce7d38a407074614c2a21063cc49a687085d3ab9d042fcc913d8377863381be46ad8fade1f71945e9d5053fd5d1123d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x74, 0x1b, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0xffff}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0x64010101}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0x30}}]}, {0x29, 0x6, "effbbfbb9975b98b391b34602a99202c04f8aff0f475c3649e7f9024793790e685860edfb7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x108, 0x1f, 0x0, 0x0, {{0xb}, {0x4}, {0xd9, 0x6, "364a95306a0125f7c7762d651b8604a6d91ec4567f627089ed8d3453859a3d2c79d3d70f085dca8af621c4a5da976ca910f38151f1a68c0e0730e7273e6af4eab8e2ea5df8cb0f6ab249f7561ea8c0dd3e562e5e6a1db3a546a7f7c5f1d0ae94557d9f43b53f0c2e3edaf804191d2d3a1cbdae068d8e342ed2d4e751b25b639e2536238fb6a4824a50b9c6bb62944110874faeed2eb2a6db4dfa6ff7d67302260dd8c80e3c4c3a3a11f1d204106eec615119eaaa73bd0bb3e2d774039d9c7e0d445019a712cc0c16707a7b8505b7c94133ceccee82"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0x4c, 0x3, 0x0, 0x0, {{0xf}, {0x4}, {0x19, 0x6, "6c73dc20ec0f1f62d72faf3465d04d6e1f1e4cf9b5"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_xt={0xf8, 0xe, 0x0, 0x0, {{0x7}, {0x4}, {0xcd, 0x6, "2a0caebad864038ff40a5d287f3088600ceb92031a440f806744f2c29cd762b34d1c3e200652a37a380abee23790e6050e067b4335afeb4ae4a0dfe9fa72cc1df85464324a30272ee56c17d0913025ba5b385f50249552b3d0baa66c6ffc89df47949c8e52874be2547d84a88eaf65c1a57f44be2ac8409dc80a1286dc54b446bceacb288bceeb018feed674cd3991cf602a4e1e2de9b27bb4036b0ac3e4a6048cdd4ebfc8b92c63ac0f4245eecd529108a46a7eaf202777861df68712f67c7f83338caa73ec2f351f"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0x5e0}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f, 0xa1}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) r5 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r5, 0x1, 0xf, 0x0, 0x0) timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 1m44.703038195s ago: executing program 32 (id=398): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = msgget(0x0, 0x366) msgctl$IPC_RMID(r3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x5e0, 0x65, 0x20, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x2}, {0x0, 0xe}, {0x6, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x5b0, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x8065738cbab9bcb1}, @TCA_FLOW_EMATCHES={0x174, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x124, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x64, 0x2, 0x0, 0x0, {{0x4, 0x0, 0x7}, "645809825d93df900fa8fae387fbed6313a639f20b0238ccdd4da9fde2f0be34e659ba729925eff5ebd76dec200e0c6b209649b549944fb335b53ad7e5b0f72af98dbb05ee1778a3e952122289a807cd7b48f87fa52a56b8"}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x4}, {0x4, 0x1, 0x6, "eb"}}}, @TCF_EM_CONTAINER={0x18, 0x3, 0x0, 0x0, {{0x4, 0x0, 0xb}, "d0fa3d16cd50d147ba"}}, @TCF_EM_META={0x90, 0x2, 0x0, 0x0, {{0xbe0, 0x4, 0x7}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x9, 0x2}, {0x1000, 0x3, 0x1}}}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x7, 0x1}, {0x7, 0x97, 0x2}}}, @TCA_EM_META_RVALUE={0x31, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="230fb355f7156343", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="c3f4be5ef3de514e", @TCF_META_TYPE_VAR="b78850fcae", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="cffe", @TCF_META_TYPE_VAR='Y', @TCF_META_TYPE_VAR="bd5577acf3e3", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="7e181233dc49", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="80e1d0"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x44, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xffd3, 0x8, 0x8}, {0x3, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xf0a, 0x3, 0x6c0}, {0x5, 0x0, 0x3, 0x7ff}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xf, 0x7, 0x7f}, {{0x4, 0x1, 0x0, 0x1}, {0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xffffff7b}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7fff}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x410, 0x9, 0x0, 0x1, [@m_gact={0x14c, 0x1, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x9d, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2ca8b8d7ec1784b0, 0x2680, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x10000, 0x10000000, 0x787d5100, 0x1}}]}, {0xed, 0x6, "f2984ea5ae0b0909ca5198b5e56548da1af4efe458d68e8346a5ad6fa8d75b3efbcec03667694b23e57efb5dea177c9fec912eda500f92ad241d4a3e1eb9b05c2461a1e89e99a22f43eb3b64257b78512c9df802c3ea23ede5e978e8db3be47630f9b48cdfcee2130369da2ce7473e6324d4fc0342cb38a9e544eb6f4e0148acb294b877f68eb4b6b13e38196c311c9ebb06d7a5ee9ead5689128fa35472611715963d35fb43d3014ff74e144932866ca97f5c001aab6053dd7ce7d38a407074614c2a21063cc49a687085d3ab9d042fcc913d8377863381be46ad8fade1f71945e9d5053fd5d1123d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x74, 0x1b, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0xffff}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0x64010101}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0x30}}]}, {0x29, 0x6, "effbbfbb9975b98b391b34602a99202c04f8aff0f475c3649e7f9024793790e685860edfb7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x108, 0x1f, 0x0, 0x0, {{0xb}, {0x4}, {0xd9, 0x6, "364a95306a0125f7c7762d651b8604a6d91ec4567f627089ed8d3453859a3d2c79d3d70f085dca8af621c4a5da976ca910f38151f1a68c0e0730e7273e6af4eab8e2ea5df8cb0f6ab249f7561ea8c0dd3e562e5e6a1db3a546a7f7c5f1d0ae94557d9f43b53f0c2e3edaf804191d2d3a1cbdae068d8e342ed2d4e751b25b639e2536238fb6a4824a50b9c6bb62944110874faeed2eb2a6db4dfa6ff7d67302260dd8c80e3c4c3a3a11f1d204106eec615119eaaa73bd0bb3e2d774039d9c7e0d445019a712cc0c16707a7b8505b7c94133ceccee82"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0x4c, 0x3, 0x0, 0x0, {{0xf}, {0x4}, {0x19, 0x6, "6c73dc20ec0f1f62d72faf3465d04d6e1f1e4cf9b5"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_xt={0xf8, 0xe, 0x0, 0x0, {{0x7}, {0x4}, {0xcd, 0x6, "2a0caebad864038ff40a5d287f3088600ceb92031a440f806744f2c29cd762b34d1c3e200652a37a380abee23790e6050e067b4335afeb4ae4a0dfe9fa72cc1df85464324a30272ee56c17d0913025ba5b385f50249552b3d0baa66c6ffc89df47949c8e52874be2547d84a88eaf65c1a57f44be2ac8409dc80a1286dc54b446bceacb288bceeb018feed674cd3991cf602a4e1e2de9b27bb4036b0ac3e4a6048cdd4ebfc8b92c63ac0f4245eecd529108a46a7eaf202777861df68712f67c7f83338caa73ec2f351f"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0x5e0}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f, 0xa1}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) r5 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r5, 0x1, 0xf, 0x0, 0x0) timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 1m23.064687022s ago: executing program 3 (id=740): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 1m23.043842703s ago: executing program 3 (id=741): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000002000000ff0f000009"], 0x50) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x101101, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$TCSBRKP(r5, 0x5425, 0x80000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000026a, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r7, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4cd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r10 = socket$netlink(0x10, 0x3, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') setresuid(0xee01, 0x0, 0xee01) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) preadv(r9, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) write$cgroup_int(r0, 0x0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000192c0), r11) 1m21.84654495s ago: executing program 3 (id=756): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x8000, 0x8000, 0x3, 0x3, {{0x39, 0x4, 0x1, 0x3, 0xe4, 0x67, 0x0, 0xa, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@noop, @timestamp_addr={0x44, 0x2c, 0x7d, 0x1, 0x2, [{@multicast2, 0x3b}, {@loopback, 0x3ff}, {@local}, {@multicast1, 0xbf}, {@rand_addr=0x64010101, 0x3}]}, @rr={0x7, 0x23, 0xd2, [@dev={0xac, 0x14, 0x14, 0x2b}, @remote, @multicast1, @local, @multicast1, @rand_addr=0x64010101, @rand_addr=0x64010101, @broadcast]}, @timestamp={0x44, 0x8, 0x5c, 0x0, 0x0, [0x5]}, @ssrr={0x89, 0xf, 0x2b, [@rand_addr=0x64010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2a}]}, @timestamp_addr={0x44, 0x24, 0xa, 0x1, 0x5, [{@local}, {@loopback, 0x9}, {@multicast1, 0x1ff}, {@empty, 0x6247}]}, @cipso={0x86, 0x43, 0x0, [{0x5, 0xd, "7fc546cb0a09aa6b362129"}, {0x1, 0x6, "65f857b0"}, {0x0, 0x5, "1ac618"}, {0x5, 0x9, "d4bd96f3505afa"}, {0x7, 0xd, "9f374a457746223fb8d5f3"}, {0x2, 0x3, 'd'}, {0x4, 0x3, '&'}, {0x6, 0x9, "116d9b8be466ed"}]}]}}}}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast1, @loopback, r3}, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r7, 0x0, 0x0, 0x72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001800)=ANY=[@ANYRES64=r1], 0x124}}, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1m21.798794613s ago: executing program 3 (id=757): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000441000/0x4000)=nil, 0x4000) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@quota}, {@debug}]}, 0x1, 0x246, &(0x7f0000000ac0)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="000000004c90020001000000030001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000007000000e9ffffffffffffff00000000000000000000001ce0df6aa4957bbe0000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000e10000000000000000000000000000000000000000004000000000000000000000025bf41000"/256]) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m21.454052951s ago: executing program 3 (id=767): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000002000000ff0f000009"], 0x50) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x101101, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$TCSBRKP(r5, 0x5425, 0x80000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000026a, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r7, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4cd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r10 = socket$netlink(0x10, 0x3, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') setresuid(0xee01, 0x0, 0xee01) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) preadv(r9, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) write$cgroup_int(r0, 0x0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000192c0), r11) 1m19.955389221s ago: executing program 3 (id=783): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x7fe2, 0x1}, 0x50) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pivot_root(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_targets\x00') umount2(0x0, 0x5) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) 1m19.808720003s ago: executing program 33 (id=783): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x7fe2, 0x1}, 0x50) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pivot_root(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_targets\x00') umount2(0x0, 0x5) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) 44.96198653s ago: executing program 5 (id=1277): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000004000000b7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000340)='mm_page_free\x00', r0, 0x0, 0x100000002}, 0x18) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000005, 0x20010, 0xffffffffffffffff, 0x80000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000480)={[{@errors_remount}, {@noload}, {@nogrpid}, {@usrquota}, {@noblock_validity}, {}, {@mblk_io_submit}, {@acl}, {@resgid}, {@sysvgroups}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@acl}, {@usrjquota}], [{@obj_type={'obj_type', 0x3d, '/'}}], 0x3d}, 0x1, 0x51f, &(0x7f00000007c0)="$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") mremap(&(0x7f0000a99000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) 44.040860485s ago: executing program 5 (id=1290): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000002000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='kmem_cache_free\x00'}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x8400) 43.97343852s ago: executing program 5 (id=1291): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="040100001e005db7000000000000000007000000", @ANYBLOB="00000000000000005400348014003500766972745f7769666930000000000000140035006261746164765f736c6176655f300000140035007767310000000000000000000000000014003500767863616e310200000000000000000008000a00ad"], 0x104}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000540)={r4, @in={{0x2, 0x4e20, @multicast1}}, [0x3, 0x0, 0x7, 0x4, 0x3, 0x8, 0x8, 0x5, 0x1, 0x7, 0x0, 0x8, 0xffffffff, 0x2, 0x8]}, &(0x7f0000000280)=0x100) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000f80)=@delchain={0x2f10, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff2, 0xffff}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x2, 0xfff2}}]}}, @filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0xc}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0xf5}}, @filter_kind_options=@f_matchall={{0xd}, {0x18cc, 0x2, [@TCA_MATCHALL_ACT={0x1890, 0x2, [@m_gact={0x114, 0x4, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x6, 0x3, 0x1, 0x1}}]}, {0xcd, 0x6, "c454216a52b359eeb59097efe0fccad1a36b21af1d4b68e9c8fdf4500e6c9e144cc7f5761c70767830c70846ccb967c70825ea5d6b1a1c6353104338b443a1901c507623709f272df3175196010588ec4419535662dc2c801810da72c443a16266b342603aeb2d85eb0b92dc5ab94ca1e2cbd6b67f6eb5662b4d25fe282051b291cda2562d48d641571bec20de1004a11d26fc5f7f69c5f7193b2051134240689413b3beb4308e68529cb8d95f346a29fd61ad52135b2aef8294c506ecdb1461fbd55fad6aeb412798"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_vlan={0xec, 0x1b, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x8, 0x1, 0x7, 0x6a}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x81, 0x6, "25e27fa0fc97b5e36b9ca1fc4679898860cd6111b42536a4d42e0495a5233024ba40577c37c9f8770d1b5971ac399b7f34828a963969987b04c40e50cf4491a03784df03ac586d5264db5bc0981d5121c1f2128d982f9935ff4b6491725c1bb8ff3119b3f9ea36f2c68c492f3604f2c06ef852bd475dcf7e3bc2965f3c"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_tunnel_key={0x1c8, 0x3, 0x0, 0x0, {{0xf}, {0x9c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast2}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xfffffff1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}]}, {0x100, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x128, 0x1b, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x1ff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}]}, {0xe2, 0x6, "3af4e4cacad3fcbd3802b2f19a98a18f22fad42bda8f9ac9401dddccdbea6dbeeba9eafbbb4c69168fd99be87df89aaf3532b7a661543fee46d834bdbdb3ead1b85931c8166542bad7e52f988c96c279241c07f9ed5a4e315cd943708a17a92e34870b84e6c36d6851a57b351af1d8f1d49f7b67baca5bb283135f17f74f3487b9d621faed757949bfc7d2e65024b3e97e5961629f6ed2117a867811b85e4c7ca3b17e91b307d60aa8fc4fb4720075ec62bc752fe9af59fb478173a03c53d5a462ba91eb7e82d533ccb79187e19a8b31e9b6f94127c4b9db5c3a41088bd9"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ife={0x184, 0x15, 0x0, 0x0, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x9}]}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x4}, @IFE_META_PRIO={0x8, 0x3, @val=0x80}]}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x4}, @IFE_META_PRIO={0x8, 0x3, @val=0xe59e}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x4}]}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x48dd}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x6}]}, @TCA_IFE_METALST={0x38, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x7f}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x9}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x2}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x7016}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}]}, {0x63, 0x6, "e539f4de05b468f78f8cadab1a9f746820f435d8cae49fe16fc78439329cdda5bcdb1572fe1d8531a7ab36ffd6597a75133eb576d2fdcc24c2072a1157b95e71b5ebaa09805131575a6a778a8c871d79d05de1920b7845d74aec78294cf19e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mpls={0x124, 0x1f, 0x0, 0x0, {{0x9}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0xa00}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88f5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x10, 0x80, 0x6, 0x5, 0x8}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x884c}]}, {0xb1, 0x6, "a79ac14811a6f761f2ca0f3e72f75d57f69cd4628cab8c1f217d79a3a86a2e8226f877df210c2c17f805eefe1036872304bd7feeefa11ac37e69342d4d936a9e15f33634abc2845ff354c86a46646678dd5b5520a567d710e881dbdeb7565db0f3b3e4c419f9e0aa38afd07980a083a6b441b2ae84db029cb9d940c882b12afa1d3c6c258200ed82f9c85bf96d074defbaf4d82ce400e0c80d341c4c88d4296b50709adfbeb75b6d0a305fc7a0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_csum={0x10f4, 0xb, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x3, 0x8, 0x3, 0x1}, 0x60}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x101, 0x0, 0x0, 0x0, 0x4780}, 0x44}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0xfffffffe, 0x0, 0x4, 0x9}, 0x77}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x6, 0x6, 0x4, 0x8}, 0x1e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x40, 0x0, 0x419699ea, 0x7}, 0x72}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x6, 0x10000000, 0x2, 0x4}, 0x42}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x4, 0x2, 0x3, 0xf142}, 0x7000000}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x3, 0x8}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x15c4, 0x2, [@TCA_CGROUP_EMATCHES={0x1410, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1154, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10c, 0x2, 0x0, 0x0, {{0x9, 0x0, 0x1}, "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"}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0xb2}, {{0x3, 0x1, 0x1, 0x1}, {0x1}}}}, @TCF_EM_IPT={0x1030, 0x3, 0x0, 0x0, {{0x5e, 0x9, 0x8}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "67b0b0ff2e2f71972da03fc3bd0240d74b7d4b0a4703a95c3249d781a73197ba42b60cbf7d1b964ac610a4cb9c63f45024facae5038f1473def0c1e96b9ea4aaa7804800b68cf4612db9cf20f90137b8da758cebcc4dfe063c42f36a4ff93ab0778053a5112e0a8a0306d8698f85bc3db110ff5ace4a8f8796d35050f9db5e41153a3bbd0da126455ff5e46a964f854f60b965f3e63df69fbc5aa5de03544fef8a06faa8b86a7abf5749c8202376670cbf2c42b734f391d0a034948374e4736da24539da7453b72c00302bc3bbfe69e16fa280d57c0f0cb1ed8575f252d753775245a3b758df3148b418fa279f459569886a486bcf8e697df5721a14e3b559f97e4346f5f8a0e0d4c3f4c5c393cb31b27ba88b478e64dac58174f040f7d1905c87191415b6eb7715319fd5d8cbfc2ebfb9f372d5a800214443ffb5470a10637723e09d36288b7ed5d2a824519d5f2d2991a592c22efae665f8cf04485d82d5dd6a3b0dab2cbcecafde98efe701247c6b415fa35c44512dcff7f62e20e4741e1551333ba9040a6596dd2a6e6bcfa9a3873caed0248df0b63bd3e9691d7f17773397566fcbc54ff6db51997fbd5de88f6e98face0b17be99c4ed1667394e9c16fb2f76c91444e512f7ecc157f1df573b0a3940304f477a61f7e2a9a69426c197e33211e019aaca91ae6b8095bc5e227b71d4de9f2b40d76fea1fdf0e0c9a58a561912bb1c4fb91079abfa6f752153d0e8b26fe25b669c875554488e37bc1188619f1dc49704cd217c1ad33b9ee7e681db741ab3a085fee366fa68cb7dfbd2b81fe1fb7ab7243582591ca86ca14c4b0a55afc944e24da9150a89a553692d3709895d941a5c0f1a09114053792c24a9e5a205ab54555afd6191ff9b61a961998debe214e1e2078db9cf3e09bc1ca84d8c5430f1b193e38187e43869e13da0974544a0785ae87b18151e4f5a309621fb6d051a924413b19c456321e4503ceb6989807efeb9fdf3922489ccbc580f7bf0bdac70c2ed1975ed36ca9ca3c1250cc3d98504475fe3df06dbfc0ecc6133de3ac10f79d9705c756a06a4e09105f9810ae120678cf875896ba96c734e70031830264648dd4e3e6b78c61a8ce54296b3689abb0d060d99a0a20f575866f4c9f792bfaf5bc71b1c57f5984044623250bc5d1e070fce56393e89136ea88a0b456255294096868227b01add51a03e49aadca1da9249d438946c4bb65139c6019ca5e0423143d65893325cb661388f5788a93dbfae13a6ecafc4026ec4abece8fe592475797b29423c720991fdff396e2ccdae750e923ad5142cab7ed50ecabf0b13a369de5f09a47dd8197e74ab3f9eb67e5f4933a8db7cf6df8067435cb0e2d04f23203da669248e43167f24093fae5646cdd202bfb47d8d5a1c36a4ad439a7e2f970c4d5ff159a8b2da6a993aa55e493555adfa84d0c63ca174c7cbbe788cdbc81a01caa0146db9e16307f84de9c214fcd99fe94db57e827cbca834d6a264508c27193e4f000af20156b17d71e2d047261100f2c079d8b5b901108ef85dce0842e4143b54f9c10a36a577c56ca96ad4eafcbb326351a2d1d0c084795c1fa37b0ead8a8d023c3faf30f3911aa9c80dbdae2e41e14f087d5d6063c8d134642e4f6f3b1923b8d74762aea779592d776ae4c101346774e5e07671f452aea66bdaaa77c80414c7d72d12cd31b5f88a6233ec321d3cc7727955a397d13abec8146bb36053f15eeefd30c7e4411256dece5a4469cd1f1252984b3c0c0cd5bd2dc55c46a3c32212f46158610ed2007f1e9e814b0564dbbcc5aad9d4b0d7f8a9e36b4b8034925ac89cc8f487c8f6e7f9a01ea5784551aa70c96a12615c15fcd4a495e93e05aa7610ac3acef46fb38734e8a7c7612465ac2d85aef3d9f8ed42c049d326ae81e7208acc40c64e1fbfa5f1200e475f1324048bb84d6f4a75e011fb03dcac73050142f41fa1800e5aa6db116e9ea656e3995887830fc5d041404ae9719e81f5406dddada86a24d55308b40d4376c4ea9c8d3228f20f0075ebc21621e338bccd39ea41daee071d90814f4602ecf006a74c426a4df8f06b995e8392efbe8bfed9cc845e80adcb1c98005e32734e2fad14f1100214f5cbad04ca4305ce43c7bcb378ef469a3b94c4cd359dfad4e68bf229f518c1c44dd985850c7db71f39cd9994ee7f333ab67a28b1fe3f4c93e98221c9ef8dd5f3a409cfd418303a34aa92fee4ab659f50d9ede85587cb39f61452fc200be7ad35d519b82910a65834787315e70820b30c1eef47b6b463768d75982c5bf42fe1a56b927d77b2e77b6469bcea1f6914feb490260750ad8dd85fd4c5e1995c94fa80b98e240ccaf2dbb1b3c2ff328dfcd7a7978df1c72702cdbcdc41e5b80651509e17711fdde66397bc6b118f17ceb0b89712b319372b638772cb4e0da7c9e51ca53c90d8fe5115c8a212807b0544d6cf6c7a289fac8cff9e3cb7bc39ad081e759d891b288cfbc92f76e76c6f1c401a43baec4d3e5bac43ac2345aeac7db4bd46cb802c1b46b1984ca130b13669e2093d999b7aec52c6b26641717db9dbb21b46a5b40c1dc08328fe14b85545822dd0dcc4f0d4c1a4152a97090304d758b1ca87e1e92519f4625d7857bb60a99ff33dfaa1a72d7ac70b111566c2f9ce2b5be3dd78b6f8c4088ebd1d59e8b12850fe4ef88e7e502a466eaad12b831f252f611385b81ea28753669a528cf5ce03f743d2a596cb887283b05237c4598b3423983a2a6d568b67faa479c3079ff2f067af36ec1cdeddcf2f9d8c54b7baa260923bd33c60d4820d9f273d6e8b5f77c112b90ce92c46ccaf23a53c273740c8e75eaead5e427c3ff8e0ecc7e91fdb39b18a0ae5bc1df7bde07b85afd662fdac470b99823335c9fcc32a1dc2658f5bf27be668069834c2adbc9c86079b29a1475882ac5c47269a07044ad659a224cd70577650009be470c0941e1ec5ac3c34656a36922ff5d280ade99bf71af8dad0bfc850480854c386ade25f926d225ee3ad9a9eb8c4f2487b3cb28744b2205f345c9eac9a8f1e93e2efaab247db5106dc0a7b07dec4429c884e243276a8ef7bbe71f3d09500646fa607081f1ea09066dfe1fe0fdee1088ab083a1832a1886b0477f723c545b36495c9e322c6e2af748afbc4ee49790dc47bf5c55820718f0ce64a4b1d9a73a87cc86ebe2ab1cff9d434141112db7a39da2aa7ac96a1670fdeb0a300b654b7654f5d06e072fe3aa84b561b0f1c7eb6b73c39f178bc6ef1d6c31747cc415bc421945f8e333ee9d954530dd69aa45db74bbc4c59b9c1db25ea9bdba1c5cad596bc8c15f39a3814a749659e1071d5f84d59e24ffa94d9fe74e4c83a89371ba40d5eae22fcef985dfa34e3e897d3d8d0d8ec3e4ef91e4a3e7df0e63001a077ca7e65e8db3678f7949baf391ccee3840c7d134c2a000a03deb35f0095c119ca8e8bb89337159e2395d0db1e28095dab59b1ce24d84bffb6a6c86f84bd77981e14dc992afa83b4abc944f8f49ba059ace2031d3ed3210a6c0e98b74dff9c81d4d33801f5aa7d992c42ce84473dd99c422ed3ce2a67f1e3f59457f8c8301553854f06d3a593b2cfe89cc5e4547763e63a3af75e3ab814868bb99b6b224b8522890fec77852a15e47295333c516e3e51effe8e8a2fdd7f6825b2bfc2094b8ae7c5342c4a1029164bf3159e995fa86a16afb4ab7be3501581a905923846193a291283540e395d2e014d34fcdb14a3fefaf0b3c741bb4dee2f9175845329a310563a58395b39682ac3e7abb8308afaa689cb3d8ef1ce894c7b265d2fbdfc1021464985163c5b593342ecf038762246ec6583ec8de9e19d15ae5e95455e882a248e612cdffd078fb771f8dc79ee5dbf962183aa630020ddc6ac28f7ec49eb3a648a2355d3ec5b6dcecd2eeac3a8250ea74cffc01761c9798dc0c196d0c6402f5d16a592341ac88ad872d4df9d5e65c750f65074608e7faececa02892530e8cb6e87ab7fed5bf3049b374c6d680ff51e10746b031db1f27bef6d05e32540239bba5cec63a70b539d9baa19f4ab94f61e5c9cc3406e0675b7d6aded5b247d4903a8206b671afad9e9308780e3aede8e622856a7c83b90482bd6eb6f3e0abff35b6f4055b4d55ca049802d186bc9d760003db4b3f2a3f6a89222ec9e0d96540c2cbf705e62f91b06c124858fcea6945c0d82f73f96def98b55ee0d4061d401b1ac7d0809914a3c0cde8dae0c58c9284720fefc5f3a191d4c00ad01af76cd5f1e5f600eeb02104cdc5756bd40c4a72666ba1de997a16920165c78d1ace149c33ee62871da8b79aa99df18b1559271eeee498c0870576159f2148a8f199d4f221cdd5f6e0a2d0d8b890262799446821acb88251b69af9c2c2e150e0845e425b60f919fe447a304125c6f151bb0d3676d7dfc38fd8abf31d1734580903e71ec74c40b72e2ecc91414992787be4ab24079f4ade9e25b62c554b2ee70bc411c4ed1291485b2669440c1bb5e0f4881a37b5c2e31ac5f3ee33f043a20b1a5e0d82dd322ebe803e9df3cb320bfde16023ca7f5fc76426f2409dddc6b1b43cd8b2206edad9636947b93a51857ba573b413c3ce8a4afa66ebcd1d20589fb0e1e2390abf3cb587638559995528577c495ac68a7585ac4e82b4c7af4ded528d37d1b6f81a3378701666eadddc47a4a9f64c1e5586c0a2b4cab5e68755b47ae8d76469af1f91913d8ee344f5568e8aa85836b938bade2b3fee3196d2e2e694fae8b7081906d54301348703d9bf899fce33df3088d4ac5b7de9fa55e05ce8ce930d6b28099a79cdb13de8fbfd9fa5c4bb85570dccf523b1402c3564d5893c267f289486fe328456335956248bdb9584e25bc29aa2c44ef3a88f0b58346333caacc142ca6e49ff8e88d98c2e5ef93a2d5cacb9a8c6c24f17f87ab4457e6b16bf66dcb7126b9f1f8a597add63f04b7c69ca3c4b139009550d6eddd5db624ed442ea6c77a4cfc2f4414f0fc23912e734f0a292789ec670cf3090c292af9903ee5a76362a342bcb3841935478d4595faa0f9ad624bc204deb0b97f41fc4da7691a6857e0c696e609198833563ca8a4813ad55c99cf10c3381a171038284d6ca16996ab35fa39f2aa0c42c1eae529ba0a85c00def4f17a7f6287219aae9d95eb25512ce8f1f3dcccb31ee29b92a1f099eada49b8569236f88f129e38335f119cc0fe6dad2f2bffeec2f9b830cf064d8e19525e187d0ca89aeb06a7e9f44fe75eccf67576ba14e613cd58f1ecf94ba96a2a251c67ce89314629c30e51858f4b762d92366083d8700313064617475586c7fd9f2b5b77eb1a0ae9ee187f20f9c93b6a53658e4e0000b29aad58853729d78df4b5376276bf5a82a61f1732fe06396689301b009ffb6bf8af7db0df60966adb0fec3bd659f4a37b92ac7895a516b220116e4c7388452b0b275e74efad4a265fe2371a3991d027f8bb9bff6ef280fae2e7c48f37f297b038f90904f66d1bea0f2192d2b589da1914c6ff56e0e64d9079033593d285ed1bbde7e2ad98758c79dd8fcf476907577a9d7f77d9987229f7b514d3b1be2205a1d889cca1718d38b5a0176956946657e6ce09f2e7e9c7a1f92423044b151086038dedfc3b3eedce0f70fe8b2a44a742e9926f3b42fc32e9988228cd22878fd813bb13db00e75d832ef13ae9278d6e50dda3c463227b8c1cdec2ee7cc7bfd2761dae511d477ea3bcd56ec04cbf3818e0c44fb6432c63ed7b8d0b58a1768a3ce4f95a013ef893615cff7383e5ecc4b956cdbb00a7f87514eef1818a66b"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x9}]}}]}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x38, 0x3, 0x0, 0x0, {{0x0, 0x4, 0x9}, [@TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_VAR="fd6bd6d4ff30", @TCF_META_TYPE_VAR="3d265c81c25f2ad3", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="330169af576151"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x274, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xffff, 0x3, 0x39c}, {0xd, 0x9fd, 0x2, 0x3}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x1, 0x3, 0x400}, {0x6, 0x5, 0x3, 0x8}}}, @TCF_EM_META={0x60, 0x2, 0x0, 0x0, {{0x4, 0x4, 0x95}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x2, 0x1}, {0x4555, 0x6, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x6}, {0x5b64, 0x0, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x2, 0x2}, {0x1c7}}}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="12a5976e", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x2, 0x2}, {0x10, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x7}, {0x9, 0xa}}}]}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x383}, {0x7ff, 0x3, 0x0, "e1df6e"}}}, @TCF_EM_IPT={0xf8, 0x3, 0x0, 0x0, {{0x3, 0x9, 0x4}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xc}, @TCA_EM_IPT_MATCH_DATA={0x67, 0x5, "f36546c0f3a82e58843e4aee6b7450fe74cb3544dc0fdc26fe59f8e2b3f925b766d9876f8854037241524f97e48b5f98a535c98cc5c29c9e881891a83908e42a1d6203d30b726a88e53e709b5368db2e436e979590eeec0cc182697235fa8ccdc38192"}, @TCA_EM_IPT_MATCH_DATA={0x3f, 0x5, "ab8ec37812764f3e2dc951f5839026d3f60154c6941d55e314d56e14bdf3771c1c84d3561a13af2f46cdfc5e7ff29652fa32a047fd858b985ec751"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5a}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}, @TCF_EM_META={0x90, 0x1, 0x0, 0x0, {{0x5e, 0x4, 0x5}, [@TCA_EM_META_LVALUE={0x1f, 0x2, [@TCF_META_TYPE_VAR="a9ae7b54415078183d20", @TCF_META_TYPE_VAR="804661a92245b9", @TCF_META_TYPE_VAR="6dcba8481cded60495c7"]}, @TCA_EM_META_RVALUE={0xa, 0x3, [@TCF_META_TYPE_VAR="7da3", @TCF_META_TYPE_VAR="8c2075ba"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x8, 0x2}, {0xfffd, 0x3, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xff, 0x5, 0x2}, {0x2, 0x7, 0x1}}}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_VAR="fd20c45a767426", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x30, 0x3, [@TCF_META_TYPE_VAR="2366835790", @TCF_META_TYPE_VAR="d4c68c525c", @TCF_META_TYPE_VAR="96d1febb4fa60cf958", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="215b5ac203", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="a3fa3cbf8c92abf2"]}]}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x3, 0x1, 0x3}, {0x4, 0x7, 0x8, 0x2, 0x5, 0x1, 0xdb7c60f9299bd351}}}, @TCF_EM_NBYTE={0x10, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x9}, {0x9, 0x0, 0x2}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0xfffb, 0x2, 0x1}, {0x3, 0x3, 0x1, "cb0d88"}}}]}]}, @TCA_CGROUP_EMATCHES={0x1b0, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0xd4, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x34, 0x1, 0x0, 0x0, {{0xd299, 0x0, 0x7ff}, "426229e75f73e0d206611880e34171d6e2186590a6a4d102953f48a774ea6fc03157fe6d55"}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x8, 0x1, 0xc}, {0x5, 0x3, 0x4, 0x0, 0x7, 0x0, 0x2}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x8000}, {0xffffffffffffffff, 0x0, 0x5}}}, @TCF_EM_CONTAINER={0x74, 0x1, 0x0, 0x0, {{0x9502, 0x0, 0x7}, "94ed5e2db0818e9d91b98138574a210a6cada98e13610490ce1fce0066bc0872a256d38ec28c051ece781b884b10800f3174886422e4afc94a01b3c9806ddfae6a3ab43a0748d0cc113a61c492de35949f35d1d3ef79e379570d12b039d5aaf12ef86222681860"}}]}, @TCA_EMATCH_TREE_LIST={0xa0, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x9594, 0x2, 0x6d}, {0xfff, 0x7, 0x1, "e9454ca75d5422"}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xfff7, 0x7, 0xef}, {{0x4, 0x0, 0x1, 0x1}, {0x4}}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x5, 0x8, 0xfff}, {0xffffffffffffffff, 0x3, 0x1}}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0xfff3, 0x2, 0x10e5}, {0x0, 0x9, 0x0, "e81af0ed83ffc9abab"}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x9}, {{0x4, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x1}}}}, @TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0x2, 0x9, 0x4}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}, @TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x5, 0x9, 0x4}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x1, 0x2, 0x9}, {0x1, 0x4, 0x0, "c5fb9276"}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xfff8, 0x8, 0x5}, {0x0, 0x3, 0x1}}}]}]}]}}]}, 0x2f10}, 0x1, 0x0, 0x0, 0x40088c4}, 0x4010) 43.942111032s ago: executing program 5 (id=1293): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) r1 = gettid() syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000e00)=ANY=[@ANYRES8=0x0, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRES8=0x0, @ANYRES64, @ANYRESDEC=0x0], 0xf, 0x2a6, &(0x7f0000000b40)="$eJzs3c9qO1UUAOAzSX5pVCRF3CiCA7pwVVq3bhqlgtiVEkFdaLAtSBIKLQSsYOyqT+DS9/AR3LjxDQS3grt2URmZzEyS2vQPNaZgv291OnfOuSdzS7LKyZevDft7h0mcnv8WrVYSte3Yjosk1qMWle+jEQDA/8dFlsWf2UMyG7XldwMArELx+V947F4AgNX4+NPPPuzs7u58lKateKV9NuomETE8G3WL9c5BfB2D2I/NaMdlRDZVxO9/sLsTjTS3Hm8Ox6Nunjn84peyfuePiEn+VrRjfXH+VlqY5j9fdZdG5+BZ9Uc7Xl6c//Y/82M4jm4z3npjrv+NaMevX8VhDGIv8txZ/ndbafpe9sP5t5/n2+T5SS26a5P7ZrL6io4EAAAAAAAAAAAAAAAAAAAAAIAnYCNNk2J8z2R+T35pMj9n1K1fTtY30sr8fJ9xNR8oqQoV84GyKEf0jLP4sZqvs5mmaVbeOMtvxKsNPywAAAAAAAAAAAAAAAAAAAAAueNvTvq9wWD/aClBNQ2g+lr/Q+tsz115PU76vfrNBdfuv9f8tIG811tvjkYjlvRY7gqey/tZeuW12eF+EkVQHcxS93rp3aLoSb+XlkvVQ+73krv2alUH99P8UjP+bWPZ5F/iMrt6pq1pq1ezmkt6Gs0XFi79lWXZ/eq883txRuWVZDJi4367PyuDhS8wD1rXz+Lnmwve+JZRX8obDwAAAAAAAAAAAAAAAAAAcE31pd8Xjxcsnt6aWvvPmgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAFat+//9oGrQi4uqVa8G4TL7tnjJoxtHxI79EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnoC/AwAA//8+s03m") r2 = open(&(0x7f0000000240)='./file1\x00', 0x44042, 0xd5) ftruncate(r2, 0x2007ffc) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)=ANY=[@ANYRES16=r2]) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) syz_open_procfs(r1, &(0x7f0000000000)='attr/sockcreate\x00') sendfile(r0, r0, 0x0, 0xe3aa6ea) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r4 = semget$private(0x0, 0x6, 0x0) semtimedop(r4, &(0x7f00000003c0)=[{0x0, 0x1}, {0x2, 0x4, 0x1800}], 0x2, 0x0) semop(r4, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semop(r4, &(0x7f0000001240)=[{}, {0x0, 0x0, 0x2000}], 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0xa0, 0xe000000000000000) socket$kcm(0x21, 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x22000000}, 0x3000c010) bind$rds(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) 42.85464204s ago: executing program 5 (id=1321): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000740)='|', 0x1, 0x0, &(0x7f00000007c0)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x88c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x9, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x860, 0x2, [@TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xb, 0x7, 0x4, 0x8, 0x5, 0x1, 0x0, 0xc0, 0x6, 0x101, 0x920, 0x7, 0x3, 0x2, 0x2c9d, 0x6, 0x26, 0x2, 0x10, 0xffffffa0, 0x7d0, 0xffff, 0x10000, 0x3, 0x3, 0xfffffff9, 0xe5, 0x3, 0x8, 0x3, 0x3, 0x9, 0x1, 0xfffffff9, 0x22, 0x2, 0x1, 0x2, 0x0, 0x0, 0xea3, 0x1, 0x0, 0x4, 0x91, 0x4, 0x3, 0x5, 0x7, 0x4, 0x7f, 0x6, 0xd9a, 0xc, 0xb, 0x100, 0xed7, 0x8, 0xad4, 0x15, 0x9, 0xfffffff5, 0x31, 0x7, 0x1, 0x3, 0x8, 0x17028692, 0x3, 0x4, 0x7f, 0x4, 0xfe, 0x4, 0xffff, 0x3f, 0x6, 0x5, 0xdf, 0x40000, 0x9, 0x7, 0xb, 0x7ff, 0x3fb3c724, 0x7, 0x7, 0x8, 0x6, 0x7fff, 0x8, 0x6, 0x2, 0x3, 0x5, 0x5, 0x1, 0x10, 0x3, 0x97, 0x3, 0x0, 0x1, 0x5b5b, 0x9, 0x8, 0x9, 0x2000, 0x4ce, 0x8, 0xfff, 0x6, 0x8db3, 0x9, 0x6, 0x279, 0x6, 0x6, 0xffff, 0x0, 0x3, 0x4, 0x4, 0xfff, 0x5, 0x2, 0x800, 0xffff, 0x4, 0x0, 0x7, 0x10000, 0x8000, 0x6, 0xad9b, 0x7, 0x0, 0x3ff, 0x7, 0x8, 0x1, 0x1, 0x7, 0xd6e4, 0x4, 0x533, 0x9, 0x276, 0x7, 0xff, 0x4, 0x2, 0x1166, 0xfffffffa, 0x3, 0xb20e, 0xe8, 0x4, 0x7f4, 0x7, 0x1, 0xfff, 0x3, 0x8001, 0x4, 0x3, 0x4, 0x7, 0x8, 0xca2, 0x6, 0x1000, 0x3, 0x2, 0x4, 0x18, 0xc6, 0x7, 0x7, 0x4, 0x80000000, 0x0, 0x7, 0xb68, 0x7ab, 0x52, 0x3, 0x80, 0x9, 0x2da, 0x5, 0x9, 0x7fff, 0x2, 0xd5916ed, 0x0, 0xb8, 0x6, 0x5, 0x9, 0x2cc, 0x0, 0x2, 0xb7, 0x3, 0xb6b6, 0x0, 0x4, 0x9, 0x5, 0x2, 0x0, 0x4, 0xfce2, 0x8, 0xc, 0x3f5c, 0x100, 0xdb03, 0xfffffff9, 0x4, 0xf84, 0x6, 0xd7d2, 0xffffffff, 0xf300, 0x9a84, 0x8, 0x516, 0x3, 0x3, 0x8, 0x2, 0x1000, 0xffffffff, 0x3, 0x6, 0x200, 0xfffffffc, 0x6, 0x7fff, 0x8, 0x6, 0x8001, 0x8, 0x4, 0x5, 0x8, 0x1, 0xcdb9, 0x70, 0xf1, 0x10, 0x6, 0x93d5eea, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0xb, 0x7, 0x5, 0x101, 0x8000, 0x80000000, 0x5, 0x10, 0xffffffff, 0x7, 0x7fffffff, 0xffffffff, 0x4, 0x3ff, 0x8, 0x693d24ac, 0x9, 0x5, 0x7f, 0x9, 0x2, 0xe9, 0x14b, 0x3, 0x40, 0x8d, 0x1, 0x6, 0x101, 0xfff, 0x9, 0x7, 0x6, 0x10000, 0x8, 0x8001, 0x10c4, 0x3, 0x205, 0x9, 0x8, 0x60b, 0xd, 0xffff, 0x4, 0x1, 0xe, 0x1, 0x9, 0xffff, 0x8, 0x5, 0x0, 0x9, 0x5, 0x8, 0xfffffff9, 0x401, 0xd, 0x800, 0x4, 0x6, 0x3, 0x9, 0x3ff, 0x10, 0x8, 0x80000000, 0x6, 0x2afa, 0xffffffff, 0x6, 0x2, 0x3ff, 0x0, 0xd, 0x5, 0x6, 0x8, 0x2, 0x2000000, 0x7, 0x6, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x6, 0x5, 0x7fff, 0x3, 0x1200, 0x9, 0xbc, 0x1, 0x8001, 0x9, 0xf, 0x5, 0x2, 0x3192212c, 0x3, 0x1, 0x3, 0x1000, 0x0, 0x9, 0x8000, 0xfffffff8, 0x3dae, 0x80, 0x5, 0x9, 0x9, 0x7, 0x698, 0x1, 0x7, 0x7f, 0x6, 0x401, 0x5, 0x7, 0x7fffffff, 0x7, 0x10001, 0xffffffe3, 0x7ff, 0x4, 0x10, 0x7, 0x1, 0x7, 0x9, 0x1ff, 0x7, 0xc5dd, 0x2, 0x7, 0x80, 0x3, 0xa, 0xff, 0x9, 0x6, 0x1, 0xd, 0x45, 0x10000, 0x553, 0x800, 0x0, 0x3, 0x4, 0x1b, 0xb, 0x1, 0x8, 0x59, 0x200, 0x1, 0x6, 0x5, 0xd, 0x8001, 0x5c34a762, 0x4, 0x9, 0x3, 0xf, 0x0, 0x9, 0x3, 0x40, 0xf9, 0xfffffff8, 0x2d1f, 0x0, 0x6, 0x3, 0x80000001, 0x4, 0x40, 0x0, 0xffffffff, 0x80000000, 0x9, 0x8, 0x7, 0xfffffff1, 0x5, 0x7f, 0x9, 0x81, 0x9, 0xeb5e, 0x4, 0x6, 0x2, 0x3, 0xf9d, 0xf, 0xce, 0xea5, 0x6, 0x4, 0x6, 0x400, 0x2, 0x300, 0x15, 0x8, 0x2, 0x6, 0x3, 0x9, 0x800, 0xa, 0x200, 0x6, 0x442b89e0, 0x3, 0x0, 0x35b4, 0x10001, 0x3, 0x10001, 0x5, 0x9, 0x4, 0xf, 0x6, 0x7, 0x0, 0x7, 0x0, 0x8ba2, 0x8, 0x2, 0x10001, 0x8, 0x9, 0x6, 0x7fffffff, 0x1, 0x3, 0x6, 0xbd3, 0x9, 0x7fffffff, 0x7, 0xffffd4a4, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0x6, 0xbc, 0x7fffffff, 0x12b0abb7, {0xe, 0x0, 0x3, 0x9, 0x40, 0xfffffffb}, {0x1, 0x2, 0xfff7, 0x101, 0x8000, 0x3}, 0x8, 0x9}}]}]}}]}, 0x88c}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="ad2ccccd1f6be9a649acf9ffe5b784f36b06d9c28428714309fd32e0db7579bf1f3ee795b53d9c426f3d79ed79bb595d73dc0900c1fa972692b26c4505a3fb6fb5e4e9a732409ac4ac47e6598519eafee21a75c70b8af156d982922fa61b6f26d54d1098b42a0eeca99d28245763f27e32883f20134a6198a1bf05a5393d74381c6f8b060c247060f8cb299f7a5e032bfc24bb7976ed7e3e259dad39ea034b2a18c54aec6446ac1236c64b57674eeb545bc5cb3010230f36b7a6ce11fef94e42eb22dd0547f13caf", 0xc8}, {&(0x7f0000000380)="668e4413612262d94a1a1a82876c3cd7b9fb3f69d7340fbadbf0808785c92f85d23e2a2e96eb06e11bbc7fc2abb90cc30d78035e9a91fb2c3b8e5643181c1107276d7eee58f4ce8eb68e796729232a4965b411254d1c7e4efe64179cf21f4fa2ca796caff6a4b3164096acc4b0235dd74148415b5722cd1997e0ddee1e6b51bee7103cf70c96b5a4e5a1cc98704186bf797d3aed6f0ce83c36d853afdef3a60207da23df1c60ec2d28b5ba99ea3543486563", 0xb2}, {&(0x7f0000000300)}, {&(0x7f0000000500)="d411f60e756f14db332ee80d9eb4e0d8e617f36377fb23379eddfda50fdc6e6e1eb97171dae84a741a5d64338de5452cdcd8d8f844d95dbee42f950bfdf5d206b28861160a3f4394b29b0958bc32717ba1cfa74090f7233d636e5577a7a01c6b0eaf3bda93e6e39246fd2b41e18da8dfb3ee8b67800b495d4458906b043d8127e4f529b3e4bf1ccdafa497dbd2c6912db6204edc08b7f591e3e75a1cc36dd53fd7ca78b1718205c397dcd743de9d48d0c88d76bad6f6813ed816e341252ca14b070959fd8d6fdfb8f59e88506eef5aa4c73df3312dd4dcf06e040e04a5396383c3508b73e11d3a86a431", 0xea}, {&(0x7f0000000600)="76e6abc15f4997b8db2586dd7c54e3ff5b4781e36552fc0827af30c120bdb55e3a31cfabcea81ca028dc5ae0d72957c2829d880a27b2b810bee17dbcb8c8fc882a513679a9aac74a5d7a791a35cd8b08dbf6dee007e6c5a2e2", 0x59}, {&(0x7f0000000680)="4722133e8634f21afce9fab8c944e9cdf00f42742cbe", 0x16}], 0x6, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1e0}}, {{&(0x7f0000000800)=@xdp={0x2c, 0x1e, r3, 0xb}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)="480ac90ca443dd9f1b5673b55fbc1137f95cb2da62ed245c0e591e00d2de6cc161069e415f3c38a7aaca0d38e4b5a68a992e65280a60f50f003da642c06468d8b8aaec603fad80e7d7aae2dca51f5e0964ee3f1817680dce7211f156bd302c01f95caece2c7b327ff43e1cff28fa22ad7bc9237020c62b02b9400ac96b308e650e8797f0b7f77654498b4008ce9595cad5ee6ba04be53c6fb695bbd4", 0x9c}], 0x1}}], 0x2, 0x4) shutdown(r0, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_emit_ethernet(0x2056, &(0x7f0000000000)={@broadcast, @random="4983121b85a1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fe104", 0x2020, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @empty, [{0x0, 0x200, "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"}, {0x0, 0x200, "a57f50efcc48763b0a8af3cf9d86f7e4c11e4cff500bd3941c41137b3166165daeb57e5b6263affa1faff7e34295c98cf2d3a63b6a918012980123d4a22db60e1104cfd91882adbf22ecbb0871722bcc6d10a421dd20a0198d179889616710d9fab21b7a7c072efc5ab2e99bd2b7c307d5501423c17d2e1a183a186077086894c860bf80c74c39223b2e25c0d3a1d0b1e16f11241a99ba55128e265b967d8dadce3e0c910221ca828ad6ce7a3d92e00a5104e5eb0c6d18ad39aa2d35e6c778994bbd0b06617574451d2a2f48028246f07cf649417902ee329cc4f6d3b6dd0bf91f072a6ddd73b9f6a5746a0cfe4db6ba03e782e5bfda0a212967de46d7c378753824d700e45eee8dc82e325fbf3773788b43383be21a9469dd4fefdd7f436d6f2c3cf3de6577fefc1885c38b98809f832afc4605157b113dd61e4ac0e40cb0b31a4b2a579c4d95442c02564704604aa47f0bf2928cdf9881663a70dd1fd490dd16698757789cba01eec35d6457ba077d278860ea3ed15906b0ea1cb90b20e532c4b552f6de8c4bc6b111f3ec4a259966c91ee6832d814c5dc30667a100c1c3d0c469131371efe7993324fa4a50c08c57f7f13aff64e3637906fc14c62ecc55a611d67b7c234a42790afdc89488da642a63e344ebca2ac02511a3106c753534871eb5017fb873ea8dd7c6021855e228f1838e5d79c4d632ab02c3b46df12782c6052c8222037c11e1b40ee4779f7b2efdd7512bfca3f83d892b0cd078c076412e02e541cb7278a6a86a91916daaf4cbde5064def62b2b67fd8798ebc1be714835d6c6983756a6183f346bbe17153ee4f303cf2d873926c71df52b65cf61bf28ef23d0fbbfda021aa20b5a090e6416b952fb6368d8634b31d642023e8ecb6d17b533a5e4c34dedcc78b5a8cd5f4fd5add8066bf0bc885e9ee4c7d5e696190034ab6a98f7fe06db416e497f0fd9142b8d30e1698af033120875b0ccae5bb2609a8709126cb60693e0be2bf098e77ef1d32bf626fa3cfa52655ab3225d3f9cf16f2c8b23630b38044cfc543764e40d46e715f62fd91c1973c8fc1cfd219996e28ff72f8f1f609b8f58bd81d03df2ffd232d3caeb188f901c2a4b8be244cb3e171479bae3588c72183e5ab45b54d2fa0766bd254c26bbcd60aa426d6164484bb5edebe57ad2bb6ae4220c72f2a5ea0f742b4c1c58ab581160c742a612b295db8eb31d17dbd011e527b38f4b288b2407d537b4335b0bded96e6bf7f1fb378952d186e68eef41ce506148495b068ed70f6bf041b279aaf93e5f2ba2960068b26c0088c72331c38d0a1ea2cbe61d1deaf664a4b4b65d2b83dd9e5ca8a9ba5d2fada409a49a69c1028ded14f7380d310515badec10f6afdaa885f9990a848aaa307632498e0481cd8c94618176ca70ea7653657384a71a6918d84621002bcd964a5d117ab7e0a434b0b010cfc2117487159233a87e9698e8443fe085fb996976bbe557843aa46683cd9d29534485476cca6a342785cffcf23b6323e4ffec4c7ca082e8e857226cbdf2eb7ee82086f7aba2a74a6717a43f496919c8f24cf27609611913b31789f7bafd523427c518b8951110a8c8b6f42d7730a23b1df9c1ca04c9b4803399974277d577f17d6898368e27d1eb0d64a6ce56dfab75ed0e247c74c4857a0c7084ab1019f579e5f0e55187ef051f38b9650b8fdb3d13b98f74bed7faa1f54c884b21c0585f8406802b2c9c14567f604080341244ebec456f9779cfc722d6f1167f32d4a9854d84f3876a8f978b43b2a04d004a537672ae0ec523d28a899e1c2d1426fac6ccff3ab901295ed903302f81508fa765d1376bcc9cf73fbd2f4aa43995520941824bd344f517d155d92806e69a482638e3f2d4857a69413bd15d0cd9bc00b0727032e928762a8d510ef4485b54c42e552f7b30a802908109dba6bd6009aa39025ea5a11f40d1960694365051c902e0bcbff6ece5e9557c8692583476ec7cf4a8c487d663bf1ee9a5302062885c030f4de01c28437eeccb4976b0a95511d2850521cc3d1c38832d7c173a3bd20b4a2c36267994571c0ebf40da46e0a6767629e25676187c18270f554e1d387249090f673f1f032633a3b1c93cc4d85f34ad292869708205c874eab67636f228b12ec6baac3f76e50a12814f9007c5e5bc75e0fc3d93311fe0a3d348c4d4e9820fcc64d4ac9779c66ed41439199d79d61d70b8864710aafcafad489b5b0b6b9ad9600a8f4b1b4657dfaf58578812a61b7867c4ca9a75699f0664efa49154e1a3f4152988b8914314e60c64da6279bc28ff8984ee65ef3d522c89b6233d74154408f1ee78e2e4914a88b79d7b5e1870f4b84cd08dd6034b723d461fd6bab9de0463dea867cca987b2a02bbf7c8e187794f519f5eabcd84cbf4b1a8f6283edc84d845b4baede14093f8231f4468fca51c5d9b6377e6a5e3ead1fb12fcfe992fdd4d3fda6cc1d646fda361ce0b3e581b6cfb4b0de8768bc779b6cc1cb83a43a298f1d9b7cc49e567eb6824d39603082b776c3d138cc3492305c469201866ec8c13af13c511e0ff722a5dec89e753e115d24b3d014c458b31794e2fae87aa889de0a0a3fc594729c8042767f647b625c21daddae198fdcc01eddb26f36e3ab3ab2e32bc2cb4b3d48743ec2d8ff7942bd81f5daeedbf677f35a444e44d5780a81fb1cb8a6ff6615d1bbca495c36d56de1adbaa6024370b4c63996625a0d66a3650f1b4cee75b480aa98b5eb8e81f133b7939a151451289ab5d1fded3d7cce70d663cc69136f1555fd704f5fcc245b19314dc1e7cd5daa447f335a111838887ce02c1ad8ba72f775574428028c37b2282e09ea51c8966b53f3c81ef92fb220d4580a02c2c3fecea3810ff678280b42444d9f3b51a2909e80db62b739afb950aa7c54b2b0e0076f45c8f94c6af5d2ebcd4f7f47a11b2ea78418633accde1ddc926683a62dc33753e35bd95b38a4b4154f70d912a733582f04f49258b75125eab25474d2f9a468c5cf43b518f033bed6eb61107f690cbf08de7e5864d2a611c44e2c4f81c24fc3888de1b9b918627def058458188d612d3686c0de6b7791e791d0c97c871aa0918e8c0b1e1935baa195894980777311a91039ea499f2acb231356156b87af4ead19b9edcac7fa4217ef383cff6345edf1d504934facc905ff51cf2e8546b3d646408ee5b9bc01ae9396a0fdd4e467a94848fab0d9716e1262f27c06327db8fa206314dbb6784aa89c40395bfd0f2cc8aeab96e0304b11079a8f200c9b13969d416eb29a1ae4e92de6491afc323e68f86e61bd8476090d8ac5bc7ecb24433557e73c1bf3f2a957bd92035e493648570c4a90106af7361d0438685f78ffe6be13f7f67583bb14a5f0c1666d69cb38a43260ad57ff9ffbbaf1ca1dafbcac11bbba1abef00114372d611b5fd5ab50f361d7042c3ba586acb3f0ed1668e38e625843059fc3070344dadc1d49edf2a45a3534306e5eaae8d0787c9e5cc03c3cac3a3e5ce658be291c781a3465d0d81b46768b35250d1422090cdfca12713349b80a355417a6c06d88f90fdb6d437cd92b5907470b06c87c2c161f05370ba00921d2ed6dc8f39376b50fe01396aa0f9057821a22cb18e6d993a5c7671d16ad1856229bde0499172f80173552a3c07dde82e0e43795ede5e42c0d21b6633947171ae8ebefd3c901ac7895354cedea88a5761bdbc34b2fd412ebc919de765b685bf90c55daee2110517f6e28467cb5eea451994ea288c1e83ae4c46f417bd2c21c8c28ab91b676414c0af18ded975d1ef44d2cda61aed7634bd1054b4dadb659418eb6993af78804f0cf4178162c97320635a5a0720a94656fcaa600c6cf9e52d59dfeadf9ffb203b3d914274389bde0bb95a8e9372b54b112fbb299de82921069dd863a03c306c6cd3a7b8acecfa6d95bd729277bdae8753bd52ad091bc36bff3f3cbfa85d30624d1b1d6c7a49e808c278c338c0d97b34d329180230369bc15873f962f23dca8d3bed3e5cdb6af4a16006e442460e2a7e8b3f896169721d245b492592734c67ba7a1f5caa0c857611e2b8ec43124ea8492831a9af827b8e41cf65e703c3ed816e65c5d94555a07c2486778b1ab0171ce615b6276f8a7767941024afedabd5512dcdd2412aaa86c6814f08574871d5f4afc5a4985b74a5c528162399514167d92ca0c938ea74eabf6ec91a89af1394b527f4b1dd379d065959728b4499d96e78e4f7a05bb77673439699b79d06f4b51ff420f6edade34e34669f2675fc3a8373c68e8306cdde9a42de303cbb49a563f689d63813b58a137b3354ba41a2ec73ee1fbca06b1381a8fbedb0a3937fc68d47dfef55a2e751474cabd3851ba80625645dc59aaabc498e441c75bfdbacb4430f0caecbba3afd027d293de1a93983c07b30561ad087173da9eab611d99a0224b9ee7c3b814dfe7d3f76a300e6c21fa287dfb57830aae8ed1c88464887892f747cee07a02250b7270b4ea9e8a049fbfaa88fdf17297c9ac77e457c3e33f3660ab4af6f8da55c91de1a38f2fe961646ad650e764ef8ed29524e4f8077e05585f3651b5b5c5ad5d2d9a1442e59e0e65df6a5bb3eea93619f6864449f8c202fc2668dfc9343e650ce349f645e5b4257215b1a34b5cf0fcc87592024aa72f31b1627faa7849fd8bba8baffd6f61ca64ff81ee44696cb4f941853879b96ae1549c295ba441b6601777f7b8d2847908d721fc1ae831d81981720ec2558652d14af1bbc71758d81c447a472af4aba4e237ce9e5af7ce055836627f87012e6af7321f73248ceeea8c8daa2daa9a92af3d181f73386060a9aa7fc96e68601ee6638a69b9bd75a08cd7a61e184ae75fc3faa79c7fa01b7db45fcfdbaabc96c548e2ae658257834cf687893eeb7ebda8ea2d1a63fcdc42fcfcc37b1e107effdf0de42a964eef78e4020fe7a68b8941eb5677ba3430762cae134a2b0764ffd28bbba7490fd7addbb72655a1ed907fd74684e79cc0513945aced46e91d694b5ef6db6a4b42c150adfd84d2a83714c81374744c33483f0549a71bd894ca56728c9f17fcbbae3ae45d8f77303ec9b71adf926db48efb73b7ab1e4771d78ebc21127e0e49682283fb6ce7a0b2e7b665453c47edb294e338e83fff9934ea3e2e750e0877697c9dfdf6f85b4f30b0e79a22bc4cd28515f95e551046f59bc4a829ec75a4cbd72970f3f13765cac82f843e39259870a0e3fccfff89cf5b38ac4ef25a12435d8ec5fbcd606b0829680fa0037d4064efec8aea7d356cf4f9ff08fd098a1a2eb673cd3caf8bc406a5019352e217e92fdd6a1624cebceac0670cbe7688440db663cf1aa17bff5696b038559d8829da7105c036f8aa60abcd39ce2f4e5574c7ab39c41e0d6bac303e77331006ff0cda8ee03ccea629224812ed03a54d6c09c01af289a4928e80bb0f7cb935c2546ab5722d16529b1896984c38bd5a25500b64c86460b0a5545370df5cac7ebac8b277083233cb7de42736b9e89d7b6d58679fe3671f740762d36089ed14ff65de2bd47fc2ec590e7c326055003882361003dc273e27114f54f296d6b70d13bc510c70feada309259bec230f7f4c3a2e5683bf8869bba29fc3d75851db9fb2f369f705b725854d5456b52e60606fca7f2704abab6c11fbfe1efa144781779936a7941cc95bde9340751ffc7db124cb01cb5236cf8367d3cfd2346d77a80d2ac6b16fa3d1b10b5b8a41977d1af67013f05a1eff1363b435c9503dad9254b2fd1abd131da1c844381ae9ae993d01f2512085eeebd8730"}, {0x4, 0x1, "a22d4ba30d6b"}]}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x9cf2, 0x1}, 0x90) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r7, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='%', 0xfffffe9f}], 0x1}}], 0x1, 0x44810) socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000340)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x1}}) recvmmsg(r7, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1, 0x10122, 0x0) 42.468743291s ago: executing program 5 (id=1325): sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40001) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)=@delchain={0x170, 0x65, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xd8}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x128, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x110, 0x1, [@m_simple={0x30, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0xdc, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'bpf\x00'}]}, {0xa7, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bfb320865cee27f05adfbc7dae04880a34e7bf775010128401ec5a80f551da79136f2a4ff74f3588c03c976e1c54366c6747dbbd332440e3be565aa14f9a05e0faf899b813190fda904359e3f61f14410dfe6784a4eb9782f5b4b4b55bc41a94371069ace6264603e7a6eb0cd4f37bcdc171deea60e451c6121c15fdb54bec4e7349f5b198effa44914e"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}]}, 0x170}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r1 = socket(0x10, 0x803, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x10e) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 42.451020202s ago: executing program 34 (id=1325): sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40001) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)=@delchain={0x170, 0x65, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xd8}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x128, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x110, 0x1, [@m_simple={0x30, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0xdc, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'bpf\x00'}]}, {0xa7, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bfb320865cee27f05adfbc7dae04880a34e7bf775010128401ec5a80f551da79136f2a4ff74f3588c03c976e1c54366c6747dbbd332440e3be565aa14f9a05e0faf899b813190fda904359e3f61f14410dfe6784a4eb9782f5b4b4b55bc41a94371069ace6264603e7a6eb0cd4f37bcdc171deea60e451c6121c15fdb54bec4e7349f5b198effa44914e"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}]}, 0x170}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r1 = socket(0x10, 0x803, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x10e) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 1.013225169s ago: executing program 1 (id=2368): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x0) 935.549795ms ago: executing program 1 (id=2369): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000740)='|', 0x1, 0x0, &(0x7f00000007c0)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x88c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x9, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x860, 0x2, [@TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x848, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xb, 0x7, 0x4, 0x8, 0x5, 0x1, 0x0, 0xc0, 0x6, 0x101, 0x920, 0x7, 0x3, 0x2, 0x2c9d, 0x6, 0x26, 0x2, 0x10, 0xffffffa0, 0x7d0, 0xffff, 0x10000, 0x3, 0x3, 0xfffffff9, 0xe5, 0x3, 0x8, 0x3, 0x3, 0x9, 0x1, 0xfffffff9, 0x22, 0x2, 0x1, 0x2, 0x0, 0x0, 0xea3, 0x1, 0x0, 0x4, 0x91, 0x4, 0x3, 0x5, 0x7, 0x4, 0x7f, 0x6, 0xd9a, 0xc, 0xb, 0x100, 0xed7, 0x8, 0xad4, 0x15, 0x9, 0xfffffff5, 0x31, 0x7, 0x1, 0x3, 0x8, 0x17028692, 0x3, 0x4, 0x7f, 0x4, 0xfe, 0x4, 0xffff, 0x3f, 0x6, 0x5, 0xdf, 0x40000, 0x9, 0x7, 0xb, 0x7ff, 0x3fb3c724, 0x7, 0x7, 0x8, 0x6, 0x7fff, 0x8, 0x6, 0x2, 0x3, 0x5, 0x5, 0x1, 0x10, 0x3, 0x97, 0x3, 0x0, 0x1, 0x5b5b, 0x9, 0x8, 0x9, 0x2000, 0x4ce, 0x8, 0xfff, 0x6, 0x8db3, 0x9, 0x6, 0x279, 0x6, 0x6, 0xffff, 0x0, 0x3, 0x4, 0x4, 0xfff, 0x5, 0x2, 0x800, 0xffff, 0x4, 0x0, 0x7, 0x10000, 0x8000, 0x6, 0xad9b, 0x7, 0x0, 0x3ff, 0x7, 0x8, 0x1, 0x1, 0x7, 0xd6e4, 0x4, 0x533, 0x9, 0x276, 0x7, 0xff, 0x4, 0x2, 0x1166, 0xfffffffa, 0x3, 0xb20e, 0xe8, 0x4, 0x7f4, 0x7, 0x1, 0xfff, 0x3, 0x8001, 0x4, 0x3, 0x4, 0x7, 0x8, 0xca2, 0x6, 0x1000, 0x3, 0x2, 0x4, 0x18, 0xc6, 0x7, 0x7, 0x4, 0x80000000, 0x0, 0x7, 0xb68, 0x7ab, 0x52, 0x3, 0x80, 0x9, 0x2da, 0x5, 0x9, 0x7fff, 0x2, 0xd5916ed, 0x0, 0xb8, 0x6, 0x5, 0x9, 0x2cc, 0x0, 0x2, 0xb7, 0x3, 0xb6b6, 0x0, 0x4, 0x9, 0x5, 0x2, 0x0, 0x4, 0xfce2, 0x8, 0xc, 0x3f5c, 0x100, 0xdb03, 0xfffffff9, 0x4, 0xf84, 0x6, 0xd7d2, 0xffffffff, 0xf300, 0x9a84, 0x8, 0x516, 0x3, 0x3, 0x8, 0x2, 0x1000, 0xffffffff, 0x3, 0x6, 0x200, 0xfffffffc, 0x6, 0x7fff, 0x8, 0x6, 0x8001, 0x8, 0x4, 0x5, 0x8, 0x1, 0xcdb9, 0x70, 0xf1, 0x10, 0x6, 0x93d5eea, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0xb, 0x7, 0x5, 0x101, 0x8000, 0x80000000, 0x5, 0x10, 0xffffffff, 0x7, 0x7fffffff, 0xffffffff, 0x4, 0x3ff, 0x8, 0x693d24ac, 0x9, 0x5, 0x7f, 0x9, 0x2, 0xe9, 0x14b, 0x3, 0x40, 0x8d, 0x1, 0x6, 0x101, 0xfff, 0x9, 0x7, 0x6, 0x10000, 0x8, 0x8001, 0x10c4, 0x3, 0x205, 0x9, 0x8, 0x60b, 0xd, 0xffff, 0x4, 0x1, 0xe, 0x1, 0x9, 0xffff, 0x8, 0x5, 0x0, 0x9, 0x5, 0x8, 0xfffffff9, 0x401, 0xd, 0x800, 0x4, 0x6, 0x3, 0x9, 0x3ff, 0x10, 0x8, 0x80000000, 0x6, 0x2afa, 0xffffffff, 0x6, 0x2, 0x3ff, 0x0, 0xd, 0x5, 0x6, 0x8, 0x2, 0x2000000, 0x7, 0x6, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x6, 0x5, 0x7fff, 0x3, 0x1200, 0x9, 0xbc, 0x1, 0x8001, 0x9, 0xf, 0x5, 0x2, 0x3192212c, 0x3, 0x1, 0x3, 0x1000, 0x0, 0x9, 0x8000, 0xfffffff8, 0x3dae, 0x80, 0x5, 0x9, 0x9, 0x7, 0x698, 0x1, 0x7, 0x7f, 0x6, 0x401, 0x5, 0x7, 0x7fffffff, 0x7, 0x10001, 0xffffffe3, 0x7ff, 0x4, 0x10, 0x7, 0x1, 0x7, 0x9, 0x1ff, 0x7, 0xc5dd, 0x2, 0x7, 0x80, 0x3, 0xa, 0xff, 0x9, 0x6, 0x1, 0xd, 0x45, 0x10000, 0x553, 0x800, 0x0, 0x3, 0x4, 0x1b, 0xb, 0x1, 0x8, 0x59, 0x200, 0x1, 0x6, 0x5, 0xd, 0x8001, 0x5c34a762, 0x4, 0x9, 0x3, 0xf, 0x0, 0x9, 0x3, 0x40, 0xf9, 0xfffffff8, 0x2d1f, 0x0, 0x6, 0x3, 0x80000001, 0x4, 0x40, 0x0, 0xffffffff, 0x80000000, 0x9, 0x8, 0x7, 0xfffffff1, 0x5, 0x7f, 0x9, 0x81, 0x9, 0xeb5e, 0x4, 0x6, 0x2, 0x3, 0xf9d, 0xf, 0xce, 0xea5, 0x6, 0x4, 0x6, 0x400, 0x2, 0x300, 0x15, 0x8, 0x2, 0x6, 0x3, 0x9, 0x800, 0xa, 0x200, 0x6, 0x442b89e0, 0x3, 0x0, 0x35b4, 0x10001, 0x3, 0x10001, 0x5, 0x9, 0x4, 0xf, 0x6, 0x7, 0x0, 0x7, 0x0, 0x8ba2, 0x8, 0x2, 0x10001, 0x8, 0x9, 0x6, 0x7fffffff, 0x1, 0x3, 0x6, 0xbd3, 0x9, 0x7fffffff, 0x7, 0xffffd4a4, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0x6, 0xbc, 0x7fffffff, 0x12b0abb7, {0xe, 0x0, 0x3, 0x9, 0x40, 0xfffffffb}, {0x1, 0x2, 0xfff7, 0x101, 0x8000, 0x3}, 0x8, 0x9}}]}]}}]}, 0x88c}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="ad2ccccd1f6be9a649acf9ffe5b784f36b06d9c28428714309fd32e0db7579bf1f3ee795b53d9c426f3d79ed79bb595d73dc0900c1fa972692b26c4505a3fb6fb5e4e9a732409ac4ac47e6598519eafee21a75c70b8af156d982922fa61b6f26d54d1098b42a0eeca99d28245763f27e32883f20134a6198a1bf05a5393d74381c6f8b060c247060f8cb299f7a5e032bfc24bb7976ed7e3e259dad39ea034b2a18c54aec6446ac1236c64b57674eeb545bc5cb3010230f36b7a6ce11fef94e42eb22dd0547f13caf", 0xc8}, {&(0x7f0000000380)="668e4413612262d94a1a1a82876c3cd7b9fb3f69d7340fbadbf0808785c92f85d23e2a2e96eb06e11bbc7fc2abb90cc30d78035e9a91fb2c3b8e5643181c1107276d7eee58f4ce8eb68e796729232a4965b411254d1c7e4efe64179cf21f4fa2ca796caff6a4b3164096acc4b0235dd74148415b5722cd1997e0ddee1e6b51bee7103cf70c96b5a4e5a1cc98704186bf797d3aed6f0ce83c36d853afdef3a60207da23df1c60ec2d28b5ba99ea3543486563", 0xb2}, {&(0x7f0000000300)}, {&(0x7f0000000500)="d411f60e756f14db332ee80d9eb4e0d8e617f36377fb23379eddfda50fdc6e6e1eb97171dae84a741a5d64338de5452cdcd8d8f844d95dbee42f950bfdf5d206b28861160a3f4394b29b0958bc32717ba1cfa74090f7233d636e5577a7a01c6b0eaf3bda93e6e39246fd2b41e18da8dfb3ee8b67800b495d4458906b043d8127e4f529b3e4bf1ccdafa497dbd2c6912db6204edc08b7f591e3e75a1cc36dd53fd7ca78b1718205c397dcd743de9d48d0c88d76bad6f6813ed816e341252ca14b070959fd8d6fdfb8f59e88506eef5aa4c73df3312dd4dcf06e040e04a5396383c3508b73e11d3a86a431", 0xea}, {&(0x7f0000000600)="76e6abc15f4997b8db2586dd7c54e3ff5b4781e36552fc0827af30c120bdb55e3a31cfabcea81ca028dc5ae0d72957c2829d880a27b2b810bee17dbcb8c8fc882a513679a9aac74a5d7a791a35cd8b08dbf6dee007e6c5a2e2", 0x59}, {&(0x7f0000000680)="4722133e8634f21afce9fab8c944e9cdf00f42742cbe", 0x16}], 0x6, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1e0}}, {{&(0x7f0000000800)=@xdp={0x2c, 0x1e, r3, 0xb}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)="480ac90ca443dd9f1b5673b55fbc1137f95cb2da62ed245c0e591e00d2de6cc161069e415f3c38a7aaca0d38e4b5a68a992e65280a60f50f003da642c06468d8b8aaec603fad80e7d7aae2dca51f5e0964ee3f1817680dce7211f156bd302c01f95caece2c7b327ff43e1cff28fa22ad7bc9237020c62b02b9400ac96b308e650e8797f0b7f77654498b4008ce9595cad5ee6ba04be53c6fb695bbd4", 0x9c}], 0x1}}], 0x2, 0x4) shutdown(r0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_emit_ethernet(0x2056, &(0x7f0000000000)={@broadcast, @random="4983121b85a1", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fe104", 0x2020, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @empty, [{0x0, 0x200, "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"}, {0x0, 0x200, "a57f50efcc48763b0a8af3cf9d86f7e4c11e4cff500bd3941c41137b3166165daeb57e5b6263affa1faff7e34295c98cf2d3a63b6a918012980123d4a22db60e1104cfd91882adbf22ecbb0871722bcc6d10a421dd20a0198d179889616710d9fab21b7a7c072efc5ab2e99bd2b7c307d5501423c17d2e1a183a186077086894c860bf80c74c39223b2e25c0d3a1d0b1e16f11241a99ba55128e265b967d8dadce3e0c910221ca828ad6ce7a3d92e00a5104e5eb0c6d18ad39aa2d35e6c778994bbd0b06617574451d2a2f48028246f07cf649417902ee329cc4f6d3b6dd0bf91f072a6ddd73b9f6a5746a0cfe4db6ba03e782e5bfda0a212967de46d7c378753824d700e45eee8dc82e325fbf3773788b43383be21a9469dd4fefdd7f436d6f2c3cf3de6577fefc1885c38b98809f832afc4605157b113dd61e4ac0e40cb0b31a4b2a579c4d95442c02564704604aa47f0bf2928cdf9881663a70dd1fd490dd16698757789cba01eec35d6457ba077d278860ea3ed15906b0ea1cb90b20e532c4b552f6de8c4bc6b111f3ec4a259966c91ee6832d814c5dc30667a100c1c3d0c469131371efe7993324fa4a50c08c57f7f13aff64e3637906fc14c62ecc55a611d67b7c234a42790afdc89488da642a63e344ebca2ac02511a3106c753534871eb5017fb873ea8dd7c6021855e228f1838e5d79c4d632ab02c3b46df12782c6052c8222037c11e1b40ee4779f7b2efdd7512bfca3f83d892b0cd078c076412e02e541cb7278a6a86a91916daaf4cbde5064def62b2b67fd8798ebc1be714835d6c6983756a6183f346bbe17153ee4f303cf2d873926c71df52b65cf61bf28ef23d0fbbfda021aa20b5a090e6416b952fb6368d8634b31d642023e8ecb6d17b533a5e4c34dedcc78b5a8cd5f4fd5add8066bf0bc885e9ee4c7d5e696190034ab6a98f7fe06db416e497f0fd9142b8d30e1698af033120875b0ccae5bb2609a8709126cb60693e0be2bf098e77ef1d32bf626fa3cfa52655ab3225d3f9cf16f2c8b23630b38044cfc543764e40d46e715f62fd91c1973c8fc1cfd219996e28ff72f8f1f609b8f58bd81d03df2ffd232d3caeb188f901c2a4b8be244cb3e171479bae3588c72183e5ab45b54d2fa0766bd254c26bbcd60aa426d6164484bb5edebe57ad2bb6ae4220c72f2a5ea0f742b4c1c58ab581160c742a612b295db8eb31d17dbd011e527b38f4b288b2407d537b4335b0bded96e6bf7f1fb378952d186e68eef41ce506148495b068ed70f6bf041b279aaf93e5f2ba2960068b26c0088c72331c38d0a1ea2cbe61d1deaf664a4b4b65d2b83dd9e5ca8a9ba5d2fada409a49a69c1028ded14f7380d310515badec10f6afdaa885f9990a848aaa307632498e0481cd8c94618176ca70ea7653657384a71a6918d84621002bcd964a5d117ab7e0a434b0b010cfc2117487159233a87e9698e8443fe085fb996976bbe557843aa46683cd9d29534485476cca6a342785cffcf23b6323e4ffec4c7ca082e8e857226cbdf2eb7ee82086f7aba2a74a6717a43f496919c8f24cf27609611913b31789f7bafd523427c518b8951110a8c8b6f42d7730a23b1df9c1ca04c9b4803399974277d577f17d6898368e27d1eb0d64a6ce56dfab75ed0e247c74c4857a0c7084ab1019f579e5f0e55187ef051f38b9650b8fdb3d13b98f74bed7faa1f54c884b21c0585f8406802b2c9c14567f604080341244ebec456f9779cfc722d6f1167f32d4a9854d84f3876a8f978b43b2a04d004a537672ae0ec523d28a899e1c2d1426fac6ccff3ab901295ed903302f81508fa765d1376bcc9cf73fbd2f4aa43995520941824bd344f517d155d92806e69a482638e3f2d4857a69413bd15d0cd9bc00b0727032e928762a8d510ef4485b54c42e552f7b30a802908109dba6bd6009aa39025ea5a11f40d1960694365051c902e0bcbff6ece5e9557c8692583476ec7cf4a8c487d663bf1ee9a5302062885c030f4de01c28437eeccb4976b0a95511d2850521cc3d1c38832d7c173a3bd20b4a2c36267994571c0ebf40da46e0a6767629e25676187c18270f554e1d387249090f673f1f032633a3b1c93cc4d85f34ad292869708205c874eab67636f228b12ec6baac3f76e50a12814f9007c5e5bc75e0fc3d93311fe0a3d348c4d4e9820fcc64d4ac9779c66ed41439199d79d61d70b8864710aafcafad489b5b0b6b9ad9600a8f4b1b4657dfaf58578812a61b7867c4ca9a75699f0664efa49154e1a3f4152988b8914314e60c64da6279bc28ff8984ee65ef3d522c89b6233d74154408f1ee78e2e4914a88b79d7b5e1870f4b84cd08dd6034b723d461fd6bab9de0463dea867cca987b2a02bbf7c8e187794f519f5eabcd84cbf4b1a8f6283edc84d845b4baede14093f8231f4468fca51c5d9b6377e6a5e3ead1fb12fcfe992fdd4d3fda6cc1d646fda361ce0b3e581b6cfb4b0de8768bc779b6cc1cb83a43a298f1d9b7cc49e567eb6824d39603082b776c3d138cc3492305c469201866ec8c13af13c511e0ff722a5dec89e753e115d24b3d014c458b31794e2fae87aa889de0a0a3fc594729c8042767f647b625c21daddae198fdcc01eddb26f36e3ab3ab2e32bc2cb4b3d48743ec2d8ff7942bd81f5daeedbf677f35a444e44d5780a81fb1cb8a6ff6615d1bbca495c36d56de1adbaa6024370b4c63996625a0d66a3650f1b4cee75b480aa98b5eb8e81f133b7939a151451289ab5d1fded3d7cce70d663cc69136f1555fd704f5fcc245b19314dc1e7cd5daa447f335a111838887ce02c1ad8ba72f775574428028c37b2282e09ea51c8966b53f3c81ef92fb220d4580a02c2c3fecea3810ff678280b42444d9f3b51a2909e80db62b739afb950aa7c54b2b0e0076f45c8f94c6af5d2ebcd4f7f47a11b2ea78418633accde1ddc926683a62dc33753e35bd95b38a4b4154f70d912a733582f04f49258b75125eab25474d2f9a468c5cf43b518f033bed6eb61107f690cbf08de7e5864d2a611c44e2c4f81c24fc3888de1b9b918627def058458188d612d3686c0de6b7791e791d0c97c871aa0918e8c0b1e1935baa195894980777311a91039ea499f2acb231356156b87af4ead19b9edcac7fa4217ef383cff6345edf1d504934facc905ff51cf2e8546b3d646408ee5b9bc01ae9396a0fdd4e467a94848fab0d9716e1262f27c06327db8fa206314dbb6784aa89c40395bfd0f2cc8aeab96e0304b11079a8f200c9b13969d416eb29a1ae4e92de6491afc323e68f86e61bd8476090d8ac5bc7ecb24433557e73c1bf3f2a957bd92035e493648570c4a90106af7361d0438685f78ffe6be13f7f67583bb14a5f0c1666d69cb38a43260ad57ff9ffbbaf1ca1dafbcac11bbba1abef00114372d611b5fd5ab50f361d7042c3ba586acb3f0ed1668e38e625843059fc3070344dadc1d49edf2a45a3534306e5eaae8d0787c9e5cc03c3cac3a3e5ce658be291c781a3465d0d81b46768b35250d1422090cdfca12713349b80a355417a6c06d88f90fdb6d437cd92b5907470b06c87c2c161f05370ba00921d2ed6dc8f39376b50fe01396aa0f9057821a22cb18e6d993a5c7671d16ad1856229bde0499172f80173552a3c07dde82e0e43795ede5e42c0d21b6633947171ae8ebefd3c901ac7895354cedea88a5761bdbc34b2fd412ebc919de765b685bf90c55daee2110517f6e28467cb5eea451994ea288c1e83ae4c46f417bd2c21c8c28ab91b676414c0af18ded975d1ef44d2cda61aed7634bd1054b4dadb659418eb6993af78804f0cf4178162c97320635a5a0720a94656fcaa600c6cf9e52d59dfeadf9ffb203b3d914274389bde0bb95a8e9372b54b112fbb299de82921069dd863a03c306c6cd3a7b8acecfa6d95bd729277bdae8753bd52ad091bc36bff3f3cbfa85d30624d1b1d6c7a49e808c278c338c0d97b34d329180230369bc15873f962f23dca8d3bed3e5cdb6af4a16006e442460e2a7e8b3f896169721d245b492592734c67ba7a1f5caa0c857611e2b8ec43124ea8492831a9af827b8e41cf65e703c3ed816e65c5d94555a07c2486778b1ab0171ce615b6276f8a7767941024afedabd5512dcdd2412aaa86c6814f08574871d5f4afc5a4985b74a5c528162399514167d92ca0c938ea74eabf6ec91a89af1394b527f4b1dd379d065959728b4499d96e78e4f7a05bb77673439699b79d06f4b51ff420f6edade34e34669f2675fc3a8373c68e8306cdde9a42de303cbb49a563f689d63813b58a137b3354ba41a2ec73ee1fbca06b1381a8fbedb0a3937fc68d47dfef55a2e751474cabd3851ba80625645dc59aaabc498e441c75bfdbacb4430f0caecbba3afd027d293de1a93983c07b30561ad087173da9eab611d99a0224b9ee7c3b814dfe7d3f76a300e6c21fa287dfb57830aae8ed1c88464887892f747cee07a02250b7270b4ea9e8a049fbfaa88fdf17297c9ac77e457c3e33f3660ab4af6f8da55c91de1a38f2fe961646ad650e764ef8ed29524e4f8077e05585f3651b5b5c5ad5d2d9a1442e59e0e65df6a5bb3eea93619f6864449f8c202fc2668dfc9343e650ce349f645e5b4257215b1a34b5cf0fcc87592024aa72f31b1627faa7849fd8bba8baffd6f61ca64ff81ee44696cb4f941853879b96ae1549c295ba441b6601777f7b8d2847908d721fc1ae831d81981720ec2558652d14af1bbc71758d81c447a472af4aba4e237ce9e5af7ce055836627f87012e6af7321f73248ceeea8c8daa2daa9a92af3d181f73386060a9aa7fc96e68601ee6638a69b9bd75a08cd7a61e184ae75fc3faa79c7fa01b7db45fcfdbaabc96c548e2ae658257834cf687893eeb7ebda8ea2d1a63fcdc42fcfcc37b1e107effdf0de42a964eef78e4020fe7a68b8941eb5677ba3430762cae134a2b0764ffd28bbba7490fd7addbb72655a1ed907fd74684e79cc0513945aced46e91d694b5ef6db6a4b42c150adfd84d2a83714c81374744c33483f0549a71bd894ca56728c9f17fcbbae3ae45d8f77303ec9b71adf926db48efb73b7ab1e4771d78ebc21127e0e49682283fb6ce7a0b2e7b665453c47edb294e338e83fff9934ea3e2e750e0877697c9dfdf6f85b4f30b0e79a22bc4cd28515f95e551046f59bc4a829ec75a4cbd72970f3f13765cac82f843e39259870a0e3fccfff89cf5b38ac4ef25a12435d8ec5fbcd606b0829680fa0037d4064efec8aea7d356cf4f9ff08fd098a1a2eb673cd3caf8bc406a5019352e217e92fdd6a1624cebceac0670cbe7688440db663cf1aa17bff5696b038559d8829da7105c036f8aa60abcd39ce2f4e5574c7ab39c41e0d6bac303e77331006ff0cda8ee03ccea629224812ed03a54d6c09c01af289a4928e80bb0f7cb935c2546ab5722d16529b1896984c38bd5a25500b64c86460b0a5545370df5cac7ebac8b277083233cb7de42736b9e89d7b6d58679fe3671f740762d36089ed14ff65de2bd47fc2ec590e7c326055003882361003dc273e27114f54f296d6b70d13bc510c70feada309259bec230f7f4c3a2e5683bf8869bba29fc3d75851db9fb2f369f705b725854d5456b52e60606fca7f2704abab6c11fbfe1efa144781779936a7941cc95bde9340751ffc7db124cb01cb5236cf8367d3cfd2346d77a80d2ac6b16fa3d1b10b5b8a41977d1af67013f05a1eff1363b435c9503dad9254b2fd1abd131da1c844381ae9ae993d01f2512085eeebd8730"}, {0x4, 0x1, "a22d4ba30d6b"}]}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x9cf2, 0x1}, 0x90) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r6, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='%', 0xfffffe9f}], 0x1}}], 0x1, 0x44810) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000340)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x1}}) recvmmsg(r6, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1, 0x10122, 0x0) 857.076341ms ago: executing program 1 (id=2371): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000004008000000000000000000001801000020207025000000008d2dd8f27b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1_to_batadv\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='rpc_xdr_overflow\x00', r3, 0x0, 0x4}, 0xfc5b) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xcece703d0c27466c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) close(0xffffffffffffffff) pipe2(0x0, 0x4800) time(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_IFNAME={0x14, 0x3, 'ip6tnl0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4}}}]}, 0x48}}, 0xc000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) r5 = syz_open_pts(r4, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r7 = eventfd(0x10) io_submit(r6, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f00000003c0)='z', 0x1, 0xcead, 0x0, 0x5, r7}]) close_range(r4, 0xffffffffffffffff, 0x0) 799.636206ms ago: executing program 7 (id=2372): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x3}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYRES16=r2, @ANYRES16=r4, @ANYRESDEC=r7, @ANYRES8=r5, @ANYBLOB="00000000000000004000000000000000d01cf700"/30], 0x48) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x7, 0x8000, 0x4, 0x6, {{0xf, 0x4, 0x1, 0x34, 0x3c, 0x66, 0x0, 0x9, 0x29, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x94, 0xd, "7e7a86b6eb72cf99f2f8b2"}, @ssrr={0x89, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x3, 0x0}]}, @generic={0x94, 0x7, "77d7bfa286"}, @timestamp_prespec={0x44, 0xc, 0xdf, 0x3, 0xb, [{@remote, 0x8000}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000bc0)={'syztnl0\x00', r10, 0x20, 0x80, 0x8, 0x6, {{0x3e, 0x4, 0x2, 0x8, 0xf8, 0x66, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0x3, 0x7b}, @end, @timestamp={0x44, 0x24, 0xf7, 0x0, 0x6, [0x6, 0x40, 0x2, 0x3, 0x4, 0x8, 0xd, 0x8]}, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0x13, 0xa4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x64010101]}, @cipso={0x86, 0x3e, 0x2, [{0x5, 0x11, "6f483080fd86e80d6284be3633b3c2"}, {0x1, 0x12, "b4270efff97430a00f12263c8bd4c9da"}, {0x5, 0x7, "556f6356a1"}, {0x0, 0xe, "b15e53504890a51a1c83420c"}]}, @timestamp_prespec={0x44, 0x3c, 0x27, 0x3, 0x2, [{@broadcast, 0x7fca}, {@local, 0x81}, {@multicast2, 0xe31}, {@empty}, {@empty, 0x9}, {@rand_addr=0x64010100, 0x8}, {@empty, 0x6}]}, @lsrr={0x83, 0x27, 0x66, [@private=0xa010102, @private=0xa010100, @local, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x41}, @multicast1, @loopback, @rand_addr=0x64010102, @broadcast]}]}}}}}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000580)={0x0, r1}, 0x8) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRESDEC=r8, @ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r13}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r12}, &(0x7f0000000380), &(0x7f00000003c0)=r13}, 0x20) r14 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) pwritev2(r14, &(0x7f0000000040)=[{&(0x7f00000000c0)="82ee823b", 0x4}], 0x1, 0x1, 0x1, 0x2) r15 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r15, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r16 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}], 0x1, 0x0, 0x0, 0x20000001}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa31080045000028000000000688907800000000ffffffff0e00907800"/54], 0x0) 719.116613ms ago: executing program 6 (id=2375): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$tcp_congestion(r1, &(0x7f00000000c0)='dctcp\x00', 0x6) kexec_load(0xce, 0x5, &(0x7f0000000480)=[{&(0x7f0000000100)="e0ef9ed6610e9163ebba227e", 0xc, 0x9, 0x80000000}, {&(0x7f0000000140)="d0c9ff63a960c8f535ddf57b77d8eaba4eabbd1ddfd7c21acd8981e71ebaad5d6d90ccf79781dfde111a5cabd638a7fc5631fc2b55156a6323f5a1b1733475b12f09cde34963c0d70f1a7127ccefe1ff9fee8eea45105ce94e06e0f2704b59607560bd46046e421aac18fb15386efc5784d2e04fc98740177a6eaa9e352a18c01a4a4424d8c7a688a9d610520b49a224defa769fcf343adc7eac09c29e0283d520200f8b37935824a25527c78ca8912d234d41849215", 0xb6, 0x6, 0x9}, {&(0x7f0000000200)="d58d22d94f5c4dc43f955069322a595c24cc9acb2c1024882051f26f5b480b09a2bd42bc6f8315bb44f88ff747550eb0aabfec51710973ac134a1c1fbee775e6e68af9a0df139784b13076a8484d2df8aca3f6c7f5d3c6783b850b9ecbf5986ad6885ebc3ca835abb40a4c1dff26379cee16b7c95e", 0x75, 0xb8, 0x7}, {&(0x7f0000000280)="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", 0xff, 0x4}, {&(0x7f0000000380)="ce75b2af52381a3914e908f2b3922d72854df3601e99237aa59846410c5b88792dba9e5725d83821edcf34f269ba4e5566045a43f0644a8083b11e5ca38c63e1a8d16d1aef644d731be5fcdcfd34fad161a00fa873293a203ef33fc7911c7b532c44dcc2ba44b633063194edc30b01bdf579787ff12ae9316df12e8c36c3f7c9c24388d7829830935855b71e6b66721211c76a9ef3673821b228f6286c09d1bf60958a5f2bf7096aec9c4ad8b81af4e9e4eeac515860b5829a1a27e36b904e54f3a8", 0xc2, 0x7fffffffffffffff, 0x7}], 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000540)=@int=0x40000, 0x4) rt_sigprocmask(0x1, &(0x7f0000000580)={[0x8]}, &(0x7f00000005c0), 0x8) dup3(r0, r1, 0x80000) setuid(0x0) r2 = open$dir(&(0x7f0000000740)='./file0\x00', 0x44480, 0x1) fchmodat(r2, &(0x7f0000000780)='./file0\x00', 0x18) 706.668573ms ago: executing program 0 (id=2376): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000004008000000000000000000001801000020207025000000008d2dd8f27b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1_to_batadv\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='rpc_xdr_overflow\x00', r4, 0x0, 0x4}, 0xfc5b) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xcece703d0c27466c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) close(0xffffffffffffffff) pipe2(0x0, 0x4800) time(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_IFNAME={0x14, 0x3, 'ip6tnl0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4}}}]}, 0x48}}, 0xc000) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0a0010000000400bb80060ec97000fc83c00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162756aa5e8d7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x48090) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = syz_open_pts(r8, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r10, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r9, &(0x7f00000003c0)='z', 0x1, 0xcead, 0x0, 0x5}]) close_range(r8, 0xffffffffffffffff, 0x0) 633.11611ms ago: executing program 1 (id=2377): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x0) 605.643652ms ago: executing program 6 (id=2378): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000004008000000000000000000001801000020207025000000008d2dd8f27b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1_to_batadv\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='rpc_xdr_overflow\x00', r4, 0x0, 0x4}, 0xfc5b) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xcece703d0c27466c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) close(0xffffffffffffffff) pipe2(0x0, 0x4800) time(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_IFNAME={0x14, 0x3, 'ip6tnl0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4}}}]}, 0x48}}, 0xc000) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0a0010000000400bb80060ec97000fc83c00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162756aa5e8d7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x48090) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r8, 0x0) io_setup(0x7, &(0x7f0000000000)) eventfd(0x10) close_range(r8, 0xffffffffffffffff, 0x0) 605.174612ms ago: executing program 1 (id=2379): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = socket(0x2c, 0x3, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x402}}}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffe}, 0x10) write(r4, &(0x7f0000000000)="240000001a005f0214f9f4070009040081ff0000fe0000000000000008000f00fd000000", 0x24) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000019"], 0x54}}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x9, &(0x7f0000000900)=ANY=[@ANYBLOB="b4050000000000006110640000000000070000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000030000000cdb6ea8f2cc47000000b7000000000000009500000000000000d9f37296c0a1f9e74eac930a9d0c7387aa08cc63a1c3ddc8db33c85adabfa28d6938cf3252dce7cd5a98e6aaa353dc7c37d46e5c97a2c1ac7e687e3f69a86549c5daacf392511eccef0b8617f4b885d6a3da5c72d71b7ecdbb0200fa16f32b117b7b5fc3a91fd8e1861f1500fba89a323f062f2387edacffb01ec3a5f719e868d7568499ef20dbc3109a82febc520a673d2d41a75a5449dd45a7dcc19e7cceb63b8f48ca792c1c73ccef9b49dd75f335b313fc3b016d9fe8a4e474e1302c24d77bfd9b3f58ae042977e1c871a3c26af49cdf8d"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2, r10}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1d, r10}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r9, 0x114, 0xa, &(0x7f0000000580)=ANY=[@ANYBLOB="0391d59884602e474501cf9da82f01dc7435519f4e11ab9bfacf7ae45895b3971972072a9943e3be6997e9f99603165c3ead39439c28512d40c6b8d95ab086d1946515dcb4cbad9c3c8c9075b3f0fcc5785afb1e076803e53af8a0d8a2b5f3f3f36e2f5de84e1871c36f1250253a538de4476932673d275e377426c2d8c7643bd1c08e5e2f5541de458854bea6228f106589629d70e7a05df49a1d078e5dadb2946d18eb5dd83735c701de5f5cbe759a4dc05c3dd3e0e56871ce780c72abfb49a2898b0274756b38fa"], 0x4) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newtaction={0x90, 0x30, 0x1, 0x70bd2b, 0x25dfdbf8, {}, [{0x7c, 0x1, [@m_bpf={0x78, 0x1, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0xef, 0x1, 0x8000, 0x2}}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x1, 0x7, 0x4, 0x6}, {0x30, 0x98, 0x81, 0xfffffff9}, {0xc, 0x90, 0xa, 0x5}, {0xe54, 0x6a, 0x1, 0xfffffff6}, {0xff01, 0x3, 0x81, 0x4}]}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) 551.658006ms ago: executing program 7 (id=2381): r0 = dup(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x5, 0x2, 0x4, 0x45}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000c80)=@ax25={{0x3, @null, 0x5}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @null]}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000b00)=[{0x48, 0x104, 0x2, "e38de6c0c45c6ae92f1031be5e1f15a61615a256016fc90d4dd5d8207e52221980781e2f099ea0a5602e405debcf0435a8c33e90"}, {0xc0, 0x10b, 0x2, "35c453ec9949d78d088587fbc334af645936512dc686b3e5248c840f1b9e7f10201d107e414d981722e2834d5b52867cc4c20116885a3ada8f63dadf045db0f0fc351132a2180c1e6084aae4a86279c011d95f508bd647c3c070bc1a52be32f1752c48b8c098be3846d8ef32ba2dc36715154c0cd4af7d3ca20b02cb68afc67cb77f8de95cb98eeb0dba893385203c2e9d65041b90fe5d2c369ec43097ced30a1402d649dbce14c1bf0c5d23f7045eeb"}, {0x78, 0x108, 0xd, "2cb3b6d53434d17186adf8a4c1f67cf1effc41dd366994669c3447f7595aeefdc8bd2a32f1af39eb4089fac5f929813b057d413b23113aa019510698cc577b463e1d00445c6e391ad45bc1f9462e98f64ce60d6f62edec2561e00449975ffcd9ca27300707"}], 0x180}, 0x20000040) r3 = io_uring_setup(0x2625, &(0x7f0000000240)={0x0, 0xfffffffd, 0x800, 0x1, 0x4000159}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) readv(r7, &(0x7f0000000000)=[{&(0x7f0000000580)=""/244, 0xf4}], 0x1) close_range(r3, 0xffffffffffffffff, 0x0) 539.091737ms ago: executing program 1 (id=2382): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a00000005"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x200) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) write$selinux_access(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6770675f6167656e745f657865635f743a733020756e636f6e66696e65642030303005002543ec7b97aa9cac357e843030303300"], 0x46) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@mcast2, 0x1000000f, r6}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r8 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r9, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r10}], 0x2c, 0xffffffffffbffff8) dup2(r9, r10) fcntl$setown(r9, 0x8, r8) 522.608588ms ago: executing program 0 (id=2383): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfff, 0x0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x7, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone3(&(0x7f00000003c0)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) openat$cgroup_freezer_state(r4, &(0x7f0000000200), 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xffe0}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x1, 0x4}}}]}, 0x3c}}, 0x4000010) sendmmsg$inet(r5, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f00000000c0)=ANY=[@ANYBLOB='nr_blocks']) r8 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r8, 0x2284, &(0x7f0000000080)) 473.297083ms ago: executing program 7 (id=2386): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) add_key(0x0, 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 464.978743ms ago: executing program 0 (id=2387): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000004008000000000000000000001801000020207025000000008d2dd8f27b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1_to_batadv\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='rpc_xdr_overflow\x00', r3, 0x0, 0x4}, 0xfc5b) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xcece703d0c27466c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) close(0xffffffffffffffff) pipe2(0x0, 0x4800) time(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_IFNAME={0x14, 0x3, 'ip6tnl0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4}}}]}, 0x48}}, 0xc000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) r5 = syz_open_pts(r4, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r7 = eventfd(0x10) io_submit(r6, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f00000003c0)='z', 0x1, 0xcead, 0x0, 0x5, r7}]) close_range(r4, 0xffffffffffffffff, 0x0) 446.914404ms ago: executing program 7 (id=2389): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x10, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000004900007b8af8ff00000000b7080000000000007b8af000bfa100000000000007010000f8ffffffbfa40000000000000704000080ffffffb7020000080000001823000000000000de123ee6d4dab00b4016373f252763fd2a054c28dea4bdfb8305ebe0b9e9a2388692dcb3f61fd01ec995d4241f14ceb66c4e69f16a31718656c1dce8c9567110019c787222d9ad49c2b11890f41f8366080058a070943980420e045e54bbb26873cba42ca9c293e18758ad896b65970ab2645e8c51ce12b63e42fb4ff163baf45be60b9e0174", @ANYRES32=r0, @ANYRESOCT=r1], &(0x7f00000007c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="000000001e00010026bd70000400000007000000", @ANYRES32=0x0, @ANYBLOB="00abb585358d02000040f7f000051000000000f249bf3bc8bb0a0da198b8121903000000000000001a1e0f30a00a644a76fc47ec3fedee5c3c0fdd495c2a"], 0x24}}, 0x4004080) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r5, 0xfffffff8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xd, &(0x7f0000000740)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000c40)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0xfffffffffffffd9c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000cc0)=""/168, 0xa8}, {&(0x7f00000005c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}, 0x7}], 0x1, 0x2040000, &(0x7f0000003700)={0x77359400}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r9, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="388000001014000427bd7000fcdbdf2508000300020000000800150001000000080003000400000008004c000000000008004b0013000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) setsockopt$packet_tx_ring(r8, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r8, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x4) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r11, 0xc08c5332, &(0x7f0000000400)={{}, 0x1, 0x0, 0x0, {0x1}, 0x0, 0x1a}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r11, 0xc0605345, &(0x7f0000000540)={0x0, 0x3, {0x1, 0x2, 0x1, 0x2, 0x6}, 0x7}) r12 = gettid() r13 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8, 0x0) readv(r13, &(0x7f0000000580)=[{0x0}, {&(0x7f00000008c0)=""/261, 0x105}], 0x2) rt_sigqueueinfo(r12, 0x21, &(0x7f0000000bc0)={0x33, 0xbd24, 0xfffffffb}) preadv(r10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/236, 0xec}], 0x1, 0x3, 0x4) 445.937374ms ago: executing program 6 (id=2390): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x80}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = socket$packet(0x11, 0x3, 0x300) fsetxattr$security_selinux(r3, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x1) r4 = dup(r1) fsetxattr$security_evm(r0, &(0x7f0000000140), &(0x7f0000000180)=@ng={0x4, 0x11, "d36242681a"}, 0x7, 0x1) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) unshare(0x22020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) (fail_nth: 1) 363.927671ms ago: executing program 2 (id=2392): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) read(r2, &(0x7f0000001400)=""/4076, 0xfffffeea) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 175.068996ms ago: executing program 6 (id=2393): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x65, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 161.915677ms ago: executing program 2 (id=2394): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x2a, 0x5}, 0x50) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff000000000000000458000b", 0x21}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x900, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xfffffffffffffe44}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000600)="2c68a3b17882351cda718633ea5d213bc0eda323c0b958952c366243a9975aba4146a9dd6278856efa0ae31db0b8908feff491cd5af2f096c9f8ef411d5a4df67a8e8ecae78a7584aff1fc7cf247441878fba8e2f38079456341a7dd2fae0bd15f0101dd687d236681112ea3e17419ae17a21cd3fb214e31abe7e40e091cb028bf47", 0x82) 156.011468ms ago: executing program 7 (id=2395): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r0}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 142.816278ms ago: executing program 6 (id=2396): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r1, 0x0, 0x0) 142.462609ms ago: executing program 2 (id=2397): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x1000000, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 132.320139ms ago: executing program 7 (id=2398): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x1, 0x7fffffffffffffff) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x7, &(0x7f0000000040)={[0x5]}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f0000002200)=""/247, 0xf7) sendmsg$nl_route_sched_retired(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newtaction={0x44, 0x30, 0x4, 0x70bd29, 0x25dfdbfa, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x9080) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x26a9189ab9280001, 0x11, &(0x7f00000003c0)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9c}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa197}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], &(0x7f0000000300)='syzkaller\x00', 0x8001, 0xd, &(0x7f0000000540)=""/13, 0x80c3b625928f96c0, 0x33, '\x00', r2, @fallback=0x19, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0xc, 0x4, 0x7fffffff}, 0x10, 0x0, r0, 0x0, &(0x7f00000006c0)=[r0, r0, r0], 0x0, 0x10, 0x1000000}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000008b0000000000000000000000850000001300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000008ea00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x2, &(0x7f00000008c0)=ANY=[@ANYRES16=r4, @ANYRES64, @ANYRESHEX=r0, @ANYRES32, @ANYRESHEX=r5, @ANYRES8=r3, @ANYRES16=0x0], &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200001}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r8, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r9 = socket$netlink(0x10, 0x3, 0x0) timer_create(0x1, 0x0, &(0x7f0000bbdffc)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r10, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r3, @ANYRES32=0x0, @ANYRESOCT=r9], 0x30}}], 0x1, 0x4008804) 108.185312ms ago: executing program 6 (id=2399): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80}}, '\x00'}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x3, 0x10, 0x4, 0x7fffffff}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r3, 0x53, "537a848403637acf6b8372fd2f385d2019f63fdee5ea669953ff5f80f6812617914f53628300afe72e92f91483b18b381c2ab6d90a7330951ff45555a0fb3a09c1f4004e36b46ddf41fe9ff2c621aaa400e93c"}, &(0x7f0000000200)=0x5b) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000004000000810000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000055c00000400"/25], 0x50) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7d2, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x4}, 0x18) r6 = openat(0xffffffffffffff9c, &(0x7f0000000e00)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r7, r7, r7) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) io_uring_enter(0xffffffffffffffff, 0x4b85, 0x0, 0x20, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYRES16=r10, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) 107.636962ms ago: executing program 2 (id=2400): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) add_key(0x0, 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 90.747573ms ago: executing program 2 (id=2401): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) read(r2, &(0x7f0000001400)=""/4076, 0xfffffeea) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 89.928343ms ago: executing program 0 (id=2402): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000940)}], 0x1}, 0x0) 57.494646ms ago: executing program 0 (id=2403): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$tcp_congestion(r1, &(0x7f00000000c0)='dctcp\x00', 0x6) kexec_load(0xce, 0x5, &(0x7f0000000480)=[{&(0x7f0000000100)="e0ef9ed6610e9163ebba227e", 0xc, 0x9, 0x80000000}, {&(0x7f0000000140)="d0c9ff63a960c8f535ddf57b77d8eaba4eabbd1ddfd7c21acd8981e71ebaad5d6d90ccf79781dfde111a5cabd638a7fc5631fc2b55156a6323f5a1b1733475b12f09cde34963c0d70f1a7127ccefe1ff9fee8eea45105ce94e06e0f2704b59607560bd46046e421aac18fb15386efc5784d2e04fc98740177a6eaa9e352a18c01a4a4424d8c7a688a9d610520b49a224defa769fcf343adc7eac09c29e0283d520200f8b37935824a25527c78ca8912d234d41849215", 0xb6, 0x6, 0x9}, {&(0x7f0000000200)="d58d22d94f5c4dc43f955069322a595c24cc9acb2c1024882051f26f5b480b09a2bd42bc6f8315bb44f88ff747550eb0aabfec51710973ac134a1c1fbee775e6e68af9a0df139784b13076a8484d2df8aca3f6c7f5d3c6783b850b9ecbf5986ad6885ebc3ca835abb40a4c1dff26379cee16b7c95e", 0x75, 0xb8, 0x7}, {&(0x7f0000000280)="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", 0xff, 0x4}, {&(0x7f0000000380)="ce75b2af52381a3914e908f2b3922d72854df3601e99237aa59846410c5b88792dba9e5725d83821edcf34f269ba4e5566045a43f0644a8083b11e5ca38c63e1a8d16d1aef644d731be5fcdcfd34fad161a00fa873293a203ef33fc7911c7b532c44dcc2ba44b633063194edc30b01bdf579787ff12ae9316df12e8c36c3f7c9c24388d7829830935855b71e6b66721211c76a9ef3673821b228f6286c09d1bf60958a5f2bf7096aec9c4ad8b81af4e9e4eeac515860b5829a1a27e36b904e54f3a8", 0xc2, 0x7fffffffffffffff, 0x7}], 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000540)=@int=0x40000, 0x4) rt_sigprocmask(0x1, &(0x7f0000000580)={[0x8]}, &(0x7f00000005c0), 0x8) setuid(0x0) r2 = open$dir(&(0x7f0000000740)='./file0\x00', 0x44480, 0x1) fchmodat(r2, &(0x7f0000000780)='./file0\x00', 0x18) 56.974836ms ago: executing program 2 (id=2404): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 0s ago: executing program 0 (id=2405): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x1000000, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) kernel console output (not intermixed with test programs): : 8 bytes leftover after parsing attributes in process `syz.5.1016'. [ 100.499875][ T6506] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1016'. [ 100.783045][ T6514] loop6: detected capacity change from 0 to 512 [ 100.790162][ T6514] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.796802][ T6514] ext4: Unknown parameter 'obj_type' [ 101.147466][ T4665] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.179775][ T6524] pim6reg1: entered promiscuous mode [ 101.185286][ T6524] pim6reg1: entered allmulticast mode [ 101.280577][ T6527] serio: Serial port ptm0 [ 101.430898][ T6533] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6533 comm=syz.5.1030 [ 101.560453][ T6550] netlink: 'syz.5.1037': attribute type 4 has an invalid length. [ 101.599042][ T6546] loop1: detected capacity change from 0 to 512 [ 101.623707][ T6554] loop5: detected capacity change from 0 to 2048 [ 101.628511][ T6546] tmpfs: Bad value for 'mpol' [ 101.630955][ T6548] SELinux: failed to load policy [ 101.651178][ T6554] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.668031][ T6554] EXT4-fs (loop5): shut down requested (1) [ 101.941001][ T6564] serio: Serial port ptm0 [ 101.977591][ T6566] FAULT_INJECTION: forcing a failure. [ 101.977591][ T6566] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 101.990990][ T6566] CPU: 1 UID: 0 PID: 6566 Comm: syz.2.1042 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.991061][ T6566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.991072][ T6566] Call Trace: [ 101.991079][ T6566] [ 101.991088][ T6566] __dump_stack+0x1d/0x30 [ 101.991112][ T6566] dump_stack_lvl+0xe8/0x140 [ 101.991182][ T6566] dump_stack+0x15/0x1b [ 101.991198][ T6566] should_fail_ex+0x265/0x280 [ 101.991218][ T6566] should_fail_alloc_page+0xf2/0x100 [ 101.991242][ T6566] alloc_pages_bulk_noprof+0xef/0x540 [ 101.991336][ T6566] copy_splice_read+0xf3/0x660 [ 101.991360][ T6566] ? __pfx_copy_splice_read+0x10/0x10 [ 101.991377][ T6566] splice_direct_to_actor+0x26f/0x680 [ 101.991395][ T6566] ? __pfx_direct_splice_actor+0x10/0x10 [ 101.991496][ T6566] do_splice_direct+0xda/0x150 [ 101.991583][ T6566] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 101.991611][ T6566] do_sendfile+0x380/0x650 [ 101.991646][ T6566] __x64_sys_sendfile64+0x105/0x150 [ 101.991730][ T6566] x64_sys_call+0x2bb0/0x2ff0 [ 101.991788][ T6566] do_syscall_64+0xd2/0x200 [ 101.991812][ T6566] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.991835][ T6566] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.991860][ T6566] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.991883][ T6566] RIP: 0033:0x7f2c9231ebe9 [ 101.991984][ T6566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.992005][ T6566] RSP: 002b:00007f2c90d7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 101.992025][ T6566] RAX: ffffffffffffffda RBX: 00007f2c92545fa0 RCX: 00007f2c9231ebe9 [ 101.992037][ T6566] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 101.992048][ T6566] RBP: 00007f2c90d7f090 R08: 0000000000000000 R09: 0000000000000000 [ 101.992059][ T6566] R10: 000000007ffff088 R11: 0000000000000246 R12: 0000000000000001 [ 101.992077][ T6566] R13: 00007f2c92546038 R14: 00007f2c92545fa0 R15: 00007ffd211f3638 [ 101.992098][ T6566] [ 102.217869][ T6569] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6569 comm=syz.2.1043 [ 102.424443][ T6584] loop1: detected capacity change from 0 to 2048 [ 102.440644][ T6587] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6587 comm=syz.0.1059 [ 102.460406][ T6588] loop2: detected capacity change from 0 to 512 [ 102.467190][ T6588] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.473927][ T6588] ext4: Unknown parameter 'obj_type' [ 102.762309][ T6584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.786695][ T6601] netlink: 'syz.0.1053': attribute type 1 has an invalid length. [ 102.812213][ T6584] EXT4-fs (loop1): shut down requested (1) [ 102.889427][ T6605] netlink: 'syz.0.1055': attribute type 4 has an invalid length. [ 102.918898][ T4665] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.024727][ T6622] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6622 comm=syz.5.1063 [ 103.080628][ T6629] netlink: 'syz.5.1066': attribute type 1 has an invalid length. [ 103.150363][ T6636] netlink: 'syz.5.1069': attribute type 4 has an invalid length. [ 103.160262][ T6634] loop2: detected capacity change from 0 to 2048 [ 103.184135][ T6634] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.200739][ T6634] EXT4-fs (loop2): shut down requested (1) [ 103.243128][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.279917][ T6652] lo speed is unknown, defaulting to 1000 [ 103.286113][ T6652] lo speed is unknown, defaulting to 1000 [ 103.291337][ T6657] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6657 comm=syz.5.1075 [ 103.294474][ T6652] lo speed is unknown, defaulting to 1000 [ 103.312447][ T6652] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 103.320708][ T6652] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 103.332583][ T6652] lo speed is unknown, defaulting to 1000 [ 103.339230][ T6652] lo speed is unknown, defaulting to 1000 [ 103.345568][ T6652] lo speed is unknown, defaulting to 1000 [ 103.352236][ T6652] lo speed is unknown, defaulting to 1000 [ 103.358806][ T6652] lo speed is unknown, defaulting to 1000 [ 103.463493][ T6673] netlink: 'syz.1.1083': attribute type 4 has an invalid length. [ 103.491926][ T6677] netlink: 'syz.6.1078': attribute type 1 has an invalid length. [ 103.607730][ T6686] loop5: detected capacity change from 0 to 512 [ 103.614623][ T6686] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.621215][ T6686] ext4: Unknown parameter 'obj_type' [ 103.641011][ T6687] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6687 comm=syz.6.1087 [ 104.062022][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.175787][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 104.175803][ T29] audit: type=1400 audit(1756347180.673:6830): avc: denied { create } for pid=6698 comm="syz.1.1092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.177798][ T6701] netlink: 'syz.1.1092': attribute type 4 has an invalid length. [ 104.182169][ T29] audit: type=1400 audit(1756347180.673:6831): avc: denied { ioctl } for pid=6698 comm="syz.1.1092" path="socket:[16756]" dev="sockfs" ino=16756 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.205895][ T3396] lo speed is unknown, defaulting to 1000 [ 104.240783][ T3396] syz0: Port: 1 Link ACTIVE [ 104.348985][ T29] audit: type=1326 audit(1756347180.803:6832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.373084][ T29] audit: type=1326 audit(1756347180.803:6833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.396828][ T29] audit: type=1326 audit(1756347180.803:6834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.403916][ T6720] netlink: 'syz.2.1098': attribute type 1 has an invalid length. [ 104.420674][ T29] audit: type=1326 audit(1756347180.803:6835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.420700][ T29] audit: type=1326 audit(1756347180.803:6836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.420789][ T29] audit: type=1326 audit(1756347180.803:6837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.464810][ T6723] __nla_validate_parse: 22 callbacks suppressed [ 104.464828][ T6723] netlink: 140 bytes leftover after parsing attributes in process `syz.2.1099'. [ 104.476204][ T29] audit: type=1326 audit(1756347180.803:6838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.538721][ T29] audit: type=1326 audit(1756347180.803:6839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.5.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89522debe9 code=0x7ffc0000 [ 104.570411][ T6723] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6723 comm=syz.2.1099 [ 104.609202][ T6730] loop2: detected capacity change from 0 to 2048 [ 104.674714][ T6730] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.696306][ T6730] EXT4-fs (loop2): shut down requested (1) [ 104.729476][ T6741] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1104'. [ 104.738682][ T6741] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1104'. [ 104.756289][ T6742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1101'. [ 104.765424][ T6742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1101'. [ 104.983345][ T6750] loop6: detected capacity change from 0 to 512 [ 104.990535][ T6750] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.997095][ T6750] ext4: Unknown parameter 'obj_type' [ 105.955970][ T6752] lo speed is unknown, defaulting to 1000 [ 106.046556][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.087764][ T6758] netlink: 'syz.2.1109': attribute type 1 has an invalid length. [ 106.152798][ T6764] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1113'. [ 106.251878][ T6776] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1117'. [ 106.260918][ T6776] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1117'. [ 106.272230][ T6764] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6764 comm=syz.0.1113 [ 106.333753][ T6782] loop1: detected capacity change from 0 to 2048 [ 106.357574][ T6782] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.372257][ T6782] EXT4-fs (loop1): shut down requested (1) [ 106.388510][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.408918][ T6794] netlink: 'syz.1.1122': attribute type 1 has an invalid length. [ 107.001575][ T6812] netlink: 'syz.5.1128': attribute type 4 has an invalid length. [ 107.036805][ T6814] netlink: 140 bytes leftover after parsing attributes in process `syz.6.1129'. [ 107.060677][ T6814] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6814 comm=syz.6.1129 [ 107.166748][ T6822] loop6: detected capacity change from 0 to 2048 [ 107.212467][ T6822] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.340464][ T6830] lo speed is unknown, defaulting to 1000 [ 107.455587][ T6822] EXT4-fs (loop6): shut down requested (1) [ 107.569959][ T5781] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.664415][ T6837] syz.5.1136 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 107.810968][ T6837] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1136'. [ 107.955602][ T6851] netlink: 'syz.6.1142': attribute type 4 has an invalid length. [ 107.998936][ T6854] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6854 comm=syz.2.1143 [ 108.121865][ T6872] loop2: detected capacity change from 0 to 2048 [ 108.208938][ T6872] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.224580][ T6872] EXT4-fs (loop2): shut down requested (1) [ 108.446665][ T6885] lo speed is unknown, defaulting to 1000 [ 108.690182][ T6888] loop1: detected capacity change from 0 to 164 [ 108.702788][ T6888] Unable to read rock-ridge attributes [ 108.770171][ T6888] Unable to read rock-ridge attributes [ 108.774427][ T6868] Set syz1 is full, maxelem 65536 reached [ 108.783368][ T6888] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 108.849482][ T6892] loop6: detected capacity change from 0 to 164 [ 108.867245][ T6892] Unable to read rock-ridge attributes [ 108.875894][ T6892] Unable to read rock-ridge attributes [ 108.889865][ T6892] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 108.959262][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.982071][ T6897] sctp: [Deprecated]: syz.6.1158 (pid 6897) Use of struct sctp_assoc_value in delayed_ack socket option. [ 108.982071][ T6897] Use struct sctp_sack_info instead [ 109.072008][ T6907] netlink: 'syz.1.1163': attribute type 4 has an invalid length. [ 109.111147][ T9] lo speed is unknown, defaulting to 1000 [ 109.117097][ T9] syz0: Port: 1 Link DOWN [ 109.153293][ T6913] loop6: detected capacity change from 0 to 512 [ 109.493110][ T6927] loop5: detected capacity change from 0 to 512 [ 109.499950][ T6927] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.506822][ T6927] ext4: Unknown parameter 'obj_type' [ 109.663709][ T29] kauditd_printk_skb: 401 callbacks suppressed [ 109.663728][ T29] audit: type=1326 audit(1756347186.163:7241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 109.714166][ T29] audit: type=1326 audit(1756347186.203:7242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 109.716796][ T6934] netlink: 'syz.2.1172': attribute type 4 has an invalid length. [ 109.737787][ T29] audit: type=1326 audit(1756347186.203:7243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 109.752084][ T6933] netlink: 'syz.2.1172': attribute type 4 has an invalid length. [ 109.769353][ T29] audit: type=1326 audit(1756347186.203:7244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 109.769383][ T29] audit: type=1326 audit(1756347186.203:7245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 109.769410][ T29] audit: type=1326 audit(1756347186.203:7246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 109.779209][ T6933] netlink: 'syz.2.1172': attribute type 4 has an invalid length. [ 110.305091][ T29] audit: type=1326 audit(1756347186.203:7247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 110.328810][ T29] audit: type=1326 audit(1756347186.213:7248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 110.353055][ T29] audit: type=1326 audit(1756347186.213:7249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 110.377241][ T29] audit: type=1326 audit(1756347186.213:7250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6932 comm="syz.2.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 110.435343][ T6951] netlink: 'syz.1.1178': attribute type 4 has an invalid length. [ 110.480922][ T6944] loop2: detected capacity change from 0 to 512 [ 110.488037][ T6944] EXT4-fs: Ignoring removed oldalloc option [ 110.530962][ T6958] loop5: detected capacity change from 0 to 512 [ 110.538392][ T6958] EXT4-fs: Mount option(s) incompatible with ext3 [ 110.547944][ T6944] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.564750][ T6958] loop5: detected capacity change from 0 to 512 [ 110.571756][ T6944] ext4 filesystem being mounted at /231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.593299][ T6944] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1177: bg 0: block 217: padding at end of block bitmap is not set [ 110.628274][ T6944] EXT4-fs (loop2): Remounting filesystem read-only [ 110.637198][ T6958] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.671696][ T6944] __nla_validate_parse: 9 callbacks suppressed [ 110.671712][ T6944] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1177'. [ 110.697227][ T6958] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.720377][ T6944] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1177'. [ 110.747366][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.890224][ T6980] netlink: 'syz.1.1187': attribute type 1 has an invalid length. [ 111.028387][ T6983] lo speed is unknown, defaulting to 1000 [ 111.369130][ T6998] netlink: 'syz.0.1193': attribute type 4 has an invalid length. [ 111.408439][ T7000] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1194'. [ 111.417418][ T7000] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1194'. [ 111.467475][ T7002] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1195'. [ 111.481962][ T7002] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7002 comm=syz.0.1195 [ 111.528106][ T7004] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1196'. [ 111.771669][ T4665] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.893818][ T7013] netlink: 'syz.2.1201': attribute type 1 has an invalid length. [ 112.095118][ T7031] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1206'. [ 112.104289][ T7031] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1206'. [ 112.106415][ T7033] netlink: 140 bytes leftover after parsing attributes in process `syz.5.1207'. [ 112.132549][ T7035] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1208'. [ 112.132987][ T7033] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7033 comm=syz.5.1207 [ 112.211811][ T7047] netlink: 'syz.1.1213': attribute type 1 has an invalid length. [ 112.236518][ T7049] netlink: 'syz.1.1214': attribute type 4 has an invalid length. [ 112.468566][ T7054] lo speed is unknown, defaulting to 1000 [ 113.023392][ T7073] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7073 comm=syz.2.1222 [ 113.049771][ T7076] netlink: 'syz.1.1224': attribute type 1 has an invalid length. [ 113.207913][ T7083] netlink: 'syz.6.1227': attribute type 30 has an invalid length. [ 113.740430][ T7095] loop5: detected capacity change from 0 to 512 [ 113.747109][ T7095] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.753813][ T7095] ext4: Unknown parameter 'obj_type' [ 113.784134][ T7102] FAULT_INJECTION: forcing a failure. [ 113.784134][ T7102] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.797707][ T7102] CPU: 0 UID: 0 PID: 7102 Comm: syz.0.1233 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.797737][ T7102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.797748][ T7102] Call Trace: [ 113.797754][ T7102] [ 113.797760][ T7102] __dump_stack+0x1d/0x30 [ 113.797780][ T7102] dump_stack_lvl+0xe8/0x140 [ 113.797800][ T7102] dump_stack+0x15/0x1b [ 113.797862][ T7102] should_fail_ex+0x265/0x280 [ 113.797885][ T7102] should_fail+0xb/0x20 [ 113.797904][ T7102] should_fail_usercopy+0x1a/0x20 [ 113.797961][ T7102] copy_fpstate_to_sigframe+0x628/0x7d0 [ 113.797994][ T7102] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 113.798028][ T7102] ? x86_task_fpu+0x36/0x60 [ 113.798079][ T7102] get_sigframe+0x34d/0x490 [ 113.798096][ T7102] ? get_signal+0xdc8/0xf70 [ 113.798125][ T7102] x64_setup_rt_frame+0xa8/0x580 [ 113.798144][ T7102] arch_do_signal_or_restart+0x27c/0x480 [ 113.798245][ T7102] exit_to_user_mode_loop+0x7a/0x100 [ 113.798264][ T7102] do_syscall_64+0x1d6/0x200 [ 113.798309][ T7102] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.798334][ T7102] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.798360][ T7102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.798392][ T7102] RIP: 0033:0x7f03ac58ebe9 [ 113.798409][ T7102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.798428][ T7102] RSP: 002b:00007f03aaff7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 113.798447][ T7102] RAX: ffffffffffffffea RBX: 00007f03ac7b5fa0 RCX: 00007f03ac58ebe9 [ 113.798466][ T7102] RDX: 0000000000000027 RSI: 0000200000000040 RDI: 0000000000000005 [ 113.798480][ T7102] RBP: 00007f03aaff7090 R08: 0000000000000000 R09: 0000000000000000 [ 113.798555][ T7102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.798569][ T7102] R13: 00007f03ac7b6038 R14: 00007f03ac7b5fa0 R15: 00007fff996336e8 [ 113.798585][ T7102] [ 114.093561][ T7109] netlink: 'syz.2.1236': attribute type 1 has an invalid length. [ 114.115805][ T7112] serio: Serial port ptm0 [ 114.176176][ T7119] loop2: detected capacity change from 0 to 256 [ 114.200569][ T7121] netlink: 'syz.6.1241': attribute type 1 has an invalid length. [ 114.219230][ T7121] 8021q: adding VLAN 0 to HW filter on device bond1 [ 114.244633][ T7121] bond1: (slave gretap1): making interface the new active one [ 114.254296][ T7121] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 114.285491][ T7129] netlink: 'syz.2.1243': attribute type 1 has an invalid length. [ 114.413991][ T7132] loop6: detected capacity change from 0 to 2048 [ 114.430875][ T7132] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.447468][ T7132] EXT4-fs (loop6): shut down requested (1) [ 115.174783][ T7151] netlink: 'syz.1.1251': attribute type 4 has an invalid length. [ 115.300564][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 115.300579][ T29] audit: type=1326 audit(1756347191.803:7794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.330781][ T29] audit: type=1326 audit(1756347191.803:7795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.354332][ T29] audit: type=1326 audit(1756347191.803:7796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.377832][ T29] audit: type=1326 audit(1756347191.803:7797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.401271][ T29] audit: type=1326 audit(1756347191.803:7798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.424835][ T29] audit: type=1326 audit(1756347191.803:7799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.427803][ T7155] serio: Serial port ptm0 [ 115.448328][ T29] audit: type=1326 audit(1756347191.803:7800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.448901][ T29] audit: type=1326 audit(1756347191.933:7801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.500280][ T29] audit: type=1326 audit(1756347191.933:7802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.523738][ T29] audit: type=1326 audit(1756347191.933:7803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 115.610431][ T7157] lo speed is unknown, defaulting to 1000 [ 115.857655][ T5781] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.892172][ T7173] loop6: detected capacity change from 0 to 512 [ 115.905807][ T7168] __nla_validate_parse: 7 callbacks suppressed [ 115.905826][ T7168] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1257'. [ 115.929449][ T7173] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1258: Failed to acquire dquot type 1 [ 116.089303][ T7187] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1263'. [ 116.091769][ T3396] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 116.108906][ T7173] EXT4-fs (loop6): 1 truncate cleaned up [ 116.115001][ T7173] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.129896][ T3396] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 116.162633][ T7173] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.306841][ T7173] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.787973][ T7173] FAULT_INJECTION: forcing a failure. [ 116.787973][ T7173] name failslab, interval 1, probability 0, space 0, times 0 [ 116.800980][ T7173] CPU: 0 UID: 0 PID: 7173 Comm: syz.6.1258 Not tainted syzkaller #0 PREEMPT(voluntary) [ 116.801011][ T7173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 116.801024][ T7173] Call Trace: [ 116.801047][ T7173] [ 116.801055][ T7173] __dump_stack+0x1d/0x30 [ 116.801087][ T7173] dump_stack_lvl+0xe8/0x140 [ 116.801108][ T7173] dump_stack+0x15/0x1b [ 116.801125][ T7173] should_fail_ex+0x265/0x280 [ 116.801243][ T7173] ? raw_open+0x5b/0x1d0 [ 116.801269][ T7173] should_failslab+0x8c/0xb0 [ 116.801340][ T7173] __kmalloc_cache_noprof+0x4c/0x320 [ 116.801405][ T7173] ? avc_has_perm+0xf7/0x180 [ 116.801476][ T7173] ? __pfx_raw_open+0x10/0x10 [ 116.801500][ T7173] raw_open+0x5b/0x1d0 [ 116.801524][ T7173] ? __pfx_raw_open+0x10/0x10 [ 116.801548][ T7173] misc_open+0x1d6/0x200 [ 116.801609][ T7173] chrdev_open+0x2eb/0x3a0 [ 116.801638][ T7173] do_dentry_open+0x646/0xa20 [ 116.801667][ T7173] ? __pfx_chrdev_open+0x10/0x10 [ 116.801766][ T7173] vfs_open+0x37/0x1e0 [ 116.801843][ T7173] path_openat+0x1c5e/0x2170 [ 116.801867][ T7173] ? css_rstat_updated+0xb7/0x240 [ 116.801961][ T7173] do_filp_open+0x109/0x230 [ 116.801987][ T7173] do_sys_openat2+0xa6/0x110 [ 116.802017][ T7173] __x64_sys_openat+0xf2/0x120 [ 116.802112][ T7173] x64_sys_call+0x2e9c/0x2ff0 [ 116.802195][ T7173] do_syscall_64+0xd2/0x200 [ 116.802222][ T7173] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 116.802246][ T7173] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 116.802338][ T7173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.802361][ T7173] RIP: 0033:0x7f05cc51d550 [ 116.802387][ T7173] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 116.802406][ T7173] RSP: 002b:00007f05caf7cef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 116.802427][ T7173] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f05cc51d550 [ 116.802441][ T7173] RDX: 0000000000000002 RSI: 00007f05cc5a1af4 RDI: 00000000ffffff9c [ 116.802455][ T7173] RBP: 00007f05cc5a1af4 R08: 0000000000000000 R09: 0000000000000000 [ 116.802468][ T7173] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 116.802481][ T7173] R13: 0000000000000036 R14: 0000200000000080 R15: 00007ffedb7c8028 [ 116.802499][ T7173] [ 117.093572][ T7199] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1267'. [ 117.102539][ T7199] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1267'. [ 117.121237][ T7202] netlink: 'syz.0.1266': attribute type 4 has an invalid length. [ 117.131478][ T7206] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1269'. [ 117.139625][ T7204] netlink: 140 bytes leftover after parsing attributes in process `syz.2.1268'. [ 117.140585][ T7206] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1269'. [ 117.166509][ T7204] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7204 comm=syz.2.1268 [ 117.216136][ T7210] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1272'. [ 117.238376][ T7210] bridge0: entered promiscuous mode [ 117.244467][ T7210] macsec1: entered allmulticast mode [ 117.249918][ T7210] bridge0: entered allmulticast mode [ 117.256684][ T7210] bridge0: port 3(macsec1) entered blocking state [ 117.263214][ T7210] bridge0: port 3(macsec1) entered disabled state [ 117.272908][ T7210] bridge0: left allmulticast mode [ 117.278051][ T7210] bridge0: left promiscuous mode [ 117.576992][ T7237] loop5: detected capacity change from 0 to 512 [ 117.583917][ T7237] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.590552][ T7237] ext4: Unknown parameter 'obj_type' [ 118.052440][ T7244] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1281'. [ 118.076593][ T7246] netlink: 'syz.2.1282': attribute type 1 has an invalid length. [ 118.131883][ T7249] netlink: 'syz.2.1284': attribute type 4 has an invalid length. [ 118.318979][ T7264] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7264 comm=syz.1.1288 [ 118.321123][ T7267] loop2: detected capacity change from 0 to 2048 [ 118.344426][ T7269] netlink: 140 bytes leftover after parsing attributes in process `syz.5.1291'. [ 118.356134][ T7269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7269 comm=syz.5.1291 [ 118.372520][ T7267] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.388992][ T7267] EXT4-fs (loop2): shut down requested (1) [ 118.404213][ T7277] loop5: detected capacity change from 0 to 1024 [ 118.430755][ T7277] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.443701][ T7277] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.449926][ T7284] netlink: 'syz.1.1295': attribute type 1 has an invalid length. [ 118.466356][ T7277] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 118.480499][ T7287] netlink: 'syz.1.1297': attribute type 4 has an invalid length. [ 118.481514][ T7277] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 118.501744][ T7277] EXT4-fs (loop5): This should not happen!! Data will be lost [ 118.501744][ T7277] [ 118.511548][ T7277] EXT4-fs (loop5): Total free blocks count 0 [ 118.517580][ T7277] EXT4-fs (loop5): Free/Dirty block details [ 118.523596][ T7277] EXT4-fs (loop5): free_blocks=4293918720 [ 118.529334][ T7277] EXT4-fs (loop5): dirty_blocks=16 [ 118.534495][ T7277] EXT4-fs (loop5): Block reservation details [ 118.540531][ T7277] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 118.586046][ T7277] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 15) [ 118.608763][ T7277] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 118.643569][ T7277] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.675917][ T7277] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.724898][ T7297] serio: Serial port ptm0 [ 118.751037][ T7277] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.766616][ T7276] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.791125][ T7277] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.806113][ T7276] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.821697][ T7277] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.836231][ T7276] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #15: block 1: comm syz.5.1293: lblock 1 mapped to illegal pblock 1 (length 3) [ 118.929900][ T7308] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7308 comm=syz.1.1305 [ 119.046141][ T7317] netlink: 'syz.0.1308': attribute type 1 has an invalid length. [ 119.167456][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.194994][ T7328] netlink: 'syz.6.1312': attribute type 2 has an invalid length. [ 119.202912][ T7328] netlink: 'syz.6.1312': attribute type 8 has an invalid length. [ 119.226620][ T7330] serio: Serial port ptm0 [ 119.431355][ T7342] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7342 comm=syz.2.1318 [ 119.607969][ T7354] loop2: detected capacity change from 0 to 2048 [ 119.620637][ T7354] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.635260][ T7354] EXT4-fs (loop2): shut down requested (1) [ 119.735644][ T3319] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.772191][ T3319] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.821404][ T3319] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.881160][ T3319] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.961883][ T7365] serio: Serial port ptm0 [ 119.976422][ T3319] bridge_slave_1: left allmulticast mode [ 119.982329][ T3319] bridge_slave_1: left promiscuous mode [ 119.988112][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.002927][ T3319] bridge_slave_0: left allmulticast mode [ 120.008657][ T3319] bridge_slave_0: left promiscuous mode [ 120.014549][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.102436][ T3319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.112668][ T3319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.122511][ T3319] bond0 (unregistering): Released all slaves [ 120.220955][ T3319] hsr_slave_0: left promiscuous mode [ 120.252807][ T3319] hsr_slave_1: left promiscuous mode [ 120.266908][ T3319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.274372][ T3319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.283619][ T3319] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.291126][ T3319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.301371][ T3319] veth1_macvtap: left promiscuous mode [ 120.307165][ T3319] veth0_macvtap: left promiscuous mode [ 120.354537][ T3319] veth1_vlan: left promiscuous mode [ 120.360253][ T3319] veth0_vlan: left promiscuous mode [ 120.367263][ T7387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7387 comm=syz.1.1332 [ 120.500382][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.544604][ T3319] team0 (unregistering): Port device team_slave_1 removed [ 120.633304][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 120.633336][ T29] audit: type=1326 audit(1756347197.093:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.663373][ T29] audit: type=1326 audit(1756347197.093:7990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.686794][ T29] audit: type=1326 audit(1756347197.093:7991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.710701][ T29] audit: type=1326 audit(1756347197.093:7992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.734104][ T29] audit: type=1326 audit(1756347197.093:7993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.757611][ T29] audit: type=1326 audit(1756347197.093:7994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.781443][ T29] audit: type=1326 audit(1756347197.093:7995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.805309][ T29] audit: type=1326 audit(1756347197.093:7996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.828738][ T29] audit: type=1326 audit(1756347197.093:7997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.854335][ T29] audit: type=1326 audit(1756347197.093:7998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 120.886340][ T3319] team0 (unregistering): Port device team_slave_0 removed [ 120.919191][ T7362] lo speed is unknown, defaulting to 1000 [ 120.925021][ T7384] __nla_validate_parse: 5 callbacks suppressed [ 120.925052][ T7384] netlink: 140 bytes leftover after parsing attributes in process `syz.1.1332'. [ 120.970296][ T7394] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7394 comm=syz.2.1335 [ 121.036925][ T7392] lo speed is unknown, defaulting to 1000 [ 121.076361][ T7398] random: crng reseeded on system resumption [ 121.096837][ T7362] chnl_net:caif_netlink_parms(): no params data found [ 121.107527][ T7400] netlink: 'syz.0.1338': attribute type 4 has an invalid length. [ 121.164543][ T7362] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.171775][ T7362] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.179328][ T7362] bridge_slave_0: entered allmulticast mode [ 121.186072][ T7362] bridge_slave_0: entered promiscuous mode [ 121.203813][ T7362] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.211056][ T7362] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.220659][ T7362] bridge_slave_1: entered allmulticast mode [ 121.227191][ T7362] bridge_slave_1: entered promiscuous mode [ 121.266647][ T7413] netlink: 'syz.0.1340': attribute type 1 has an invalid length. [ 121.291733][ T7417] loop2: detected capacity change from 0 to 2048 [ 121.320325][ T7417] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.335574][ T7417] EXT4-fs (loop2): shut down requested (1) [ 121.365653][ T7362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.376562][ T7362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.400622][ T7428] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1346'. [ 121.409975][ T7428] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1346'. [ 121.413027][ T7425] serio: Serial port ptm0 [ 121.443392][ T7362] team0: Port device team_slave_0 added [ 121.451280][ T7362] team0: Port device team_slave_1 added [ 121.457057][ T7431] netlink: 140 bytes leftover after parsing attributes in process `syz.6.1347'. [ 121.475269][ T7431] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7431 comm=syz.6.1347 [ 121.491773][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.499175][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.525456][ T7362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.549358][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.556405][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.582491][ T7362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.632103][ T7362] hsr_slave_0: entered promiscuous mode [ 121.639321][ T7362] hsr_slave_1: entered promiscuous mode [ 121.645410][ T7362] debugfs: 'hsr0' already exists in 'hsr' [ 121.651303][ T7362] Cannot create hsr debugfs directory [ 122.087893][ T7453] lo speed is unknown, defaulting to 1000 [ 122.211789][ T7362] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 122.240822][ T7458] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1365'. [ 122.275917][ T7362] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 122.297889][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.316262][ T7458] bridge0: entered promiscuous mode [ 122.327844][ T7458] macsec1: entered allmulticast mode [ 122.333215][ T7458] bridge0: entered allmulticast mode [ 122.339716][ T7458] bridge0: port 3(macsec1) entered blocking state [ 122.346190][ T7458] bridge0: port 3(macsec1) entered disabled state [ 122.353875][ T7458] bridge0: left allmulticast mode [ 122.359262][ T7458] bridge0: left promiscuous mode [ 122.370192][ T7362] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 122.380381][ T7463] netlink: 140 bytes leftover after parsing attributes in process `syz.1.1358'. [ 122.389935][ T7362] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 122.402382][ T7463] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7463 comm=syz.1.1358 [ 122.408704][ T7465] serio: Serial port ptm0 [ 122.443415][ T7475] validate_nla: 2 callbacks suppressed [ 122.443431][ T7475] netlink: 'syz.1.1360': attribute type 4 has an invalid length. [ 122.492788][ T7362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.503732][ T7362] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.525273][ T7478] serio: Serial port ptm1 [ 122.586365][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.593592][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.619586][ T7491] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1368'. [ 122.631637][ T7491] bridge0: entered promiscuous mode [ 122.637030][ T7491] macsec1: entered allmulticast mode [ 122.642399][ T7491] bridge0: entered allmulticast mode [ 122.649597][ T7491] bridge0: port 3(macsec1) entered blocking state [ 122.656372][ T7491] bridge0: port 3(macsec1) entered disabled state [ 122.664764][ T7491] bridge0: left allmulticast mode [ 122.669887][ T7491] bridge0: left promiscuous mode [ 122.753469][ T7362] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.764015][ T7362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.862910][ T7499] loop2: detected capacity change from 0 to 2048 [ 122.907795][ T7499] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.952513][ T7499] EXT4-fs (loop2): shut down requested (1) [ 122.991465][ T7362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.260050][ T7362] veth0_vlan: entered promiscuous mode [ 123.270260][ T7362] veth1_vlan: entered promiscuous mode [ 123.293036][ T7362] veth0_macvtap: entered promiscuous mode [ 123.305322][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.312443][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.349164][ T7362] veth1_macvtap: entered promiscuous mode [ 123.369169][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.398195][ T7522] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1373'. [ 123.407298][ T7522] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1373'. [ 123.428336][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.437295][ T7524] netlink: 'syz.1.1374': attribute type 4 has an invalid length. [ 123.449038][ T145] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.468299][ T145] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.503264][ T145] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.512591][ T145] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.533817][ T7530] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1377'. [ 123.582294][ T7534] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7534 comm=syz.0.1378 [ 123.743144][ T7541] lo speed is unknown, defaulting to 1000 [ 123.841238][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.101553][ T7554] netlink: 'syz.0.1387': attribute type 4 has an invalid length. [ 124.161909][ T7565] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7565 comm=syz.1.1391 [ 124.485848][ T7573] lo speed is unknown, defaulting to 1000 [ 124.987622][ T7584] loop7: detected capacity change from 0 to 2048 [ 125.024080][ T7584] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.041460][ T7584] EXT4-fs (loop7): shut down requested (1) [ 125.063604][ T7582] bridge0: entered promiscuous mode [ 125.074973][ T7582] macsec1: entered allmulticast mode [ 125.080403][ T7582] bridge0: entered allmulticast mode [ 125.087175][ T7582] bridge0: port 3(macsec1) entered blocking state [ 125.094049][ T7582] bridge0: port 3(macsec1) entered disabled state [ 125.102980][ T7582] bridge0: left allmulticast mode [ 125.108264][ T7582] bridge0: left promiscuous mode [ 125.177749][ T7596] netlink: 'syz.2.1400': attribute type 4 has an invalid length. [ 125.221789][ T7602] serio: Serial port ptm0 [ 125.242873][ T7608] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7608 comm=syz.6.1405 [ 125.599733][ T7634] lo speed is unknown, defaulting to 1000 [ 125.830579][ T7638] netlink: 'syz.0.1415': attribute type 4 has an invalid length. [ 125.849399][ T7362] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.878552][ T29] kauditd_printk_skb: 485 callbacks suppressed [ 125.878572][ T29] audit: type=1326 audit(1756347202.363:8484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="syz.2.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 125.908407][ T29] audit: type=1326 audit(1756347202.363:8485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="syz.2.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 125.931825][ T29] audit: type=1326 audit(1756347202.363:8486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="syz.2.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 125.955533][ T29] audit: type=1326 audit(1756347202.363:8487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="syz.2.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 125.979146][ T29] audit: type=1326 audit(1756347202.363:8488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="syz.2.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 126.002552][ T29] audit: type=1326 audit(1756347202.363:8489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 126.025463][ T29] audit: type=1326 audit(1756347202.363:8490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 126.048515][ T29] audit: type=1326 audit(1756347202.363:8491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 126.071489][ T29] audit: type=1326 audit(1756347202.363:8492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 126.094419][ T29] audit: type=1326 audit(1756347202.363:8493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 126.255231][ T7652] __nla_validate_parse: 5 callbacks suppressed [ 126.255309][ T7652] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1417'. [ 126.275931][ T7652] bridge0: entered promiscuous mode [ 126.285163][ T7652] macsec1: entered allmulticast mode [ 126.290606][ T7652] bridge0: entered allmulticast mode [ 126.304009][ T7652] bridge0: port 3(macsec1) entered blocking state [ 126.310619][ T7652] bridge0: port 3(macsec1) entered disabled state [ 126.322148][ T7652] bridge0: left allmulticast mode [ 126.327304][ T7652] bridge0: left promiscuous mode [ 126.346643][ T7655] netlink: 140 bytes leftover after parsing attributes in process `syz.6.1425'. [ 126.358159][ T7665] netlink: 'syz.1.1430': attribute type 4 has an invalid length. [ 126.379067][ T7655] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7655 comm=syz.6.1425 [ 126.414611][ T7671] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1431'. [ 126.423609][ T7671] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1431'. [ 126.588180][ T7675] lo speed is unknown, defaulting to 1000 [ 127.016900][ T7696] netlink: 'syz.6.1442': attribute type 4 has an invalid length. [ 127.225679][ T7708] loop7: detected capacity change from 0 to 512 [ 127.232586][ T7708] EXT4-fs: Ignoring removed mblk_io_submit option [ 127.239122][ T7708] ext4: Unknown parameter 'obj_type' [ 127.586302][ T7715] serio: Serial port ptm0 [ 127.706176][ T7732] netlink: 'syz.2.1456': attribute type 4 has an invalid length. [ 127.786741][ T7739] serio: Serial port ptm0 [ 127.798673][ T7741] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1460'. [ 127.807780][ T7741] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1460'. [ 127.970182][ T7761] netlink: 'syz.6.1469': attribute type 4 has an invalid length. [ 127.987958][ T7758] serio: Serial port ptm0 [ 128.029081][ T7762] serio: Serial port ptm1 [ 128.066189][ T7772] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1474'. [ 128.072097][ T7775] FAULT_INJECTION: forcing a failure. [ 128.072097][ T7775] name failslab, interval 1, probability 0, space 0, times 0 [ 128.075202][ T7772] netlink: 'syz.6.1474': attribute type 30 has an invalid length. [ 128.087756][ T7775] CPU: 1 UID: 0 PID: 7775 Comm: syz.1.1475 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.087839][ T7775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.087851][ T7775] Call Trace: [ 128.087858][ T7775] [ 128.087865][ T7775] __dump_stack+0x1d/0x30 [ 128.087888][ T7775] dump_stack_lvl+0xe8/0x140 [ 128.087906][ T7775] dump_stack+0x15/0x1b [ 128.087983][ T7775] should_fail_ex+0x265/0x280 [ 128.088004][ T7775] should_failslab+0x8c/0xb0 [ 128.088027][ T7775] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 128.088056][ T7775] ? __kmalloc_cache_noprof+0x189/0x320 [ 128.088083][ T7775] ? vfs_parse_fs_string+0x72/0xe0 [ 128.088104][ T7775] kmemdup_nul+0x36/0xc0 [ 128.088129][ T7775] vfs_parse_fs_string+0x72/0xe0 [ 128.088149][ T7775] do_new_mount+0x188/0x5e0 [ 128.088193][ T7775] ? security_capable+0x83/0x90 [ 128.088216][ T7775] path_mount+0x4a4/0xb20 [ 128.088236][ T7775] ? user_path_at+0x109/0x130 [ 128.088311][ T7775] __se_sys_mount+0x28f/0x2e0 [ 128.088332][ T7775] ? fput+0x8f/0xc0 [ 128.088378][ T7775] __x64_sys_mount+0x67/0x80 [ 128.088400][ T7775] x64_sys_call+0x2b4d/0x2ff0 [ 128.088420][ T7775] do_syscall_64+0xd2/0x200 [ 128.088452][ T7775] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.088549][ T7775] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.088573][ T7775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.088594][ T7775] RIP: 0033:0x7fc4a7e4ebe9 [ 128.088609][ T7775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.088627][ T7775] RSP: 002b:00007fc4a68af038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 128.088727][ T7775] RAX: ffffffffffffffda RBX: 00007fc4a8075fa0 RCX: 00007fc4a7e4ebe9 [ 128.088745][ T7775] RDX: 0000200000000000 RSI: 0000200000000100 RDI: 0000200000000040 [ 128.088785][ T7775] RBP: 00007fc4a68af090 R08: 0000000000000000 R09: 0000000000000000 [ 128.088831][ T7775] R10: 0000000001000080 R11: 0000000000000246 R12: 0000000000000001 [ 128.088843][ T7775] R13: 00007fc4a8076038 R14: 00007fc4a8075fa0 R15: 00007ffecbf0c028 [ 128.088860][ T7775] [ 128.377844][ T31] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.402148][ T31] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.432461][ T31] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.448700][ T6598] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.517183][ T7795] loop2: detected capacity change from 0 to 512 [ 128.524010][ T7795] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.530668][ T7795] ext4: Unknown parameter 'obj_type' [ 128.874731][ T7797] netlink: 'syz.0.1484': attribute type 4 has an invalid length. [ 128.917345][ T7799] ref_ctr_offset mismatch. inode: 0x666 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 128.961893][ T7807] ref_ctr_offset mismatch. inode: 0x69b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 128.990097][ T7808] serio: Serial port ptm0 [ 129.004503][ T7812] netlink: 'syz.6.1489': attribute type 21 has an invalid length. [ 129.012790][ T7812] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1489'. [ 129.068079][ T7818] FAULT_INJECTION: forcing a failure. [ 129.068079][ T7818] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.081254][ T7818] CPU: 0 UID: 0 PID: 7818 Comm: syz.1.1492 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.081308][ T7818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.081320][ T7818] Call Trace: [ 129.081327][ T7818] [ 129.081335][ T7818] __dump_stack+0x1d/0x30 [ 129.081358][ T7818] dump_stack_lvl+0xe8/0x140 [ 129.081409][ T7818] dump_stack+0x15/0x1b [ 129.081428][ T7818] should_fail_ex+0x265/0x280 [ 129.081450][ T7818] should_fail+0xb/0x20 [ 129.081471][ T7818] should_fail_usercopy+0x1a/0x20 [ 129.081531][ T7818] _copy_from_user+0x1c/0xb0 [ 129.081562][ T7818] memdup_user+0x5e/0xd0 [ 129.081599][ T7818] strndup_user+0x68/0xb0 [ 129.081626][ T7818] bpf_uprobe_multi_link_attach+0x20a/0x910 [ 129.081664][ T7818] ? __rcu_read_unlock+0x4f/0x70 [ 129.081683][ T7818] ? __fget_files+0x184/0x1c0 [ 129.081737][ T7818] link_create+0x680/0x6e0 [ 129.081767][ T7818] __sys_bpf+0x61d/0x7b0 [ 129.081822][ T7818] __x64_sys_bpf+0x41/0x50 [ 129.081891][ T7818] x64_sys_call+0x2aea/0x2ff0 [ 129.081979][ T7818] do_syscall_64+0xd2/0x200 [ 129.082072][ T7818] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.082098][ T7818] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.082158][ T7818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.082181][ T7818] RIP: 0033:0x7fc4a7e4ebe9 [ 129.082199][ T7818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.082218][ T7818] RSP: 002b:00007fc4a68af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 129.082240][ T7818] RAX: ffffffffffffffda RBX: 00007fc4a8075fa0 RCX: 00007fc4a7e4ebe9 [ 129.082321][ T7818] RDX: 0000000000000040 RSI: 00002000000005c0 RDI: 000000000000001c [ 129.082336][ T7818] RBP: 00007fc4a68af090 R08: 0000000000000000 R09: 0000000000000000 [ 129.082350][ T7818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.082363][ T7818] R13: 00007fc4a8076038 R14: 00007fc4a8075fa0 R15: 00007ffecbf0c028 [ 129.082381][ T7818] [ 129.341239][ T7831] netlink: 'syz.7.1497': attribute type 4 has an invalid length. [ 129.434925][ T7856] FAULT_INJECTION: forcing a failure. [ 129.434925][ T7856] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.448315][ T7856] CPU: 0 UID: 0 PID: 7856 Comm: syz.7.1507 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.448342][ T7856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.448352][ T7856] Call Trace: [ 129.448359][ T7856] [ 129.448366][ T7856] __dump_stack+0x1d/0x30 [ 129.448394][ T7856] dump_stack_lvl+0xe8/0x140 [ 129.448410][ T7856] dump_stack+0x15/0x1b [ 129.448424][ T7856] should_fail_ex+0x265/0x280 [ 129.448448][ T7856] should_fail+0xb/0x20 [ 129.448468][ T7856] should_fail_usercopy+0x1a/0x20 [ 129.448496][ T7856] strncpy_from_user+0x25/0x230 [ 129.448522][ T7856] ? kmem_cache_alloc_noprof+0x186/0x310 [ 129.448546][ T7856] ? getname_flags+0x80/0x3b0 [ 129.448607][ T7856] getname_flags+0xae/0x3b0 [ 129.448698][ T7856] __x64_sys_lgetxattr+0xfd/0x140 [ 129.448729][ T7856] x64_sys_call+0x2fa4/0x2ff0 [ 129.448748][ T7856] do_syscall_64+0xd2/0x200 [ 129.448772][ T7856] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.448927][ T7856] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.448952][ T7856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.448973][ T7856] RIP: 0033:0x7fb585a5ebe9 [ 129.448989][ T7856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.449069][ T7856] RSP: 002b:00007fb5844bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 129.449090][ T7856] RAX: ffffffffffffffda RBX: 00007fb585c85fa0 RCX: 00007fb585a5ebe9 [ 129.449162][ T7856] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000200000000000 [ 129.449175][ T7856] RBP: 00007fb5844bf090 R08: 0000000000000000 R09: 0000000000000000 [ 129.449189][ T7856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.449202][ T7856] R13: 00007fb585c86038 R14: 00007fb585c85fa0 R15: 00007ffd67ff9cb8 [ 129.449222][ T7856] [ 129.457067][ T7860] serio: Serial port ptm0 [ 129.738373][ T7876] netlink: 'syz.7.1517': attribute type 4 has an invalid length. [ 129.784660][ T7870] netlink: 'syz.2.1514': attribute type 10 has an invalid length. [ 129.794567][ T7870] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 129.861559][ T7879] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1514'. [ 129.921463][ T7896] serio: Serial port ptm0 [ 129.953176][ T7904] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1528'. [ 129.992172][ T7902] FAULT_INJECTION: forcing a failure. [ 129.992172][ T7902] name failslab, interval 1, probability 0, space 0, times 0 [ 130.006917][ T7902] CPU: 0 UID: 0 PID: 7902 Comm: syz.6.1527 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.006948][ T7902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.006961][ T7902] Call Trace: [ 130.006969][ T7902] [ 130.006978][ T7902] __dump_stack+0x1d/0x30 [ 130.007043][ T7902] dump_stack_lvl+0xe8/0x140 [ 130.007065][ T7902] dump_stack+0x15/0x1b [ 130.007084][ T7902] should_fail_ex+0x265/0x280 [ 130.007137][ T7902] should_failslab+0x8c/0xb0 [ 130.007166][ T7902] kmem_cache_alloc_noprof+0x50/0x310 [ 130.007245][ T7902] ? getname_flags+0x80/0x3b0 [ 130.007271][ T7902] getname_flags+0x80/0x3b0 [ 130.007294][ T7902] __x64_sys_linkat+0x66/0xa0 [ 130.007342][ T7902] x64_sys_call+0x28fb/0x2ff0 [ 130.007366][ T7902] do_syscall_64+0xd2/0x200 [ 130.007394][ T7902] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.007453][ T7902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.007477][ T7902] RIP: 0033:0x7f05cc51ebe9 [ 130.007495][ T7902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.007515][ T7902] RSP: 002b:00007f05caf7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 130.007606][ T7902] RAX: ffffffffffffffda RBX: 00007f05cc745fa0 RCX: 00007f05cc51ebe9 [ 130.007620][ T7902] RDX: ffffffffffffffff RSI: 0000200000000500 RDI: ffffffffffffffff [ 130.007644][ T7902] RBP: 00007f05caf7f090 R08: 0000000000001400 R09: 0000000000000000 [ 130.007659][ T7902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.007730][ T7902] R13: 00007f05cc746038 R14: 00007f05cc745fa0 R15: 00007ffedb7c8028 [ 130.007750][ T7902] [ 130.205519][ T7914] netlink: 'syz.6.1531': attribute type 4 has an invalid length. [ 130.400239][ T7947] serio: Serial port ptm0 [ 130.421347][ T7951] netlink: 'syz.1.1544': attribute type 4 has an invalid length. [ 130.524692][ T7958] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 130.530654][ T7958] syzkaller0: Linktype set failed because interface is up [ 130.545743][ T7958] loop7: detected capacity change from 0 to 1024 [ 130.552715][ T7958] journal_path: Non-blockdev passed as './file1' [ 130.559106][ T7958] EXT4-fs: error: could not find journal device path [ 130.714497][ T7988] FAULT_INJECTION: forcing a failure. [ 130.714497][ T7988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.727616][ T7988] CPU: 1 UID: 0 PID: 7988 Comm: syz.1.1560 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.727646][ T7988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.727665][ T7988] Call Trace: [ 130.727672][ T7988] [ 130.727717][ T7988] __dump_stack+0x1d/0x30 [ 130.727742][ T7988] dump_stack_lvl+0xe8/0x140 [ 130.727763][ T7988] dump_stack+0x15/0x1b [ 130.727781][ T7988] should_fail_ex+0x265/0x280 [ 130.727801][ T7988] should_fail+0xb/0x20 [ 130.727820][ T7988] should_fail_usercopy+0x1a/0x20 [ 130.727894][ T7988] _copy_to_iter+0xd2/0xe70 [ 130.727928][ T7988] ? avc_has_perm+0xf7/0x180 [ 130.727955][ T7988] ? selinux_file_open+0x2df/0x330 [ 130.727977][ T7988] copy_page_to_iter+0x18f/0x2d0 [ 130.728054][ T7988] sk_msg_recvmsg+0x1e4/0x900 [ 130.728083][ T7988] unix_bpf_recvmsg+0x272/0x730 [ 130.728118][ T7988] unix_stream_recvmsg+0xaf/0xf0 [ 130.728154][ T7988] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 130.728177][ T7988] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 130.728213][ T7988] sock_recvmsg+0x136/0x170 [ 130.728245][ T7988] __sys_recvfrom+0x122/0x1f0 [ 130.728284][ T7988] __x64_sys_recvfrom+0x76/0x90 [ 130.728305][ T7988] x64_sys_call+0x2f20/0x2ff0 [ 130.728328][ T7988] do_syscall_64+0xd2/0x200 [ 130.728356][ T7988] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.728406][ T7988] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.728431][ T7988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.728459][ T7988] RIP: 0033:0x7fc4a7e4ebe9 [ 130.728477][ T7988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.728495][ T7988] RSP: 002b:00007fc4a68af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 130.728514][ T7988] RAX: ffffffffffffffda RBX: 00007fc4a8075fa0 RCX: 00007fc4a7e4ebe9 [ 130.728566][ T7988] RDX: fffffffffffffedc RSI: 0000200000004000 RDI: 0000000000000004 [ 130.728579][ T7988] RBP: 00007fc4a68af090 R08: 0000000000000000 R09: 0000000000000000 [ 130.728592][ T7988] R10: 0000000000002080 R11: 0000000000000246 R12: 0000000000000001 [ 130.728606][ T7988] R13: 00007fc4a8076038 R14: 00007fc4a8075fa0 R15: 00007ffecbf0c028 [ 130.728626][ T7988] [ 130.958710][ T29] kauditd_printk_skb: 955 callbacks suppressed [ 130.958730][ T29] audit: type=1326 audit(1756347207.463:9449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.2.1559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 130.958916][ T7986] serio: Serial port ptm0 [ 130.970084][ T29] audit: type=1326 audit(1756347207.463:9450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.2.1559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 131.016120][ T29] audit: type=1326 audit(1756347207.463:9451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.2.1559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 131.105871][ T8003] loop7: detected capacity change from 0 to 512 [ 131.123369][ T29] audit: type=1326 audit(1756347207.613:9452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.2.1559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 131.147024][ T29] audit: type=1326 audit(1756347207.613:9453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.2.1559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c9231ebe9 code=0x7ffc0000 [ 131.149418][ T8003] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 131.187290][ T8003] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ee018, mo2=0002] [ 131.195405][ T8003] System zones: 1-12 [ 131.200990][ T8003] EXT4-fs (loop7): 1 truncate cleaned up [ 131.207057][ T8003] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.235905][ T29] audit: type=1400 audit(1756347207.733:9454): avc: denied { ioctl } for pid=8000 comm="syz.7.1564" path="/29/file2/file1" dev="loop7" ino=15 ioctlcmd=0x6607 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 131.261908][ T8003] EXT4-fs warning (device loop7): ext4_group_extend:1862: can't shrink FS - resize aborted [ 131.292060][ T29] audit: type=1400 audit(1756347207.793:9455): avc: denied { sqpoll } for pid=8000 comm="syz.7.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 131.372460][ T29] audit: type=1326 audit(1756347207.863:9456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03ac585ba7 code=0x7ffc0000 [ 131.395839][ T29] audit: type=1326 audit(1756347207.863:9457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f03ac52ade9 code=0x7ffc0000 [ 131.419207][ T29] audit: type=1326 audit(1756347207.863:9458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03ac585ba7 code=0x7ffc0000 [ 131.534521][ T8045] loop2: detected capacity change from 0 to 2048 [ 132.344071][ T8096] loop6: detected capacity change from 0 to 512 [ 132.351471][ T8096] EXT4-fs: Ignoring removed mblk_io_submit option [ 132.358063][ T8096] ext4: Unknown parameter 'obj_type' [ 132.582821][ T8097] lo speed is unknown, defaulting to 1000 [ 132.621795][ T8045] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.641148][ T8045] EXT4-fs (loop2): shut down requested (1) [ 132.665430][ T8103] __nla_validate_parse: 3 callbacks suppressed [ 132.665445][ T8103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1580'. [ 132.699508][ T7362] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.726506][ T8108] FAULT_INJECTION: forcing a failure. [ 132.726506][ T8108] name failslab, interval 1, probability 0, space 0, times 0 [ 132.739224][ T8108] CPU: 0 UID: 0 PID: 8108 Comm: syz.6.1583 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.739253][ T8108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.739266][ T8108] Call Trace: [ 132.739274][ T8108] [ 132.739283][ T8108] __dump_stack+0x1d/0x30 [ 132.739359][ T8108] dump_stack_lvl+0xe8/0x140 [ 132.739437][ T8108] dump_stack+0x15/0x1b [ 132.739453][ T8108] should_fail_ex+0x265/0x280 [ 132.739471][ T8108] should_failslab+0x8c/0xb0 [ 132.739654][ T8108] kmem_cache_alloc_noprof+0x50/0x310 [ 132.739678][ T8108] ? security_file_alloc+0x32/0x100 [ 132.739711][ T8108] security_file_alloc+0x32/0x100 [ 132.739796][ T8108] init_file+0x5c/0x1d0 [ 132.739820][ T8108] alloc_empty_file+0x8b/0x200 [ 132.739849][ T8108] alloc_file_clone+0x3a/0xa0 [ 132.739889][ T8108] create_pipe_files+0x298/0x440 [ 132.739944][ T8108] __do_pipe_flags+0x44/0x150 [ 132.739965][ T8108] do_pipe2+0x61/0x130 [ 132.739986][ T8108] ? ksys_write+0x192/0x1a0 [ 132.740009][ T8108] __x64_sys_pipe2+0x30/0x40 [ 132.740050][ T8108] x64_sys_call+0x2624/0x2ff0 [ 132.740075][ T8108] do_syscall_64+0xd2/0x200 [ 132.740114][ T8108] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.740139][ T8108] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.740168][ T8108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.740192][ T8108] RIP: 0033:0x7f05cc51ebe9 [ 132.740207][ T8108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.740236][ T8108] RSP: 002b:00007f05caf7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000125 [ 132.740254][ T8108] RAX: ffffffffffffffda RBX: 00007f05cc745fa0 RCX: 00007f05cc51ebe9 [ 132.740268][ T8108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 132.740281][ T8108] RBP: 00007f05caf7f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.740292][ T8108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.740303][ T8108] R13: 00007f05cc746038 R14: 00007f05cc745fa0 R15: 00007ffedb7c8028 [ 132.740355][ T8108] [ 132.976591][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.159195][ T8117] serio: Serial port ptm0 [ 133.250989][ T8140] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1593'. [ 133.284207][ T8146] validate_nla: 4 callbacks suppressed [ 133.284225][ T8146] netlink: 'syz.0.1594': attribute type 4 has an invalid length. [ 133.348964][ T8148] nfs4: Bad value for 'source' [ 134.057766][ T8157] lo speed is unknown, defaulting to 1000 [ 134.141868][ T8159] serio: Serial port ptm1 [ 134.252449][ T8165] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1600'. [ 134.266172][ T8165] netlink: 'syz.6.1600': attribute type 21 has an invalid length. [ 134.402809][ T8171] loop6: detected capacity change from 0 to 1024 [ 134.413828][ T8171] EXT4-fs: Ignoring removed bh option [ 134.419471][ T8171] EXT4-fs: inline encryption not supported [ 134.427206][ T8171] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 134.430041][ T8179] netlink: 'syz.7.1606': attribute type 4 has an invalid length. [ 134.501475][ T8183] loop2: detected capacity change from 0 to 512 [ 134.508250][ T8183] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.515000][ T8183] ext4: Unknown parameter 'obj_type' [ 134.580218][ T8171] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 134.620682][ T8186] netlink: 'syz.0.1618': attribute type 4 has an invalid length. [ 134.651998][ T8171] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 1: comm syz.6.1600: lblock 1 mapped to illegal pblock 1 (length 1) [ 135.473093][ T8195] lo speed is unknown, defaulting to 1000 [ 135.570120][ T8171] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1600: Failed to acquire dquot type 0 [ 135.586023][ T8171] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.1600: Freeing blocks not in datazone - block = 0, count = 4096 [ 135.604604][ T8171] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.1600: Invalid inode bitmap blk 0 in block_group 0 [ 135.617593][ T8171] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 135.626574][ T8066] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:40: lblock 1 mapped to illegal pblock 1 (length 1) [ 135.641374][ T8171] EXT4-fs (loop6): 1 orphan inode deleted [ 135.647897][ T8066] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:40: Failed to release dquot type 0 [ 135.650619][ T8203] 9pnet_fd: Insufficient options for proto=fd [ 135.666523][ T8171] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.812632][ T8205] loop2: detected capacity change from 0 to 512 [ 135.819611][ T8205] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.826310][ T8205] ext4: Unknown parameter 'obj_type' [ 135.872623][ T8171] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.914227][ T8208] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1613'. [ 135.960939][ T8210] nfs4: Bad value for 'source' [ 136.208664][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 136.208765][ T29] audit: type=1326 audit(1756347212.713:9654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 136.239233][ T29] audit: type=1326 audit(1756347212.713:9655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8197 comm="syz.0.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 136.331993][ T8217] lo speed is unknown, defaulting to 1000 [ 136.701471][ T8230] netlink: 'syz.6.1622': attribute type 4 has an invalid length. [ 136.709977][ T8231] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8231 comm=syz.7.1623 [ 136.768996][ T8241] nfs4: Bad value for 'source' [ 136.936060][ T29] audit: type=1326 audit(1756347213.433:9656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 136.959626][ T29] audit: type=1326 audit(1756347213.433:9657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 136.986095][ T29] audit: type=1326 audit(1756347213.433:9658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 137.009973][ T29] audit: type=1326 audit(1756347213.433:9659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 137.034049][ T29] audit: type=1326 audit(1756347213.433:9660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 137.057468][ T29] audit: type=1326 audit(1756347213.433:9661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 137.080945][ T29] audit: type=1326 audit(1756347213.433:9662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 137.105278][ T29] audit: type=1326 audit(1756347213.433:9663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8247 comm="syz.6.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 137.144800][ T8256] loop7: detected capacity change from 0 to 512 [ 137.151582][ T8256] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.158574][ T8256] ext4: Unknown parameter 'obj_type' [ 137.275915][ T8258] 9pnet_fd: Insufficient options for proto=fd [ 137.557877][ T8269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8269 comm=syz.1.1638 [ 137.587969][ T8273] nfs4: Bad value for 'source' [ 137.591530][ T8248] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1631'. [ 137.748527][ T8276] lo speed is unknown, defaulting to 1000 [ 137.904253][ T8282] serio: Serial port ptm1 [ 138.043959][ T8284] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1642'. [ 138.307483][ T8298] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8298 comm=syz.1.1650 [ 138.360232][ T8302] nfs4: Bad value for 'source' [ 138.554080][ T8321] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1655'. [ 138.691826][ T8326] loop7: detected capacity change from 0 to 512 [ 138.698680][ T8326] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.705286][ T8326] ext4: Unknown parameter 'obj_type' [ 139.243596][ T8341] netlink: 'syz.6.1664': attribute type 1 has an invalid length. [ 139.273643][ T8343] nfs4: Bad value for 'source' [ 139.376139][ T8353] netlink: 'syz.0.1669': attribute type 4 has an invalid length. [ 139.407445][ T8358] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1681'. [ 139.456007][ T8362] serio: Serial port ptm0 [ 139.471659][ T8366] serio: Serial port ptm1 [ 139.602733][ T8379] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8379 comm=syz.0.1678 [ 139.664594][ T8386] netlink: 'syz.1.1683': attribute type 4 has an invalid length. [ 139.774756][ T8399] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1688'. [ 139.835105][ T8400] loop2: detected capacity change from 0 to 512 [ 139.842200][ T8400] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.848932][ T8400] ext4: Unknown parameter 'obj_type' [ 139.965133][ T8402] serio: Serial port ptm0 [ 140.213068][ T8413] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8413 comm=syz.1.1694 [ 140.219123][ T8415] netlink: 'syz.0.1695': attribute type 4 has an invalid length. [ 140.279819][ T8423] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1699'. [ 140.298066][ T8425] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1700'. [ 140.312052][ T8425] bridge0: entered promiscuous mode [ 140.317371][ T8425] macsec1: entered allmulticast mode [ 140.322858][ T8425] bridge0: entered allmulticast mode [ 140.336233][ T8425] bridge0: port 3(macsec1) entered blocking state [ 140.342739][ T8425] bridge0: port 3(macsec1) entered disabled state [ 140.368031][ T8427] serio: Serial port ptm0 [ 140.373944][ T8425] bridge0: left allmulticast mode [ 140.376555][ T8429] serio: Serial port ptm1 [ 140.379117][ T8425] bridge0: left promiscuous mode [ 140.428328][ T8438] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8438 comm=syz.0.1706 [ 140.552662][ T8448] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1710'. [ 140.742753][ T8469] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1716'. [ 140.826072][ T8475] netlink: 'syz.6.1718': attribute type 4 has an invalid length. [ 140.847408][ T8476] serio: Serial port ptm0 [ 140.961174][ T8454] Set syz1 is full, maxelem 65536 reached [ 141.062043][ T8488] netlink: 'syz.1.1724': attribute type 10 has an invalid length. [ 141.071683][ T8497] nfs4: Bad value for 'source' [ 141.071791][ T8488] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 141.117022][ T8503] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1733'. [ 141.126094][ T8503] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1733'. [ 141.266535][ T8525] netlink: 'syz.7.1742': attribute type 4 has an invalid length. [ 141.310920][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 141.310956][ T29] audit: type=1326 audit(1756347217.813:10048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.333105][ T8532] serio: Serial port ptm0 [ 141.347245][ T29] audit: type=1326 audit(1756347217.813:10049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.371218][ T29] audit: type=1326 audit(1756347217.813:10050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.395086][ T29] audit: type=1326 audit(1756347217.813:10051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.418982][ T29] audit: type=1326 audit(1756347217.813:10052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.443179][ T29] audit: type=1326 audit(1756347217.813:10053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.466923][ T29] audit: type=1326 audit(1756347217.813:10054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.490784][ T29] audit: type=1326 audit(1756347217.813:10055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.514332][ T29] audit: type=1326 audit(1756347217.823:10056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.538182][ T29] audit: type=1326 audit(1756347217.823:10057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.7.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 141.652650][ T8547] serio: Serial port ptm0 [ 141.676456][ T8551] netlink: 'syz.2.1754': attribute type 4 has an invalid length. [ 141.810826][ T8572] nfs4: Bad value for 'source' [ 141.911367][ T8583] netlink: 'syz.7.1767': attribute type 4 has an invalid length. [ 141.992565][ T8591] serio: Serial port ptm0 [ 142.102763][ T8601] nfs4: Bad value for 'source' [ 142.130616][ T8606] FAULT_INJECTION: forcing a failure. [ 142.130616][ T8606] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.143764][ T8606] CPU: 1 UID: 0 PID: 8606 Comm: syz.0.1776 Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.143796][ T8606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 142.143810][ T8606] Call Trace: [ 142.143818][ T8606] [ 142.143827][ T8606] __dump_stack+0x1d/0x30 [ 142.143923][ T8606] dump_stack_lvl+0xe8/0x140 [ 142.143946][ T8606] dump_stack+0x15/0x1b [ 142.144026][ T8606] should_fail_ex+0x265/0x280 [ 142.144050][ T8606] should_fail+0xb/0x20 [ 142.144070][ T8606] should_fail_usercopy+0x1a/0x20 [ 142.144131][ T8606] _copy_from_iter+0xd2/0xe80 [ 142.144183][ T8606] ? should_failslab+0x8c/0xb0 [ 142.144260][ T8606] ? __build_skb_around+0x1a0/0x200 [ 142.144294][ T8606] ? __build_skb+0x59/0x70 [ 142.144324][ T8606] ? is_vmalloc_addr+0x37/0x90 [ 142.144374][ T8606] netlink_sendmsg+0x471/0x6b0 [ 142.144411][ T8606] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.144437][ T8606] __sock_sendmsg+0x145/0x180 [ 142.144462][ T8606] sock_write_iter+0x165/0x1b0 [ 142.144556][ T8606] ? __pfx_sock_write_iter+0x10/0x10 [ 142.144624][ T8606] vfs_write+0x52a/0x960 [ 142.144653][ T8606] ksys_write+0xda/0x1a0 [ 142.144679][ T8606] __x64_sys_write+0x40/0x50 [ 142.144700][ T8606] x64_sys_call+0x27fe/0x2ff0 [ 142.144719][ T8606] do_syscall_64+0xd2/0x200 [ 142.144787][ T8606] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 142.144809][ T8606] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 142.144837][ T8606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.144897][ T8606] RIP: 0033:0x7f03ac58ebe9 [ 142.144916][ T8606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.144936][ T8606] RSP: 002b:00007f03aaff7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 142.144960][ T8606] RAX: ffffffffffffffda RBX: 00007f03ac7b5fa0 RCX: 00007f03ac58ebe9 [ 142.144975][ T8606] RDX: 000000000000fe33 RSI: 0000200000000000 RDI: 0000000000000009 [ 142.144987][ T8606] RBP: 00007f03aaff7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.144998][ T8606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.145068][ T8606] R13: 00007f03ac7b6038 R14: 00007f03ac7b5fa0 R15: 00007fff996336e8 [ 142.145085][ T8606] [ 142.147097][ T8606] can0: slcan on ttyS3. [ 142.296095][ T8599] syzkaller0: entered promiscuous mode [ 142.376319][ T8599] syzkaller0: entered allmulticast mode [ 142.460388][ T8617] netlink: 'syz.1.1779': attribute type 4 has an invalid length. [ 142.468874][ T8608] can0 (unregistered): slcan off ttyS3. [ 142.611506][ T8625] loop7: detected capacity change from 0 to 2048 [ 142.636552][ T8628] serio: Serial port ptm0 [ 142.643917][ T8632] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 142.662974][ T8635] nfs4: Bad value for 'source' [ 142.672858][ T8625] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.674105][ T8639] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 142.704049][ T8625] EXT4-fs (loop7): shut down requested (1) [ 142.773105][ T8654] nfs4: Bad value for 'source' [ 143.422507][ T7362] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.460717][ T8673] __nla_validate_parse: 13 callbacks suppressed [ 143.460763][ T8673] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1799'. [ 143.465307][ T8676] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1802'. [ 143.467243][ T8673] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1799'. [ 143.783836][ T8707] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1814'. [ 144.007196][ T8715] lo speed is unknown, defaulting to 1000 [ 144.154300][ T8722] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1820'. [ 144.473652][ T8705] FAULT_INJECTION: forcing a failure. [ 144.473652][ T8705] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 144.487168][ T8705] CPU: 0 UID: 0 PID: 8705 Comm: syz.7.1812 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.487194][ T8705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.487287][ T8705] Call Trace: [ 144.487295][ T8705] [ 144.487305][ T8705] __dump_stack+0x1d/0x30 [ 144.487330][ T8705] dump_stack_lvl+0xe8/0x140 [ 144.487353][ T8705] dump_stack+0x15/0x1b [ 144.487431][ T8705] should_fail_ex+0x265/0x280 [ 144.487451][ T8705] should_fail_alloc_page+0xf2/0x100 [ 144.487474][ T8705] __alloc_frozen_pages_noprof+0xff/0x360 [ 144.487576][ T8705] alloc_pages_mpol+0xb3/0x250 [ 144.487677][ T8705] folio_alloc_mpol_noprof+0x39/0x80 [ 144.487708][ T8705] shmem_get_folio_gfp+0x3cf/0xd60 [ 144.487777][ T8705] shmem_fault+0xf6/0x250 [ 144.487801][ T8705] __do_fault+0xb9/0x200 [ 144.487822][ T8705] handle_mm_fault+0xd69/0x2c20 [ 144.487842][ T8705] ? __rcu_read_unlock+0x4f/0x70 [ 144.487903][ T8705] do_user_addr_fault+0x3fe/0x1090 [ 144.487940][ T8705] exc_page_fault+0x62/0xa0 [ 144.487974][ T8705] asm_exc_page_fault+0x26/0x30 [ 144.487998][ T8705] RIP: 0010:rep_movs_alternative+0x33/0x90 [ 144.488023][ T8705] Code: 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 e9 8d f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb [ 144.488043][ T8705] RSP: 0018:ffffc900017d7b58 EFLAGS: 00050216 [ 144.488060][ T8705] RAX: 0000000000000000 RBX: ffffc900017d7c50 RCX: 0000000000000012 [ 144.488072][ T8705] RDX: 0000000000000000 RSI: ffffc900017d7c50 RDI: 0000200000001300 [ 144.488098][ T8705] RBP: 0000200000001300 R08: 0000000000000096 R09: 0000000000000000 [ 144.488113][ T8705] R10: 0001c900017d7c50 R11: 0001c900017d7c61 R12: 0000200000001312 [ 144.488126][ T8705] R13: ffffc900017d7d98 R14: 0000000000000012 R15: 00007ffffffff000 [ 144.488144][ T8705] _copy_to_iter+0x141/0xe70 [ 144.488174][ T8705] ? __pfx_woken_wake_function+0x10/0x10 [ 144.488203][ T8705] tty_read+0x1a9/0x4a0 [ 144.488229][ T8705] ? __import_iovec+0x428/0x540 [ 144.488283][ T8705] do_iter_readv_writev+0x499/0x540 [ 144.488312][ T8705] vfs_readv+0x1ea/0x690 [ 144.488422][ T8705] do_readv+0xe7/0x210 [ 144.488489][ T8705] __x64_sys_readv+0x45/0x50 [ 144.488581][ T8705] x64_sys_call+0x29f8/0x2ff0 [ 144.488670][ T8705] do_syscall_64+0xd2/0x200 [ 144.488700][ T8705] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.488725][ T8705] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.488819][ T8705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.488922][ T8705] RIP: 0033:0x7fb585a5ebe9 [ 144.488939][ T8705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.488955][ T8705] RSP: 002b:00007fb5844bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 144.488973][ T8705] RAX: ffffffffffffffda RBX: 00007fb585c85fa0 RCX: 00007fb585a5ebe9 [ 144.488985][ T8705] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000003 [ 144.489050][ T8705] RBP: 00007fb5844bf090 R08: 0000000000000000 R09: 0000000000000000 [ 144.489064][ T8705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.489078][ T8705] R13: 00007fb585c86038 R14: 00007fb585c85fa0 R15: 00007ffd67ff9cb8 [ 144.489097][ T8705] [ 144.895198][ T8738] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1826'. [ 144.974412][ T8744] nfs4: Bad value for 'source' [ 144.981026][ T8745] validate_nla: 5 callbacks suppressed [ 144.981114][ T8745] netlink: 'syz.7.1827': attribute type 4 has an invalid length. [ 145.062701][ T8754] nfs4: Bad value for 'source' [ 145.114195][ T8749] netlink: 'syz.7.1830': attribute type 10 has an invalid length. [ 145.124147][ T8749] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 145.153330][ T8762] nfs4: Bad value for 'source' [ 145.192969][ T8764] loop6: detected capacity change from 0 to 2048 [ 145.200035][ T8768] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1838'. [ 145.231799][ T8764] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.252744][ T8764] EXT4-fs (loop6): shut down requested (1) [ 145.315703][ T8783] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1836'. [ 145.324791][ T8783] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1836'. [ 145.505189][ T8796] nfs4: Bad value for 'source' [ 145.617193][ T8798] netlink: 'syz.2.1848': attribute type 10 has an invalid length. [ 145.625327][ T8798] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 145.725996][ T8803] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8803 comm=syz.1.1850 [ 145.788937][ T8807] serio: Serial port ptm0 [ 145.801825][ T8813] netlink: 'syz.2.1854': attribute type 4 has an invalid length. [ 145.843412][ T8821] nfs4: Bad value for 'source' [ 145.860819][ T8818] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1856'. [ 145.895098][ T8829] netlink: 'syz.2.1860': attribute type 10 has an invalid length. [ 145.903346][ T8829] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 145.924530][ T8831] nfs4: Bad value for 'source' [ 145.946487][ T8837] netlink: 'syz.2.1864': attribute type 8 has an invalid length. [ 146.039169][ T8840] 9pnet_fd: Insufficient options for proto=fd [ 146.049529][ T5781] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.103070][ T8856] serio: Serial port ptm0 [ 146.217846][ T8868] netlink: 'syz.2.1873': attribute type 10 has an invalid length. [ 146.226528][ T8868] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 146.286753][ T8865] lo speed is unknown, defaulting to 1000 [ 146.367438][ T8873] nfs4: Bad value for 'source' [ 146.579492][ T8879] loop7: detected capacity change from 0 to 512 [ 146.586451][ T8879] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.593074][ T8879] ext4: Unknown parameter 'obj_type' [ 147.500234][ T8883] loop2: detected capacity change from 0 to 512 [ 147.506882][ T8883] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.513503][ T8883] ext4: Unknown parameter 'obj_type' [ 147.594434][ T8889] 9pnet_fd: Insufficient options for proto=fd [ 147.937129][ T8898] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8898 comm=syz.1.1884 [ 147.958921][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 147.958938][ T29] audit: type=1326 audit(1756347224.453:10449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 147.988837][ T29] audit: type=1326 audit(1756347224.463:10450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.014562][ T29] audit: type=1326 audit(1756347224.463:10451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.038333][ T29] audit: type=1326 audit(1756347224.463:10452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.062693][ T29] audit: type=1326 audit(1756347224.463:10453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.092061][ T29] audit: type=1326 audit(1756347224.523:10454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.115675][ T29] audit: type=1326 audit(1756347224.523:10455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.139187][ T29] audit: type=1326 audit(1756347224.523:10456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.163070][ T29] audit: type=1326 audit(1756347224.563:10457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.187228][ T29] audit: type=1326 audit(1756347224.563:10458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8900 comm="syz.7.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb585a5ebe9 code=0x7ffc0000 [ 148.345361][ T8931] serio: Serial port ptm0 [ 148.350376][ T8935] nfs4: Bad value for 'source' [ 148.384308][ T8942] netlink: 'syz.0.1902': attribute type 4 has an invalid length. [ 148.461328][ T8955] serio: Serial port ptm1 [ 148.667492][ T8980] netlink: 'syz.1.1919': attribute type 10 has an invalid length. [ 148.691433][ T8980] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 148.900121][ T8992] nfs4: Bad value for 'source' [ 149.017951][ T8993] lo speed is unknown, defaulting to 1000 [ 149.237501][ T8996] nfs4: Bad value for 'source' [ 149.693901][ T9029] __nla_validate_parse: 2 callbacks suppressed [ 149.693919][ T9029] netlink: 2048 bytes leftover after parsing attributes in process `syz.7.1939'. [ 149.709596][ T9029] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1939'. [ 150.049038][ T9033] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1943'. [ 150.144379][ T9044] netlink: 2048 bytes leftover after parsing attributes in process `syz.6.1942'. [ 150.153905][ T9044] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1942'. [ 150.193985][ T9049] serio: Serial port ptm0 [ 150.436436][ T9053] nfs4: Bad value for 'source' [ 150.535096][ T9059] nfs4: Bad value for 'source' [ 150.571308][ T9061] netlink: 'syz.1.1952': attribute type 4 has an invalid length. [ 150.684963][ T9067] netlink: 'syz.2.1955': attribute type 10 has an invalid length. [ 150.696944][ T9067] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 150.735429][ T9071] netlink: 'syz.1.1957': attribute type 10 has an invalid length. [ 150.745385][ T9071] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 150.769498][ T9073] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1958'. [ 150.851869][ T9087] serio: Serial port ptm0 [ 150.859319][ T9091] nfs4: Bad value for 'source' [ 150.889377][ T9099] netlink: 'syz.2.1970': attribute type 10 has an invalid length. [ 150.897406][ T9099] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 150.975620][ T9107] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1972'. [ 150.990534][ T9108] netlink: 'syz.7.1974': attribute type 10 has an invalid length. [ 151.010225][ T9108] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 151.046932][ T9121] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1980'. [ 151.089474][ T9126] netlink: 'syz.1.1984': attribute type 10 has an invalid length. [ 151.097543][ T9126] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 151.211423][ T9138] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1988'. [ 151.227816][ T9149] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1993'. [ 151.407850][ T9184] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9184 comm=syz.1.2008 [ 151.484310][ T9191] serio: Serial port ptm0 [ 151.590817][ T9200] FAULT_INJECTION: forcing a failure. [ 151.590817][ T9200] name failslab, interval 1, probability 0, space 0, times 0 [ 151.603599][ T9200] CPU: 1 UID: 0 PID: 9200 Comm: syz.0.2016 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.603628][ T9200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.603641][ T9200] Call Trace: [ 151.603648][ T9200] [ 151.603656][ T9200] __dump_stack+0x1d/0x30 [ 151.603681][ T9200] dump_stack_lvl+0xe8/0x140 [ 151.603749][ T9200] dump_stack+0x15/0x1b [ 151.603766][ T9200] should_fail_ex+0x265/0x280 [ 151.603827][ T9200] should_failslab+0x8c/0xb0 [ 151.603879][ T9200] kmem_cache_alloc_noprof+0x50/0x310 [ 151.603903][ T9200] ? getname_flags+0x80/0x3b0 [ 151.603932][ T9200] getname_flags+0x80/0x3b0 [ 151.603963][ T9200] user_path_at+0x28/0x130 [ 151.604040][ T9200] do_utimes+0xd9/0x210 [ 151.604064][ T9200] __x64_sys_utimensat+0xc4/0x170 [ 151.604092][ T9200] ? ksys_write+0x192/0x1a0 [ 151.604119][ T9200] x64_sys_call+0x2fba/0x2ff0 [ 151.604197][ T9200] do_syscall_64+0xd2/0x200 [ 151.604281][ T9200] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.604302][ T9200] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.604343][ T9200] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.604367][ T9200] RIP: 0033:0x7f03ac58ebe9 [ 151.604382][ T9200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.604397][ T9200] RSP: 002b:00007f03aaff7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000118 [ 151.604416][ T9200] RAX: ffffffffffffffda RBX: 00007f03ac7b5fa0 RCX: 00007f03ac58ebe9 [ 151.604428][ T9200] RDX: 00002000000002c0 RSI: 00002000000003c0 RDI: ffffffffffffff9c [ 151.604441][ T9200] RBP: 00007f03aaff7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.604527][ T9200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.604541][ T9200] R13: 00007f03ac7b6038 R14: 00007f03ac7b5fa0 R15: 00007fff996336e8 [ 151.604561][ T9200] [ 151.607204][ T9197] loop2: detected capacity change from 0 to 2048 [ 151.814324][ T9206] loop6: detected capacity change from 0 to 512 [ 151.824491][ T9197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.870209][ T9197] EXT4-fs (loop2): shut down requested (1) [ 151.885122][ T9217] netlink: 'syz.1.2021': attribute type 4 has an invalid length. [ 151.935366][ T9225] serio: Serial port ptm0 [ 151.996700][ T9238] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9238 comm=syz.0.2031 [ 152.039359][ T9241] FAULT_INJECTION: forcing a failure. [ 152.039359][ T9241] name failslab, interval 1, probability 0, space 0, times 0 [ 152.052316][ T9241] CPU: 0 UID: 0 PID: 9241 Comm: syz.0.2032 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.052348][ T9241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.052362][ T9241] Call Trace: [ 152.052369][ T9241] [ 152.052378][ T9241] __dump_stack+0x1d/0x30 [ 152.052422][ T9241] dump_stack_lvl+0xe8/0x140 [ 152.052441][ T9241] dump_stack+0x15/0x1b [ 152.052496][ T9241] should_fail_ex+0x265/0x280 [ 152.052516][ T9241] should_failslab+0x8c/0xb0 [ 152.052537][ T9241] kmem_cache_alloc_noprof+0x50/0x310 [ 152.052565][ T9241] ? audit_log_start+0x365/0x6c0 [ 152.052599][ T9241] audit_log_start+0x365/0x6c0 [ 152.052648][ T9241] audit_seccomp+0x48/0x100 [ 152.052676][ T9241] ? __seccomp_filter+0x68c/0x10d0 [ 152.052701][ T9241] __seccomp_filter+0x69d/0x10d0 [ 152.052810][ T9241] __secure_computing+0x82/0x150 [ 152.052832][ T9241] syscall_trace_enter+0xcf/0x1e0 [ 152.052853][ T9241] do_syscall_64+0xac/0x200 [ 152.052891][ T9241] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 152.052978][ T9241] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 152.053063][ T9241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.053083][ T9241] RIP: 0033:0x7f03ac58d5fc [ 152.053097][ T9241] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 152.053173][ T9241] RSP: 002b:00007f03aaff7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 152.053196][ T9241] RAX: ffffffffffffffda RBX: 00007f03ac7b5fa0 RCX: 00007f03ac58d5fc [ 152.053210][ T9241] RDX: 000000000000000f RSI: 00007f03aaff70a0 RDI: 0000000000000003 [ 152.053270][ T9241] RBP: 00007f03aaff7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.053281][ T9241] R10: 000000002100000a R11: 0000000000000246 R12: 0000000000000001 [ 152.053292][ T9241] R13: 00007f03ac7b6038 R14: 00007f03ac7b5fa0 R15: 00007fff996336e8 [ 152.053308][ T9241] [ 152.289143][ T9249] netlink: 'syz.7.2035': attribute type 4 has an invalid length. [ 152.435269][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.489851][ T9267] serio: Serial port ptm0 [ 152.547569][ T9280] FAULT_INJECTION: forcing a failure. [ 152.547569][ T9280] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.560824][ T9280] CPU: 0 UID: 0 PID: 9280 Comm: syz.0.2048 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.560926][ T9280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.560964][ T9280] Call Trace: [ 152.560971][ T9280] [ 152.560980][ T9280] __dump_stack+0x1d/0x30 [ 152.561003][ T9280] dump_stack_lvl+0xe8/0x140 [ 152.561022][ T9280] dump_stack+0x15/0x1b [ 152.561038][ T9280] should_fail_ex+0x265/0x280 [ 152.561129][ T9280] should_fail+0xb/0x20 [ 152.561145][ T9280] should_fail_usercopy+0x1a/0x20 [ 152.561204][ T9280] _copy_from_iter+0x254/0xe80 [ 152.561240][ T9280] ? __build_skb_around+0x1a0/0x200 [ 152.561291][ T9280] skb_copy_datagram_from_iter+0xb1/0x490 [ 152.561390][ T9280] ? __netdev_alloc_frag_align+0xd8/0x130 [ 152.561423][ T9280] tun_get_user+0xafa/0x2680 [ 152.561501][ T9280] ? ref_tracker_alloc+0x1f2/0x2f0 [ 152.561525][ T9280] tun_chr_write_iter+0x15e/0x210 [ 152.561583][ T9280] do_iter_readv_writev+0x499/0x540 [ 152.561724][ T9280] vfs_writev+0x2df/0x8b0 [ 152.561745][ T9280] do_writev+0xe7/0x210 [ 152.561761][ T9280] __x64_sys_writev+0x45/0x50 [ 152.561776][ T9280] x64_sys_call+0x1e9a/0x2ff0 [ 152.561840][ T9280] do_syscall_64+0xd2/0x200 [ 152.561905][ T9280] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 152.561920][ T9280] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 152.561935][ T9280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.561949][ T9280] RIP: 0033:0x7f03ac58ebe9 [ 152.561960][ T9280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.562002][ T9280] RSP: 002b:00007f03aaff7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 152.562016][ T9280] RAX: ffffffffffffffda RBX: 00007f03ac7b5fa0 RCX: 00007f03ac58ebe9 [ 152.562025][ T9280] RDX: 0000000000000002 RSI: 00002000000003c0 RDI: 0000000000000003 [ 152.562033][ T9280] RBP: 00007f03aaff7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.562053][ T9280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.562061][ T9280] R13: 00007f03ac7b6038 R14: 00007f03ac7b5fa0 R15: 00007fff996336e8 [ 152.562072][ T9280] [ 152.880237][ T9288] block device autoloading is deprecated and will be removed. [ 153.093931][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 153.093947][ T29] audit: type=1326 audit(1756347229.593:10836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9308 comm="syz.0.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 153.148236][ T9309] loop0: detected capacity change from 0 to 4096 [ 153.148517][ T29] audit: type=1326 audit(1756347229.623:10837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.178621][ T29] audit: type=1326 audit(1756347229.623:10838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.202754][ T29] audit: type=1326 audit(1756347229.623:10839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9308 comm="syz.0.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 153.226520][ T29] audit: type=1326 audit(1756347229.623:10840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.250267][ T29] audit: type=1326 audit(1756347229.623:10841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.273949][ T29] audit: type=1326 audit(1756347229.623:10842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.297623][ T29] audit: type=1326 audit(1756347229.623:10843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.321376][ T29] audit: type=1326 audit(1756347229.623:10845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.6.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 153.345420][ T29] audit: type=1326 audit(1756347229.623:10844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9308 comm="syz.0.2060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 153.373677][ T9309] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.374099][ T9319] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9319 comm=syz.1.2064 [ 153.453711][ T9309] EXT4-fs (loop0): shut down requested (0) [ 154.023475][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.342511][ T9412] capability: warning: `syz.7.2101' uses 32-bit capabilities (legacy support in use) [ 154.605442][ T9428] netlink: 'syz.7.2107': attribute type 4 has an invalid length. [ 154.807465][ T9443] __nla_validate_parse: 9 callbacks suppressed [ 154.807483][ T9443] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2114'. [ 154.954538][ T9468] netlink: 'syz.6.2124': attribute type 10 has an invalid length. [ 154.964677][ T9468] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 155.000847][ T9470] serio: Serial port ptm0 [ 155.100993][ T9488] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9488 comm=syz.6.2133 [ 155.294452][ T9515] loop6: detected capacity change from 0 to 512 [ 155.301220][ T9515] EXT4-fs: Ignoring removed oldalloc option [ 155.310013][ T9515] EXT4-fs (loop6): 1 truncate cleaned up [ 155.316285][ T9515] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.375071][ T9523] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9523 comm=syz.0.2147 [ 155.390256][ T5781] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.445627][ T9533] loop0: detected capacity change from 0 to 512 [ 155.455986][ T9533] journal_path: Non-blockdev passed as './bus' [ 155.462294][ T9533] EXT4-fs: error: could not find journal device path [ 155.462862][ T9537] 9pnet_fd: Insufficient options for proto=fd [ 155.617006][ T9551] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2159'. [ 155.663346][ T9555] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9555 comm=syz.0.2161 [ 155.701424][ T9561] validate_nla: 2 callbacks suppressed [ 155.701442][ T9561] netlink: 'syz.1.2164': attribute type 4 has an invalid length. [ 155.760462][ T9565] 9pnet_fd: Insufficient options for proto=fd [ 155.845704][ T9583] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9583 comm=syz.1.2174 [ 155.934419][ T9595] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2180'. [ 156.065862][ T9606] 9pnet_fd: Insufficient options for proto=fd [ 156.520247][ T9642] lo speed is unknown, defaulting to 1000 [ 156.810498][ T9637] Set syz1 is full, maxelem 65536 reached [ 156.919639][ T9654] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2203'. [ 157.551247][ T9668] Set syz1 is full, maxelem 65536 reached [ 157.596565][ T9698] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2219'. [ 157.673514][ T9710] serio: Serial port ptm0 [ 157.934689][ T9762] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2249'. [ 158.024638][ T9772] serio: Serial port ptm0 [ 158.185413][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 158.185430][ T29] audit: type=1326 audit(1756347234.633:11335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.215740][ T29] audit: type=1326 audit(1756347234.633:11336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.239706][ T29] audit: type=1326 audit(1756347234.633:11337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.263419][ T29] audit: type=1326 audit(1756347234.633:11338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.286971][ T29] audit: type=1326 audit(1756347234.633:11339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.310940][ T29] audit: type=1326 audit(1756347234.633:11340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.334789][ T29] audit: type=1326 audit(1756347234.633:11341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.358700][ T29] audit: type=1326 audit(1756347234.633:11342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9798 comm="syz.0.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03ac58ebe9 code=0x7ffc0000 [ 158.382493][ T29] audit: type=1326 audit(1756347234.683:11343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9771 comm="syz.6.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 158.406732][ T29] audit: type=1326 audit(1756347234.683:11344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9771 comm="syz.6.2254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05cc51ebe9 code=0x7ffc0000 [ 158.544644][ T9838] serio: Serial port ptm0 [ 158.586794][ T9846] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2286'. [ 158.637021][ T9856] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2290'. [ 158.667110][ T9864] ±ÿ: renamed from team_slave_1 (while UP) [ 158.740836][ T9873] netlink: 132 bytes leftover after parsing attributes in process `syz.6.2297'. [ 158.787133][ T9862] binfmt_misc: register: failed to install interpreter file ./file0 [ 158.815635][ T9885] loop7: detected capacity change from 0 to 2048 [ 158.858735][ T9885] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.904824][ T9891] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2305'. [ 159.137194][ T9931] serio: Serial port ptm1 [ 159.202373][ T9937] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 159.216782][ T9937] SELinux: failed to load policy [ 159.666236][ T7362] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.912333][ T9987] __nla_validate_parse: 2 callbacks suppressed [ 159.912351][ T9987] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2344'. [ 160.086596][ T9995] lo speed is unknown, defaulting to 1000 [ 160.865712][T10009] serio: Serial port ptm0 [ 160.904279][T10015] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2356'. [ 160.937946][T10018] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2354'. [ 160.947199][T10018] unsupported nla_type 65024 [ 161.003695][T10024] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2360'. [ 161.571713][T10056] netlink: 'syz.7.2372': attribute type 1 has an invalid length. [ 161.575596][T10052] lo speed is unknown, defaulting to 1000 [ 161.579547][T10056] netlink: 224 bytes leftover after parsing attributes in process `syz.7.2372'. [ 161.683242][T10061] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2376'. [ 161.730559][T10071] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2380'. [ 161.752445][T10073] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2379'. [ 161.756082][T10076] serio: Serial port ptm0 [ 161.767912][T10073] netlink: 'syz.1.2379': attribute type 4 has an invalid length. [ 161.789643][T10068] netlink: 132 bytes leftover after parsing attributes in process `syz.6.2378'. [ 161.822548][T10083] tmpfs: Unknown parameter 'nr_blocks' [ 161.828922][T10083] sd 0:0:1:0: device reset [ 161.835908][T10086] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10086 comm=syz.2.2385 [ 161.891946][T10095] SELinux: Context system_u:object_r:iptables_unit_file_t:s0 is not valid (left unmapped). [ 161.906771][T10095] FAULT_INJECTION: forcing a failure. [ 161.906771][T10095] name failslab, interval 1, probability 0, space 0, times 0 [ 161.920375][T10095] CPU: 0 UID: 0 PID: 10095 Comm: syz.6.2390 Not tainted syzkaller #0 PREEMPT(voluntary) [ 161.920443][T10095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.920456][T10095] Call Trace: [ 161.920462][T10095] [ 161.920470][T10095] __dump_stack+0x1d/0x30 [ 161.920512][T10095] dump_stack_lvl+0xe8/0x140 [ 161.920532][T10095] dump_stack+0x15/0x1b [ 161.920550][T10095] should_fail_ex+0x265/0x280 [ 161.920655][T10095] should_failslab+0x8c/0xb0 [ 161.920682][T10095] kmem_cache_alloc_node_noprof+0x57/0x320 [ 161.920714][T10095] ? dup_task_struct+0x70/0x6a0 [ 161.920798][T10095] dup_task_struct+0x70/0x6a0 [ 161.920824][T10095] ? _parse_integer+0x27/0x40 [ 161.920846][T10095] copy_process+0x399/0x2000 [ 161.920911][T10095] ? kstrtouint+0x76/0xc0 [ 161.920933][T10095] ? kstrtouint_from_user+0x9f/0xf0 [ 161.920957][T10095] ? __rcu_read_unlock+0x4f/0x70 [ 161.920982][T10095] ? 0xffffffffff600000 [ 161.920996][T10095] kernel_clone+0x16c/0x5c0 [ 161.921032][T10095] ? vfs_write+0x7e8/0x960 [ 161.921056][T10095] ? 0xffffffffff600000 [ 161.921123][T10095] __x64_sys_clone+0xe6/0x120 [ 161.921155][T10095] ? 0xffffffffff600000 [ 161.921173][T10095] x64_sys_call+0x119c/0x2ff0 [ 161.921196][T10095] do_syscall_64+0xd2/0x200 [ 161.921226][T10095] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 161.921339][T10095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.921381][T10095] RIP: 0033:0x7f05cc51ebe9 [ 161.921397][T10095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.921417][T10095] RSP: 002b:00007f05caf7efe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 161.921488][T10095] RAX: ffffffffffffffda RBX: 00007f05cc745fa0 RCX: 00007f05cc51ebe9 [ 161.921501][T10095] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c9a4080 [ 161.921515][T10095] RBP: 00007f05caf7f090 R08: ffffffffff600000 R09: ffffffffff600000 [ 161.921528][T10095] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 161.921541][T10095] R13: 00007f05cc746038 R14: 00007f05cc745fa0 R15: 00007ffedb7c8028 [ 161.921572][T10095] ? 0xffffffffff600000 [ 161.921631][T10095] ? 0xffffffffff600000 [ 161.921648][T10095] [ 162.333590][T10130] ================================================================== [ 162.341822][T10130] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 162.348497][T10130] [ 162.350833][T10130] write to 0xffff88812fd910d0 of 120 bytes by task 10128 on cpu 1: [ 162.358733][T10130] __bpf_get_stackid+0x761/0x800 [ 162.363710][T10130] bpf_get_stackid+0xee/0x120 [ 162.368681][T10130] bpf_get_stackid_raw_tp+0xf6/0x120 [ 162.373996][T10130] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 162.379459][T10130] bpf_trace_run2+0x107/0x1c0 [ 162.384228][T10130] __traceiter_kfree+0x2e/0x50 [ 162.389140][T10130] kfree+0x27b/0x320 [ 162.393040][T10130] vfree+0x295/0x3a0 [ 162.396946][T10130] bpf_prog_calc_tag+0x37c/0x3c0 [ 162.401889][T10130] resolve_pseudo_ldimm64+0x45/0x740 [ 162.407311][T10130] bpf_check+0x1074/0xd9e0 [ 162.411776][T10130] bpf_prog_load+0xedd/0x1070 [ 162.416487][T10130] __sys_bpf+0x462/0x7b0 [ 162.420742][T10130] __x64_sys_bpf+0x41/0x50 [ 162.425168][T10130] x64_sys_call+0x2aea/0x2ff0 [ 162.429853][T10130] do_syscall_64+0xd2/0x200 [ 162.434366][T10130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.440293][T10130] [ 162.442619][T10130] read to 0xffff88812fd91118 of 8 bytes by task 10130 on cpu 0: [ 162.450335][T10130] bcmp+0x23/0x90 [ 162.453991][T10130] __bpf_get_stackid+0x371/0x800 [ 162.459046][T10130] bpf_get_stackid+0xee/0x120 [ 162.463739][T10130] bpf_get_stackid_raw_tp+0xf6/0x120 [ 162.469029][T10130] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 162.474488][T10130] bpf_trace_run2+0x107/0x1c0 [ 162.479256][T10130] __traceiter_kfree+0x2e/0x50 [ 162.484113][T10130] kfree+0x27b/0x320 [ 162.488019][T10130] hash_netnet4_ahash_destroy+0x1b7/0x220 [ 162.493742][T10130] hash_netnet4_destroy+0x48/0x170 [ 162.498857][T10130] _destroy_all_sets+0x195/0x220 [ 162.503879][T10130] ip_set_destroy+0x2ae/0x3e0 [ 162.508643][T10130] nfnetlink_rcv_msg+0x4c3/0x590 [ 162.513607][T10130] netlink_rcv_skb+0x123/0x220 [ 162.518459][T10130] nfnetlink_rcv+0x16b/0x1690 [ 162.523230][T10130] netlink_unicast+0x5bd/0x690 [ 162.528010][T10130] netlink_sendmsg+0x58b/0x6b0 [ 162.532785][T10130] __sock_sendmsg+0x145/0x180 [ 162.537471][T10130] ____sys_sendmsg+0x31e/0x4e0 [ 162.542331][T10130] ___sys_sendmsg+0x17b/0x1d0 [ 162.547100][T10130] __x64_sys_sendmsg+0xd4/0x160 [ 162.551962][T10130] x64_sys_call+0x191e/0x2ff0 [ 162.556658][T10130] do_syscall_64+0xd2/0x200 [ 162.561271][T10130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.567295][T10130] [ 162.569625][T10130] value changed: 0xffffffff84773323 -> 0xffffffff81628cbd [ 162.576902][T10130] [ 162.579226][T10130] Reported by Kernel Concurrency Sanitizer on: [ 162.585375][T10130] CPU: 0 UID: 0 PID: 10130 Comm: syz.0.2405 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.595713][T10130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.606209][T10130] ==================================================================