last executing test programs: 5m23.746755544s ago: executing program 0 (id=1443): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80}]}, 0x40}}, 0xc000) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 5m23.655785294s ago: executing program 0 (id=1446): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fff}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$inet(0x2, 0x3, 0x2) socket(0x840000000002, 0x3, 0xfa) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r2, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/4088, 0xff8}], 0x1, 0x15f, 0x0) select(0x40, &(0x7f0000000080)={0x5, 0x9, 0x1000007, 0xffffffffffffffff, 0x7, 0x5, 0x4, 0x4}, &(0x7f0000000000)={0xe, 0x200, 0x0, 0x0, 0x5, 0x7fffffff, 0x69b, 0xd303}, 0x0, 0x0) 5m23.549802953s ago: executing program 0 (id=1448): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000100b70400000000000085000000330000008500000007000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r5, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) 5m23.482492083s ago: executing program 0 (id=1451): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f48) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x80400, 0x2004, 0x800}) 5m23.450801643s ago: executing program 0 (id=1453): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r2) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x34}, 0x18) r7 = socket(0x10, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffffffffff7f) ioctl$VT_RESIZE(r10, 0x5609, &(0x7f0000000200)={0x6, 0x8, 0x1}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a00)=@newtfilter={0x49c, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r9, {0xc, 0x4}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x470, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0x2, 0xfff2}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x4}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x438, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xe, 0x1, 0x1, 0x8, 0x8, 0xc2, 0x3, 0x5, 0x9, 0x3, 0x9, 0x7f0, 0xe, 0x1, 0x9b6, 0x1000, 0xf22, 0xe, 0xffff0f5c, 0x0, 0x9, 0x8, 0x5, 0x4, 0x80000001, 0x9, 0x7ff, 0xbc66, 0x0, 0x809, 0x97e, 0x5, 0x0, 0x6, 0xfffffffd, 0x9, 0x1ff, 0x6, 0x6, 0x9, 0x45032c83, 0x2, 0x1, 0x4fd0, 0x3, 0xffffffed, 0x1000, 0x400, 0x3, 0x9, 0x94, 0x5, 0xfffffe01, 0xe3, 0x2, 0x6, 0xffffffb8, 0x5, 0x5, 0x5, 0x5, 0x4, 0x1, 0xc, 0x7, 0x79, 0x1, 0xcea, 0x8, 0x2, 0x1, 0x7, 0x0, 0x13, 0x7, 0x8, 0xc6ebb271, 0x0, 0x8f, 0x5, 0x10001, 0x10000, 0x0, 0xdc, 0x4, 0x1, 0x0, 0x401, 0x9, 0x2def3bff, 0x7fffffff, 0x778, 0x4ca, 0x1, 0x5, 0xb, 0x3, 0x0, 0x6, 0x2, 0x5, 0x9, 0x6, 0x6, 0xfffffffc, 0xd31, 0xfffffffb, 0x1, 0x5, 0x7, 0x1, 0xf, 0x8, 0x8, 0x6, 0x315, 0x1, 0x6, 0x7, 0x8, 0x7f1, 0x7, 0x72ae, 0x2, 0x0, 0x7a, 0x80000000, 0x3, 0x5, 0x8, 0x0, 0xfffffff4, 0x80000000, 0x204000, 0x2, 0x3, 0x0, 0x7, 0x11, 0x1, 0xfffffffc, 0x440, 0x8c3f, 0x7, 0x7, 0x0, 0x90, 0x0, 0x7fff, 0xffff, 0x8, 0x8000000, 0x7, 0x0, 0xa8bc, 0x3, 0x4, 0x3, 0x8, 0x6, 0xfffff64a, 0x1000, 0xffffffff, 0x6, 0x0, 0x2, 0xff, 0x3, 0xffffff37, 0x6, 0xffffffff, 0xfde0, 0x3, 0x4, 0x401, 0xffffffff, 0x5, 0x8, 0x6, 0x7, 0x80, 0x5, 0x9, 0x6, 0x1, 0x4, 0x5, 0x7, 0x5, 0x1, 0x6, 0x7fffffff, 0x7, 0x4, 0x1, 0x1, 0x9, 0x401, 0x8, 0x200, 0xb, 0x4, 0xcce, 0x8, 0xfffffffe, 0x1ff, 0x4, 0x7, 0x5, 0x3, 0x6, 0x3, 0x6, 0x40, 0x8, 0x4, 0x100, 0x0, 0x8, 0xffffff01, 0xfffffff8, 0x6, 0xff, 0x5, 0x6, 0x2, 0x73798983, 0x280, 0x42, 0x2, 0x8, 0x7, 0x3, 0xffffff01, 0xd, 0x80000000, 0x9, 0x719b, 0x5, 0x3, 0x80, 0x3, 0x4, 0xfffffe00, 0x1000, 0x0, 0xffff, 0x4, 0x2, 0x8, 0x5, 0x2, 0x1, 0x3, 0x101, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100}]}, @TCA_BPF_FD={0x8, 0x6, r6}, @TCA_BPF_FD={0x8, 0x6, r6}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x49c}}, 0x20040054) r11 = syz_open_pts(r10, 0x80000) syz_open_pts(r11, 0x100) 5m23.299870542s ago: executing program 0 (id=1456): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) (fail_nth: 9) 5m8.177625848s ago: executing program 32 (id=1456): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) (fail_nth: 9) 3m48.806702074s ago: executing program 3 (id=3689): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@setlink={0x28, 0x13, 0x1, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x11681, 0x20014}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) (fail_nth: 4) 3m48.512385833s ago: executing program 3 (id=3695): perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x3e, 0x1, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x100000, 0x5dd8, 0x10003, 0x0, 0x0, 0x7, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x3e, 0x1, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x100000, 0x5dd8, 0x10003, 0x0, 0x0, 0x7, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) (async) 3m48.435336672s ago: executing program 3 (id=3700): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x80086601, 0x604000000000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x18, 0x3a, 0x0, @private2, @loopback, {[], @mld={0x83, 0x0, 0x0, 0x9, 0xc036, @remote}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a"], 0xfdef) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x5, 0x47, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x80040000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000141007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) 3m48.319232472s ago: executing program 3 (id=3704): syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000005"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kmem_cache_free\x00', r0}, 0x18) timer_create(0x3, &(0x7f0000000300)={0x0, 0x31, 0x1, @thr={&(0x7f0000000080), 0x0}}, &(0x7f0000000340)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400), &(0x7f0000000440)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) socket$packet(0x11, 0x2, 0x300) ptrace(0x10, r2) tgkill(r2, r2, 0x12) timer_settime(r1, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000240)) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) syz_pidfd_open(r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000040)) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x19) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="a939498d4c6a1b6ff331af99c8717b4079a4c018dd606302798345d72af4bf5622ece3b2308f8ffdf9ee69c17161fc14c1275fcb90d577af91f9f2b70c32afae4c75a2432bfa93a58f057e9ebb0630764e87b930b139489a6fa4508da8b96fb95bdb285415797c30", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) write$P9_RVERSION(r5, &(0x7f0000000380)={0x15, 0x65, 0xffff, 0x8000, 0x8, '9P2000.L'}, 0x15) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x800, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 3m47.423598599s ago: executing program 3 (id=3720): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x45, 0x10c, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000180000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x80700a, 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x84000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r7, 0x0, 0xffffffffffeffffc}, 0x51) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x80000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {}, {}, {}, {0x10000000}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x10000}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) write$selinux_load(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e"], 0x2000) 3m47.159840208s ago: executing program 3 (id=3725): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000008c0)={&(0x7f0000000400), 0xc, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[@ANYBLOB="b00000000201050000000000000000000200000a080015400000000208001540000000041400108008000240716a2aea080002400000024a14000d8008000100e000000108000100000000001c001980080001000700000008000200000d0000080001000304000008001a400000000814000f80080002400000ffff08000140000000052c00108008000240000003b9080001400600000008000240000000060800014000000001080001400000000891fb670de3b02c719569145a166188e0af6e5f880e70c334bb1634db2561a49d3f6d4a38b7c05b"], 0xb0}}, 0x4000814) 3m31.434317791s ago: executing program 33 (id=3725): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000008c0)={&(0x7f0000000400), 0xc, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[@ANYBLOB="b00000000201050000000000000000000200000a080015400000000208001540000000041400108008000240716a2aea080002400000024a14000d8008000100e000000108000100000000001c001980080001000700000008000200000d0000080001000304000008001a400000000814000f80080002400000ffff08000140000000052c00108008000240000003b9080001400600000008000240000000060800014000000001080001400000000891fb670de3b02c719569145a166188e0af6e5f880e70c334bb1634db2561a49d3f6d4a38b7c05b"], 0xb0}}, 0x4000814) 1m38.947657789s ago: executing program 4 (id=6008): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000305000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES32=r2], 0x3c}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000740), 0x64000, 0x0) 1m38.896104179s ago: executing program 4 (id=6012): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xea) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4091, 0x1008}, {&(0x7f0000001580)=""/238, 0xf0}], 0x5, 0x0, 0x353}}], 0x40000000000002e, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffff001}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000014c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=r2, @ANYRESHEX=r3, @ANYRES64, @ANYRES16, @ANYRES32=r1, @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r5, 0x0, 0x30, &(0x7f0000000000)=""/4091, &(0x7f0000001000)=0xffb) 1m37.999677575s ago: executing program 4 (id=6039): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1fc0}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0xfff, 0x0, 0x3}, 0xfffffffe, 0x81, 0x254}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x4000080) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 1m37.794878515s ago: executing program 4 (id=6043): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000004001b0000000c00228059fe0080040000800600210030"], 0x28}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0xfd, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_submit(r8, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000000)="96", 0xffffff20, 0x0, 0x0, 0x0, r7}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r6, 0x0, 0x0, 0xffffffffffffffff}]) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x18}, @val={0x8}, @val={0xc, 0x99, {0x8, 0x14}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYRES16=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0xffffffffffffff56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r9}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m37.595664744s ago: executing program 4 (id=6051): futex(&(0x7f0000000040)=0x1, 0x5, 0x0, 0x0, &(0x7f0000000080), 0x24000003) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYRESDEC], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_io_uring_setup(0x201f87, &(0x7f0000000080)={0x0, 0x0, 0x13db8}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x50, r4, 0x5f485000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xaa, 0x5, [0xa, 0xe, 0x1c, 0x800, 0x7]}, &(0x7f0000000680)=0x12) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000700)=r7, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r8, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="48bd00"}, 0x10) 1m37.595218774s ago: executing program 4 (id=6053): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1fc0}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0xfff, 0x0, 0x3}, 0xfffffffe, 0x81, 0x254}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x4000080) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 1m37.588118464s ago: executing program 34 (id=6053): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1fc0}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0xfff, 0x0, 0x3}, 0xfffffffe, 0x81, 0x254}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x4000080) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f000300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 51.10217982s ago: executing program 1 (id=6913): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002cbd70000400000005000000080009000200000008000c00a80a0000060001000500000008000b0004000000"], 0x34}}, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES8, @ANYBLOB="5e73812a264069b1e0e0d95c52755d72f42d27bd9b9ed0162cb3325b2c1075d42222acd3191496687646424065c7ecf44044fcf0fc89bc2c126ce275fb18c3bfeba739b65d4ab91c449d15311ac8c88f7d50a79a78a2b4add8fe21342f79408325d40cab557d216cf0f05bfbb992a51676cca0028fe55ca0f9d89988e726a0e21855c34b16ad79305d6e9d4d75d8f145802e", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r8}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r9, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x42}, 0x10) close(r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) 51.05496213s ago: executing program 1 (id=6916): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 50.796944289s ago: executing program 1 (id=6920): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x3, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}]}, 0x58}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32=r4], 0x20}}, 0x0) close(r0) 50.713439339s ago: executing program 1 (id=6925): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0xb6de, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000001100)="b2276f2891a3", 0x6}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="1cfb", 0x2}], 0x1}}], 0x2, 0x4400c800) sendto$inet6(r4, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)={[{@name={'name', 0x3d, '.'}}, {@name={'name', 0x3d, 'mask'}}]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x73) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000580)={0x41}, 0xe) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001d40)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/35, 0x23}, 0x1ff}], 0x1, 0x40010140, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x21adc51, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x484, &(0x7f0000000480), 0x1, 0xb95, &(0x7f00000017c0)="$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") 49.862107106s ago: executing program 1 (id=6940): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[@ANYBLOB="a8010000", @ANYRES16, @ANYBLOB="01000000000000000000010000000800020001000000080001000100000034000480050003000000000004000300000000000500030000000000050003000000000005000300000000000500030000000000500108"], 0x1a8}}, 0x0) 49.527793824s ago: executing program 1 (id=6948): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4840}, 0x40004) 49.527710674s ago: executing program 35 (id=6948): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4840}, 0x40004) 1.435751035s ago: executing program 5 (id=7885): r0 = syz_io_uring_setup(0x110, &(0x7f00000004c0)={0x0, 0x2b7a, 0x400, 0x0, 0x4}, &(0x7f0000000240)=0x0, &(0x7f0000000800)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$igmp(0x2, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x2e, 0x0, @fd=r3, 0x0, 0x0, 0xfffffffe, 0x6, 0x1, {0x0, 0x0, r0}}) unshare(0x22020600) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="4695edf982e4aabe000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='kfree\x00', r5}, 0x44) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0xb, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) move_pages(0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4de7219a4fae122f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x73b, 0xfffffffffffffff9}, 0x280, 0x0, 0xfffffffe, 0x4, 0x9, 0x0, 0x4005, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7", 0x9f}, {&(0x7f0000000300)='V', 0x1}, {0x0}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x0) sendmmsg(r9, 0x0, 0x0, 0x0) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000200000008000f0001000000", 0x24) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$packet(0x11, 0x3, 0x300) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000070000100000000000000000007"], 0x24}}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r11, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) 1.262581505s ago: executing program 6 (id=7889): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) io_uring_setup(0x1de1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 1.210728904s ago: executing program 5 (id=7892): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) io_setup(0x8, &(0x7f0000004200)=0x0) io_pgetevents(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 1.210050844s ago: executing program 7 (id=7893): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @local, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x30, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x40, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc0}, 0xd4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x4, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @broadcast, @private}, "0000050000000000"}}}}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60, 0x4000}, [@IFLA_MASTER={0x8, 0x3}, @IFLA_MAP={0x24, 0xe, {0x40, 0x3, 0x4, 0x3, 0x9c, 0x4}}]}, 0x4c}, 0x1, 0xd, 0x0, 0x4000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @local}, &(0x7f00000001c0)=0xc) (async) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x30, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xd}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x40, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc0}, 0xd4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x4, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @broadcast, @private}, "0000050000000000"}}}}}, 0x0) (async) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60, 0x4000}, [@IFLA_MASTER={0x8, 0x3}, @IFLA_MAP={0x24, 0xe, {0x40, 0x3, 0x4, 0x3, 0x9c, 0x4}}]}, 0x4c}, 0x1, 0xd, 0x0, 0x4000}, 0x0) (async) 897.631663ms ago: executing program 7 (id=7897): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x800) 858.303113ms ago: executing program 2 (id=7898): setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x303, 0x3a}, "c4d65ab71f5ef2fe", "9e8ecc7bb5352776725e104757e7dc25c6519a85ef828f711330ff2bb17b5508", "dc5db43f"}, 0x38) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30, 0x2d, 0x30, 0x4e]}}}}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x141301) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x4004550d, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000a00)=@urb_type_iso={0x0, {0xf, 0x1}, 0xf616c0de, 0x2, &(0x7f0000000540)="de038ad1700a146fa1eec700e936eef6c726f6f38b8976bb3069ff46b2e9a855fae0574a0c6522dabb3b3e98b2d734ca64b23eac0a4254899efaee4e1e7268098a88faeec1726191c1f150e55b92f4070a25e9ced227a09de736149e7cf757be1016746c6a0699498bc114", 0x6b, 0x4, 0xec, 0x26, 0x5, 0xfffffffd, &(0x7f0000000700)="7140569b1c6ff4af0696a08d52d1de310f64caefc325edb094682d6ee94b6abb98c3c6f58f5004c5e17b1188a5d968cfa2bdde70beacaa5d8d24d98743f95a3f3cf2eb07c0646257b1b3503b177d92a52a526afc5a88cd405a9e4c1498785dd74ac75f1969d8026c2ec6d87e2baca60d9e20c167b71d77015ad290b2d6c0a182d6a530dad0f7553da2a3d901dc1ea51b25c56ca72cba8100221242afbbbc949546cf1a951a1f16f96b7216da698b4744fbb592ac0862a92af04e41ae9682eabf2e4ac71f4de6feca295c8bc64731", [{0x3, 0x0, 0xbba}, {0xfffffffc, 0x20c, 0x10}, {0xb2, 0x8000, 0x6}, {0x81, 0x401, 0x4}, {0x88d, 0x6, 0x8c}, {0x6, 0x80000001, 0x9}, {0x3, 0xda, 0xc4e5}, {0x800, 0xb8a7, 0x3}, {0x3a2, 0x8, 0x9}, {0x8, 0x2, 0x8}, {0x319b, 0x4, 0xb}, {0x5, 0x7, 0x501f2cd2}, {0x4, 0x9, 0x6}, {0x7e5, 0xfffff000, 0x7}, {0xb95, 0xa, 0x5}, {0x7, 0xfff, 0x8000}, {0x9, 0x800000, 0xe56}, {0x3, 0x4c5, 0xa63}, {0xba3e, 0x6, 0x10001}, {0xffffffff, 0x1}, {0x1000, 0x67, 0x7}, {0x2, 0xa, 0x1}, {0x8, 0x7, 0x6}, {0x80000001, 0x9, 0x80}, {0xb, 0x9, 0xffffffff}, {0x7, 0x80, 0xfffffff8}, {0x0, 0x0, 0x6}, {0x3, 0x4, 0x7}, {0x7fffffff, 0x8, 0xa3}, {0x3, 0x7, 0x9}, {0x1, 0xf, 0x200}, {0xffffa35e, 0x6, 0x8}, {0x0, 0x6, 0x7}, {0xd, 0x5a6d}, {0x6, 0x6, 0xfffffffa}, {0x3, 0x5, 0x8}, {0x5, 0x0, 0x77512e40}, {0x7fffffff, 0xffffffcf, 0x5302}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) personality(0x500006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r4 = io_uring_setup(0x5231, &(0x7f00000003c0)={0x0, 0x3442, 0x400, 0x2, 0x1e}) r5 = syz_io_uring_setup(0x54b6, &(0x7f0000000640)={0x0, 0xf5b7, 0x10100, 0x200, 0xfffffffd, 0x0, r4}, &(0x7f0000000100)=0x0, &(0x7f00000006c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) io_uring_enter(r5, 0x1d2d, 0x0, 0x0, 0x0, 0x0) 857.343773ms ago: executing program 5 (id=7900): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @empty, 0xfffffffc}, r2}}, 0x9d) r3 = dup2(r1, r1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000008c0)={0x16, 0x98, 0xfa00, {0x0, 0x2, r2, 0x10, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010101}}}, 0xa0) (fail_nth: 1) 623.142162ms ago: executing program 7 (id=7901): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="ffffffff0700000000000000df00000000001000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT=r0, @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f00000036c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00') epoll_create1(0x0) r4 = io_uring_setup(0x203c, &(0x7f00000000c0)={0x0, 0xd4b5, 0x2, 0x3}) r5 = syz_io_uring_setup(0x6f7d, &(0x7f0000000240)={0x0, 0xf92c, 0x10100, 0x12000000, 0x1df, 0x0, r3}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.io_queued\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0xb, 0x0, {0x0, 0x0, r4}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 577.487822ms ago: executing program 6 (id=7902): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x48}, {0x6}]}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(r4, r4) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x6, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) sendmsg$netlink(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000009940)=ANY=[], 0x290}, {&(0x7f0000000140)=ANY=[], 0x8bc}], 0x2}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0xfe44, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @empty, 0xfffffffc}, r2}}, 0x9d) r6 = dup2(r1, r1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000008c0)={0x16, 0x98, 0xfa00, {0x0, 0x2, r2, 0x10, 0x0, @in={0x2, 0x4e22, @rand_addr=0x64010101}}}, 0xa0) 576.582422ms ago: executing program 8 (id=7903): setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x303, 0x3a}, "c4d65ab71f5ef2fe", "9e8ecc7bb5352776725e104757e7dc25c6519a85ef828f711330ff2bb17b5508", "dc5db43f"}, 0x38) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x54b6, &(0x7f0000000640)={0x0, 0xf5b7, 0x10100, 0x200, 0xfffffffd}, &(0x7f0000000100)=0x0, &(0x7f00000006c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r2, 0x1d2d, 0x0, 0x0, 0x0, 0x0) 522.659332ms ago: executing program 5 (id=7904): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000940)='cgroup.controllers\x00', 0x275a, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005efe2100850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x128000, 0x800}, 0x20) write$cgroup_pressure(r6, &(0x7f0000000140)={'full'}, 0xfffffdef) fallocate(r2, 0x0, 0x0, 0x20000) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b003ab6b2d43cede07400000800000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r10}, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="a1ab00000000000000003200000008001701"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYRES64=r2, @ANYRESHEX=r1, @ANYBLOB="f26578f0e3b4eb30b648a64c193d10067eb7477b3e98365ce470e2676c2f5f7effc2bdffaf90ffaa1526df2a01e3d17114f1e324d9d099e5634cfef88051d9", @ANYRESOCT=r2, @ANYRESDEC=r2, @ANYRESDEC=r2, @ANYRESDEC=r0, @ANYRES16=r2], 0x48) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r13, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r13}) 522.104152ms ago: executing program 2 (id=7905): r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) write$binfmt_script(r1, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000b318010000202070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_io_uring_setup(0x388c, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r6, 0x1d2d, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'macvlan0\x00', &(0x7f0000000fc0)=@ethtool_per_queue_op={0x4b, 0x2b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x3f) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="180000006a00132400000000000000000000010000000000", 0x18}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000004c0)=0x46, 0x4) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000000c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x8, @remote, 0x40}, 0x1c) 514.716172ms ago: executing program 2 (id=7906): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) write$selinux_user(r0, &(0x7f0000000080)=ANY=[], 0x27) 502.139212ms ago: executing program 8 (id=7907): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x140}}, 0x0) 492.967222ms ago: executing program 7 (id=7908): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x1000003, 0x3, 0x3, 0x722}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x8}, 0x18) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000011000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 475.376942ms ago: executing program 6 (id=7909): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9, 0x0, 0x0, 0x6044040}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4ced0700", @ANYRES16=r2, @ANYBLOB="20002cbd7000fedbdf254a0000000f00a8007365636f6e646e616d65000008000300010000000e00a80066697273746e616d650000000f00a8007365636f6e646e616d650000"], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x884) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x800000000000000}, 0x18) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x93, 0x93, 0x3, [@datasec={0x2, 0x6, 0x0, 0xf, 0x3, [{0x1, 0xe, 0x7}, {0x2, 0x8, 0x8001}, {0x2, 0x97, 0x78c4}, {0x4, 0xffffff00, 0x8}, {0x1, 0x0, 0x51d}, {0x3e, 0xfffffff8, 0xe}], "65bd35"}, @enum={0x6, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x400}, {0xa, 0x5}, {0x3}, {0xf, 0x5}]}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x7e, 0x0, 0xe, 0x5}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/2, 0xaf, 0x2, 0x0, 0xfffffff9, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) clock_settime(0x6e921b84d6c8c39c, &(0x7f00000000c0)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_delete(0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r10 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@o_path={&(0x7f0000000100)='./file1\x00', r0, 0x4000, r9}, 0x18) ioctl$sock_SIOCSIFBR(r10, 0x8941, &(0x7f0000000640)=@generic={0x1, 0x8, 0x8}) 474.511502ms ago: executing program 2 (id=7910): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001880)={'vxcan1\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') sendfile(r6, r7, 0x0, 0x6) sendto$rxrpc(r7, &(0x7f0000000180)="12a1b3651d1986d0c2ad877300c83c9e185fb394e45c10ecaf1e0a7f7bf0fc", 0x1f, 0x44, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @loopback, 0x1}}, 0x24) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x70, 0x3, {0x10, 0xd}}]}}]}, 0x44}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRES64=r3], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa2000000000000070200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r12}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r15 = dup(r14) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r13}, 0x2c, {'wfdno', 0x3d, r15}, 0x2c, {[], [], 0x6b}}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 429.696742ms ago: executing program 6 (id=7911): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000100001000044d900000000000000000a20000000000a03000000000060000000070000000900010073797a300000000070000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2c001280140001800c000100636f756e746572000400028014000180090001006c617374000000000400028008000340000001"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x20050800) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x0, 0x304}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r3, 0x0, &(0x7f0000000900)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 421.504962ms ago: executing program 8 (id=7912): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x800) 408.048111ms ago: executing program 7 (id=7913): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) io_uring_setup(0x1de1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) 335.448831ms ago: executing program 7 (id=7914): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x80a, &(0x7f00000003c0), 0x1, 0x796, &(0x7f0000000c40)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x6000) 335.001171ms ago: executing program 6 (id=7915): syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c000000100003042cbd70000000000000000000", @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRES32=r3, @ANYBLOB="08000500", @ANYRES64], 0x6c}, 0x1, 0xba01}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000002000000000000001d9500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r6, 0x560f, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='kfree\x00', r4, 0x0, 0x6}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = socket(0x10, 0x3, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x2, 0xffffffff}, &(0x7f0000000380), &(0x7f0000000700)) io_uring_register$IORING_REGISTER_BUFFERS2(r13, 0xf, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/127, 0x7f}], 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'sit0\x00'}) 334.604251ms ago: executing program 8 (id=7916): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) (fail_nth: 1) 91.30813ms ago: executing program 2 (id=7917): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 77.443851ms ago: executing program 5 (id=7918): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0xb2) dup2(r0, r1) 76.806141ms ago: executing program 6 (id=7919): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="ffffffff0700000000000000df00000000001000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESOCT=r0, @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f00000036c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00') epoll_create1(0x0) r4 = io_uring_setup(0x203c, &(0x7f00000000c0)={0x0, 0xd4b5, 0x2, 0x3}) r5 = syz_io_uring_setup(0x6f7d, &(0x7f0000000240)={0x0, 0xf92c, 0x10100, 0x12000000, 0x1df, 0x0, r3}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.io_queued\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0xb, 0x0, {0x0, 0x0, r4}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 54.22147ms ago: executing program 8 (id=7920): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES8=r1], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r4}, 0x10) setitimer(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, r0, 0x0, 0x0, 0xd9, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x5) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$hidraw(&(0x7f0000002300), 0x1, 0x14a042) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020701200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="00000000005692883093ea07bb759a6df56c", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 1.82812ms ago: executing program 2 (id=7921): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)=ANY=[], 0x27) 1.18403ms ago: executing program 8 (id=7922): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) (async) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f00000000c0)=0x7f, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r4, 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') r6 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) (async) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000060c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 5 (id=7923): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x1a1281) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, 0x0) r2 = inotify_init1(0x0) readv(r2, &(0x7f0000000040), 0x0) creat(0x0, 0xd931d3864d39dcca) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='snd_soc_dapm_path\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r3 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno', @ANYRESHEX]) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x106}, 0x0, 0x0, 0x4, 0xf, 0x1}) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r4, &(0x7f0000000080)={0x0, ""/40}, 0x30, 0x2, 0x3000) msgsnd(0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) socket(0x10, 0x803, 0x0) kernel console output (not intermixed with test programs): c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.687641][T27585] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 385.696054][T27585] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 385.704076][T27585] RDX: 0000000000000001 RSI: 0000000020002380 RDI: 0000000000000003 [ 385.712043][T27585] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 385.720006][T27585] R10: 0000000000000140 R11: 0000000000000246 R12: 0000000000000001 [ 385.727969][T27585] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 385.735940][T27585] [ 385.753113][T27588] netlink: 336 bytes leftover after parsing attributes in process `syz.8.7427'. [ 385.838126][T27601] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 385.899249][T27608] lo speed is unknown, defaulting to 1000 [ 385.935260][T27608] lo speed is unknown, defaulting to 1000 [ 385.949005][T27617] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 386.087628][T27651] FAULT_INJECTION: forcing a failure. [ 386.087628][T27651] name failslab, interval 1, probability 0, space 0, times 0 [ 386.100306][T27651] CPU: 1 UID: 0 PID: 27651 Comm: syz.8.7444 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 386.111185][T27651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 386.121223][T27651] Call Trace: [ 386.124491][T27651] [ 386.127408][T27651] dump_stack_lvl+0xf2/0x150 [ 386.132024][T27651] dump_stack+0x15/0x1a [ 386.136175][T27651] should_fail_ex+0x223/0x230 [ 386.140846][T27651] should_failslab+0x8f/0xb0 [ 386.145464][T27651] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 386.151823][T27651] ? sidtab_sid2str_get+0xb8/0x140 [ 386.156923][T27651] kmemdup_noprof+0x2a/0x60 [ 386.161443][T27651] sidtab_sid2str_get+0xb8/0x140 [ 386.166367][T27651] security_sid_to_context_core+0x1eb/0x2f0 [ 386.172337][T27651] security_sid_to_context+0x27/0x30 [ 386.177612][T27651] avc_audit_post_callback+0x9d/0x530 [ 386.182992][T27651] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 386.189000][T27651] common_lsm_audit+0x90f/0x1010 [ 386.193974][T27651] slow_avc_audit+0xf9/0x140 [ 386.198631][T27651] audit_inode_permission+0x111/0x150 [ 386.204063][T27651] selinux_inode_permission+0x3d9/0x410 [ 386.209644][T27651] security_inode_permission+0x76/0xc0 [ 386.215103][T27651] inode_permission+0xbf/0x300 [ 386.219907][T27651] may_open+0x252/0x350 [ 386.224054][T27651] path_openat+0x19ac/0x1fa0 [ 386.228735][T27651] ? __rcu_read_unlock+0x4e/0x70 [ 386.233732][T27651] ? cgroup_rstat_updated+0x9f/0x570 [ 386.239030][T27651] ? __mod_memcg_lruvec_state+0x141/0x290 [ 386.244758][T27651] do_filp_open+0x107/0x230 [ 386.249424][T27651] io_openat2+0x280/0x3a0 [ 386.253769][T27651] io_issue_sqe+0x181/0xc10 [ 386.258270][T27651] ? getname+0x17/0x20 [ 386.262398][T27651] ? io_openat2_prep+0x2d9/0x310 [ 386.267328][T27651] io_submit_sqes+0x64d/0x1090 [ 386.272115][T27651] __se_sys_io_uring_enter+0x1b9/0x1ba0 [ 386.277662][T27651] ? __rcu_read_unlock+0x4e/0x70 [ 386.282611][T27651] ? bpf_trace_run2+0x123/0x1d0 [ 386.287477][T27651] ? __bpf_trace_sys_enter+0x10/0x30 [ 386.292815][T27651] ? trace_sys_enter+0xcd/0x110 [ 386.297737][T27651] __x64_sys_io_uring_enter+0x78/0x90 [ 386.303150][T27651] x64_sys_call+0xb5e/0x2dc0 [ 386.307755][T27651] do_syscall_64+0xc9/0x1c0 [ 386.312302][T27651] ? clear_bhb_loop+0x55/0xb0 [ 386.317128][T27651] ? clear_bhb_loop+0x55/0xb0 [ 386.321813][T27651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 386.327773][T27651] RIP: 0033:0x7f928a6f5d29 [ 386.332196][T27651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.351866][T27651] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 386.360270][T27651] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 386.368230][T27651] RDX: 0000000000000000 RSI: 00000000000047f6 RDI: 0000000000000006 [ 386.376214][T27651] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 386.384192][T27651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 386.392174][T27651] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 386.400230][T27651] [ 386.499064][T27660] loop6: detected capacity change from 0 to 512 [ 386.510318][T27660] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 386.511443][T27657] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 544 [ 386.533938][T27660] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 386.549755][T27660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.597894][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 386.597910][ T29] audit: type=1326 audit(1735530872.181:73641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.631983][ T29] audit: type=1326 audit(1735530872.181:73642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.656147][ T29] audit: type=1326 audit(1735530872.181:73643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.679990][ T29] audit: type=1326 audit(1735530872.181:73644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.703564][ T29] audit: type=1326 audit(1735530872.181:73645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.727235][ T29] audit: type=1326 audit(1735530872.181:73646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.760435][ T29] audit: type=1326 audit(1735530872.261:73647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.784091][ T29] audit: type=1326 audit(1735530872.261:73648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.808074][ T29] audit: type=1326 audit(1735530872.281:73649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.831730][ T29] audit: type=1326 audit(1735530872.281:73650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27670 comm="syz.5.7450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b935a5d29 code=0x7ffc0000 [ 386.916637][T27685] serio: Serial port ptm0 [ 386.953332][T27695] loop8: detected capacity change from 0 to 2048 [ 386.975730][T27695] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.990375][T27695] EXT4-fs error (device loop8): ext4_find_extent:938: inode #2: comm syz.8.7457: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 387.017449][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.059078][T27703] loop5: detected capacity change from 0 to 8192 [ 387.081713][T27705] loop2: detected capacity change from 0 to 512 [ 387.097092][T27701] loop6: detected capacity change from 0 to 512 [ 387.104953][T27701] EXT4-fs: Ignoring removed i_version option [ 387.111045][T27701] EXT4-fs: Ignoring removed mblk_io_submit option [ 387.120167][T27701] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 387.141979][T27705] EXT4-fs (loop2): orphan cleanup on readonly fs [ 387.149532][T27705] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 387.165130][T27705] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 387.172246][T27705] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.7455: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 387.192781][T27705] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.7455: couldn't read orphan inode 13 (err -117) [ 387.207035][T27705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 387.231305][T27705] EXT4-fs error (device loop2): ext4_lookup:1817: inode #2: comm syz.2.7455: deleted inode referenced: 12 [ 387.270760][T27701] EXT4-fs (loop6): 1 truncate cleaned up [ 387.279290][T27701] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.323493][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.389403][T27718] loop5: detected capacity change from 0 to 2048 [ 387.400774][T27718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.457363][T27718] EXT4-fs error (device loop5): ext4_find_extent:938: inode #2: comm syz.5.7463: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 387.485207][T16355] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.579034][T27724] SELinux: failed to load policy [ 387.870789][T23165] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.908813][T27764] SELinux: failed to load policy [ 387.910051][T27765] loop5: detected capacity change from 0 to 764 [ 388.021188][T27777] loop5: detected capacity change from 0 to 8192 [ 388.067845][T27784] FAULT_INJECTION: forcing a failure. [ 388.067845][T27784] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 388.080984][T27784] CPU: 0 UID: 0 PID: 27784 Comm: syz.5.7481 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 388.091821][T27784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 388.101870][T27784] Call Trace: [ 388.105158][T27784] [ 388.108087][T27784] dump_stack_lvl+0xf2/0x150 [ 388.112758][T27784] dump_stack+0x15/0x1a [ 388.116936][T27784] should_fail_ex+0x223/0x230 [ 388.121682][T27784] should_fail+0xb/0x10 [ 388.125828][T27784] should_fail_usercopy+0x1a/0x20 [ 388.130851][T27784] _copy_from_user+0x1e/0xb0 [ 388.135512][T27784] copy_msghdr_from_user+0x54/0x2a0 [ 388.140716][T27784] ? __fget_files+0x17c/0x1c0 [ 388.145428][T27784] __sys_sendmsg+0x13e/0x230 [ 388.150187][T27784] __x64_sys_sendmsg+0x46/0x50 [ 388.154942][T27784] x64_sys_call+0x2734/0x2dc0 [ 388.159614][T27784] do_syscall_64+0xc9/0x1c0 [ 388.164240][T27784] ? clear_bhb_loop+0x55/0xb0 [ 388.168911][T27784] ? clear_bhb_loop+0x55/0xb0 [ 388.173652][T27784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.179586][T27784] RIP: 0033:0x7f6b935a5d29 [ 388.183991][T27784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.203847][T27784] RSP: 002b:00007f6b91c11038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 388.212248][T27784] RAX: ffffffffffffffda RBX: 00007f6b93795fa0 RCX: 00007f6b935a5d29 [ 388.220210][T27784] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 388.228171][T27784] RBP: 00007f6b91c11090 R08: 0000000000000000 R09: 0000000000000000 [ 388.236297][T27784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.244325][T27784] R13: 0000000000000000 R14: 00007f6b93795fa0 R15: 00007ffed134c118 [ 388.252290][T27784] [ 388.314028][T27785] loop2: detected capacity change from 0 to 512 [ 388.388093][T27785] EXT4-fs (loop2): orphan cleanup on readonly fs [ 388.395277][T27785] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 388.412409][T27785] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 388.419407][T27785] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.7479: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 388.439543][T27785] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.7479: couldn't read orphan inode 13 (err -117) [ 388.452642][T27785] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 388.472014][T27785] EXT4-fs error (device loop2): ext4_lookup:1817: inode #2: comm syz.2.7479: deleted inode referenced: 12 [ 388.584809][T27796] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 388.796763][T27813] loop5: detected capacity change from 0 to 2048 [ 388.826357][T27817] loop8: detected capacity change from 0 to 512 [ 388.831044][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 388.839078][T27817] xt_hashlimit: max too large, truncated to 1048576 [ 388.867836][T27813] loop5: detected capacity change from 0 to 2048 [ 388.877883][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 388.893593][T27825] SELinux: syz.8.7492 (27825) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 389.064739][T23165] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.088310][T27813] loop5: detected capacity change from 0 to 2048 [ 389.099376][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.132678][T27813] loop5: detected capacity change from 0 to 2048 [ 389.139814][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.150348][T27854] loop8: detected capacity change from 0 to 2048 [ 389.157544][T27813] loop5: detected capacity change from 0 to 2048 [ 389.166521][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.187883][T27813] loop5: detected capacity change from 0 to 2048 [ 389.194850][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.207512][T27854] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.222689][T27854] EXT4-fs error (device loop8): ext4_find_extent:938: inode #2: comm syz.8.7502: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 389.250689][T27813] loop5: detected capacity change from 0 to 2048 [ 389.263240][T27879] loop2: detected capacity change from 0 to 256 [ 389.264204][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.301720][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.308079][T27813] loop5: detected capacity change from 0 to 2048 [ 389.320620][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.441667][T27813] loop5: detected capacity change from 0 to 2048 [ 389.448654][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.457357][ T35] usb 17-1: enqueue for inactive port 0 [ 389.463038][ T35] usb 17-1: enqueue for inactive port 0 [ 389.486211][T27813] loop5: detected capacity change from 0 to 2048 [ 389.493651][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.512148][T27914] loop6: detected capacity change from 0 to 512 [ 389.530904][T27813] loop5: detected capacity change from 0 to 2048 [ 389.537419][ T35] vhci_hcd: vhci_device speed not set [ 389.587528][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.618588][T27914] EXT4-fs (loop6): orphan cleanup on readonly fs [ 389.625415][T27914] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 389.642845][T27914] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 389.649925][T27914] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.7509: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 389.670114][T27914] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.7509: couldn't read orphan inode 13 (err -117) [ 389.684074][T27914] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 389.700929][T27914] EXT4-fs error (device loop6): ext4_lookup:1817: inode #2: comm syz.6.7509: deleted inode referenced: 12 [ 389.718549][T27919] __nla_validate_parse: 6 callbacks suppressed [ 389.718565][T27919] netlink: 64 bytes leftover after parsing attributes in process `syz.8.7515'. [ 389.786190][T27813] loop5: detected capacity change from 0 to 2048 [ 389.794172][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.811665][T27813] loop5: detected capacity change from 0 to 2048 [ 389.818434][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 389.836687][T27813] loop5: detected capacity change from 0 to 2048 [ 389.854270][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 390.065321][T27813] loop5: detected capacity change from 0 to 2048 [ 390.075889][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 390.097016][T27813] loop5: detected capacity change from 0 to 2048 [ 390.104428][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 390.108649][T27962] FAULT_INJECTION: forcing a failure. [ 390.108649][T27962] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 390.124875][T27962] CPU: 0 UID: 0 PID: 27962 Comm: syz.7.7528 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 390.135678][T27962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 390.145800][T27962] Call Trace: [ 390.149164][T27962] [ 390.152105][T27962] dump_stack_lvl+0xf2/0x150 [ 390.156711][T27962] dump_stack+0x15/0x1a [ 390.160861][T27962] should_fail_ex+0x223/0x230 [ 390.165524][T27962] should_fail+0xb/0x10 [ 390.169705][T27962] should_fail_usercopy+0x1a/0x20 [ 390.174713][T27962] _copy_from_user+0x1e/0xb0 [ 390.179312][T27962] btf_new_fd+0x1fc/0x790 [ 390.183632][T27962] bpf_btf_load+0x115/0x130 [ 390.188119][T27962] __sys_bpf+0x686/0x7a0 [ 390.192385][T27962] __x64_sys_bpf+0x43/0x50 [ 390.196862][T27962] x64_sys_call+0x2914/0x2dc0 [ 390.201521][T27962] do_syscall_64+0xc9/0x1c0 [ 390.206066][T27962] ? clear_bhb_loop+0x55/0xb0 [ 390.210727][T27962] ? clear_bhb_loop+0x55/0xb0 [ 390.215470][T27962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 390.221357][T27962] RIP: 0033:0x7fbeb0ad5d29 [ 390.225752][T27962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 390.245345][T27962] RSP: 002b:00007fbeaf147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 390.253742][T27962] RAX: ffffffffffffffda RBX: 00007fbeb0cc5fa0 RCX: 00007fbeb0ad5d29 [ 390.261714][T27962] RDX: 0000000000000028 RSI: 0000000020000100 RDI: 0000000000000012 [ 390.269680][T27962] RBP: 00007fbeaf147090 R08: 0000000000000000 R09: 0000000000000000 [ 390.277678][T27962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 390.285644][T27962] R13: 0000000000000001 R14: 00007fbeb0cc5fa0 R15: 00007ffd95f11f18 [ 390.293698][T27962] [ 390.488222][T27964] loop8: detected capacity change from 0 to 512 [ 390.502947][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.519569][T27964] EXT4-fs (loop8): orphan cleanup on readonly fs [ 390.526388][T27964] EXT4-fs warning (device loop8): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 390.543530][T27964] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 390.550498][T27964] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #13: comm syz.8.7525: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 390.571336][T27964] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.7525: couldn't read orphan inode 13 (err -117) [ 390.584020][T27964] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 390.610164][T27964] EXT4-fs error (device loop8): ext4_lookup:1817: inode #2: comm syz.8.7525: deleted inode referenced: 12 [ 390.637611][T27813] loop5: detected capacity change from 0 to 2048 [ 390.644518][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 390.699926][T27971] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.769064][T27971] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.859140][T27971] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.909031][T27971] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.949006][T27813] loop5: detected capacity change from 0 to 2048 [ 390.980688][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.157423][T27813] loop5: detected capacity change from 0 to 2048 [ 391.164884][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.173731][T27995] loop6: detected capacity change from 0 to 512 [ 391.173966][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.197783][T27813] loop5: detected capacity change from 0 to 2048 [ 391.204625][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.221542][T27813] loop5: detected capacity change from 0 to 2048 [ 391.222105][T28001] loop8: detected capacity change from 0 to 2048 [ 391.228864][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.242980][T27995] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.259110][T28007] SELinux: failed to load policy [ 391.265906][T27995] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 391.279399][T27813] loop5: detected capacity change from 0 to 2048 [ 391.289538][T28001] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 391.297889][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.305274][T28001] EXT4-fs error (device loop8): ext4_find_extent:938: inode #2: comm syz.8.7533: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 391.340661][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.349462][T27813] loop5: detected capacity change from 0 to 2048 [ 391.356941][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.389677][T27813] loop5: detected capacity change from 0 to 2048 [ 391.418723][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.454675][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.475834][T27813] loop5: detected capacity change from 0 to 2048 [ 391.487549][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.529645][T27813] loop5: detected capacity change from 0 to 2048 [ 391.539355][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.599185][T28045] FAULT_INJECTION: forcing a failure. [ 391.599185][T28045] name failslab, interval 1, probability 0, space 0, times 0 [ 391.607625][T27813] loop5: detected capacity change from 0 to 2048 [ 391.611896][T28045] CPU: 0 UID: 0 PID: 28045 Comm: syz.8.7543 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 391.620503][T27813] EXT4-fs (loop5): #clusters per group too big: 16384 [ 391.628882][T28045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 391.628896][T28045] Call Trace: [ 391.628903][T28045] [ 391.628911][T28045] dump_stack_lvl+0xf2/0x150 [ 391.628942][T28045] dump_stack+0x15/0x1a [ 391.660754][T28045] should_fail_ex+0x223/0x230 [ 391.665515][T28045] should_failslab+0x8f/0xb0 [ 391.670185][T28045] kmem_cache_alloc_noprof+0x52/0x320 [ 391.675558][T28045] ? skb_clone+0x154/0x1f0 [ 391.679970][T28045] skb_clone+0x154/0x1f0 [ 391.684281][T28045] __netlink_deliver_tap+0x2bd/0x4f0 [ 391.689572][T28045] netlink_unicast+0x64a/0x670 [ 391.694365][T28045] netlink_sendmsg+0x5cc/0x6e0 [ 391.699215][T28045] ? __pfx_netlink_sendmsg+0x10/0x10 [ 391.704495][T28045] __sock_sendmsg+0x140/0x180 [ 391.709183][T28045] ____sys_sendmsg+0x312/0x410 [ 391.713942][T28045] __sys_sendmsg+0x19d/0x230 [ 391.718533][T28045] __x64_sys_sendmsg+0x46/0x50 [ 391.723391][T28045] x64_sys_call+0x2734/0x2dc0 [ 391.728111][T28045] do_syscall_64+0xc9/0x1c0 [ 391.732642][T28045] ? clear_bhb_loop+0x55/0xb0 [ 391.737387][T28045] ? clear_bhb_loop+0x55/0xb0 [ 391.742072][T28045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 391.748011][T28045] RIP: 0033:0x7f928a6f5d29 [ 391.752488][T28045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 391.772104][T28045] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 391.780641][T28045] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 391.788676][T28045] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000004 [ 391.796656][T28045] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 391.804636][T28045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 391.812610][T28045] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 391.820582][T28045] [ 391.832271][T28045] netlink: 'syz.8.7543': attribute type 10 has an invalid length. [ 391.879898][T28053] loop6: detected capacity change from 0 to 512 [ 391.890505][T28053] EXT4-fs (loop6): orphan cleanup on readonly fs [ 391.897649][T28053] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 391.914823][T28053] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 391.921790][T28053] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.7539: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 391.943805][T28053] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.7539: couldn't read orphan inode 13 (err -117) [ 391.956700][T28053] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 391.972759][T28053] EXT4-fs error (device loop6): ext4_lookup:1817: inode #2: comm syz.6.7539: deleted inode referenced: 12 [ 391.990975][T28045] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.001294][T28045] bond0: (slave team0): Enslaving as an active interface with an up link [ 392.074872][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 392.074922][ T29] audit: type=1326 audit(1735530877.651:73880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28057 comm="syz.8.7545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.127876][ T29] audit: type=1326 audit(1735530877.701:73881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28057 comm="syz.8.7545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.151631][ T29] audit: type=1326 audit(1735530877.701:73882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28057 comm="syz.8.7545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.175205][ T29] audit: type=1326 audit(1735530877.701:73883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28057 comm="syz.8.7545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.198772][ T29] audit: type=1326 audit(1735530877.701:73884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28057 comm="syz.8.7545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.222402][ T29] audit: type=1326 audit(1735530877.701:73885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28057 comm="syz.8.7545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.266684][T28062] loop5: detected capacity change from 0 to 2048 [ 392.278570][T28062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 392.293301][T28062] EXT4-fs error (device loop5): ext4_find_extent:938: inode #2: comm syz.5.7547: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 392.323258][T16355] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.366161][T27971] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.369768][T28072] loop8: detected capacity change from 0 to 512 [ 392.380316][T27971] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.390098][ T29] audit: type=1400 audit(1735530877.961:73886): avc: denied { read } for pid=28069 comm="syz.2.7549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 392.414967][T27971] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.426782][T27971] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.460073][T28072] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.485183][T28072] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 392.542300][T28094] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7554'. [ 392.557747][ T29] audit: type=1326 audit(1735530878.111:73887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28071 comm="syz.8.7550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.581428][ T29] audit: type=1326 audit(1735530878.111:73888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28071 comm="syz.8.7550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.605015][ T29] audit: type=1326 audit(1735530878.111:73889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28071 comm="syz.8.7550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 392.639991][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.680626][T28098] loop7: detected capacity change from 0 to 512 [ 392.684999][T28103] netlink: 64 bytes leftover after parsing attributes in process `syz.6.7556'. [ 392.696832][T28098] xt_hashlimit: max too large, truncated to 1048576 [ 392.698969][T28096] vlan3: entered allmulticast mode [ 392.741691][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.758508][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 392.855276][T28137] loop7: detected capacity change from 0 to 512 [ 392.862330][T28137] EXT4-fs: Mount option(s) incompatible with ext3 [ 392.864285][T28119] bridge0: port 3(hsr0) entered disabled state [ 392.875168][T28119] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.882397][T28119] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.893065][T28135] loop5: detected capacity change from 0 to 8192 [ 392.906534][T28142] loop8: detected capacity change from 0 to 512 [ 392.920610][T28142] xt_hashlimit: max too large, truncated to 1048576 [ 392.947745][ T24] usb usb18-port3: attempt power cycle [ 392.950405][T28149] netlink: 64 bytes leftover after parsing attributes in process `syz.8.7570'. [ 392.963488][T28152] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 392.971817][T28154] loop5: detected capacity change from 0 to 512 [ 392.989009][T28154] EXT4-fs (loop5): too many log groups per flexible block group [ 392.996860][T28154] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 393.003891][T28154] EXT4-fs (loop5): mount failed [ 393.024146][T28119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 393.033098][T28163] SELinux: failed to load policy [ 393.040579][T28119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 393.082662][T28119] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.092112][T28119] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.101165][T28119] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.110231][T28119] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.224273][T28192] loop5: detected capacity change from 0 to 8192 [ 393.264203][T28197] netlink: 64 bytes leftover after parsing attributes in process `syz.8.7581'. [ 393.314991][T28199] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7580'. [ 393.346075][T28203] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 393.354847][T28203] random: crng reseeded on system resumption [ 393.623517][T28228] loop6: detected capacity change from 0 to 1024 [ 393.630952][T28228] EXT4-fs: Ignoring removed nobh option [ 393.662710][T28228] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 393.774124][T28249] loop5: detected capacity change from 0 to 8192 [ 393.824557][T28256] netlink: 'syz.7.7596': attribute type 1 has an invalid length. [ 393.830428][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.944861][T28271] loop5: detected capacity change from 0 to 512 [ 393.960999][T28273] FAULT_INJECTION: forcing a failure. [ 393.960999][T28273] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 393.974149][T28273] CPU: 0 UID: 0 PID: 28273 Comm: syz.8.7602 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 393.984916][T28273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 393.994973][T28273] Call Trace: [ 393.998256][T28273] [ 394.001241][T28273] dump_stack_lvl+0xf2/0x150 [ 394.005839][T28273] dump_stack+0x15/0x1a [ 394.010012][T28273] should_fail_ex+0x223/0x230 [ 394.014732][T28273] should_fail+0xb/0x10 [ 394.018922][T28273] should_fail_usercopy+0x1a/0x20 [ 394.023948][T28273] _copy_from_user+0x1e/0xb0 [ 394.028566][T28273] snd_seq_ioctl+0x11b/0x2a0 [ 394.033178][T28273] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 394.038315][T28273] __se_sys_ioctl+0xc9/0x140 [ 394.042971][T28273] __x64_sys_ioctl+0x43/0x50 [ 394.047562][T28273] x64_sys_call+0x1690/0x2dc0 [ 394.052341][T28273] do_syscall_64+0xc9/0x1c0 [ 394.056859][T28273] ? clear_bhb_loop+0x55/0xb0 [ 394.061620][T28273] ? clear_bhb_loop+0x55/0xb0 [ 394.064963][T28271] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7600: bg 0: block 288: padding at end of block bitmap is not set [ 394.066292][T28273] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.081089][T28271] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 394.086366][T28273] RIP: 0033:0x7f928a6f5d29 [ 394.097666][T28271] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.7600: attempt to clear invalid blocks 1024 len 1 [ 394.099408][T28273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 394.112839][T28271] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.7600: invalid indirect mapped block 1819239214 (level 0) [ 394.132042][T28273] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.132067][T28273] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 394.132078][T28273] RDX: 0000000020001280 RSI: 0000000040605346 RDI: 0000000000000008 [ 394.132091][T28273] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 394.132103][T28273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 394.132115][T28273] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 394.146567][T28271] EXT4-fs (loop5): 1 truncate cleaned up [ 394.154390][T28273] [ 394.166057][T28279] ALSA: seq fatal error: cannot create timer (-19) [ 394.171349][T28271] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.179836][T28275] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.234764][T28284] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7599'. [ 394.238576][T16355] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.300067][T28275] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.316283][T28300] SELinux: failed to load policy [ 394.333035][T28306] FAULT_INJECTION: forcing a failure. [ 394.333035][T28306] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 394.346250][T28306] CPU: 0 UID: 0 PID: 28306 Comm: syz.8.7611 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 394.357028][T28306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 394.367099][T28306] Call Trace: [ 394.370384][T28306] [ 394.373312][T28306] dump_stack_lvl+0xf2/0x150 [ 394.377994][T28306] dump_stack+0x15/0x1a [ 394.382185][T28306] should_fail_ex+0x223/0x230 [ 394.382688][T28302] loop6: detected capacity change from 0 to 8192 [ 394.386857][T28306] should_fail+0xb/0x10 [ 394.397340][T28306] should_fail_usercopy+0x1a/0x20 [ 394.402374][T28306] _copy_to_user+0x20/0xa0 [ 394.406804][T28306] __se_sys_mincore+0x37d/0x480 [ 394.411671][T28306] __x64_sys_mincore+0x43/0x50 [ 394.416441][T28306] x64_sys_call+0x2d38/0x2dc0 [ 394.421190][T28306] do_syscall_64+0xc9/0x1c0 [ 394.425773][T28306] ? clear_bhb_loop+0x55/0xb0 [ 394.430456][T28306] ? clear_bhb_loop+0x55/0xb0 [ 394.435143][T28306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.441059][T28306] RIP: 0033:0x7f928a6f5d29 [ 394.445471][T28306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 394.465093][T28306] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000001b [ 394.473533][T28306] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 394.481530][T28306] RDX: 0000000020000000 RSI: 000000000000f000 RDI: 00000000203cf000 [ 394.482565][T28315] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7616'. [ 394.489493][T28306] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 394.489510][T28306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 394.489522][T28306] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 394.489541][T28306] [ 394.515411][T28317] loop8: detected capacity change from 0 to 512 [ 394.534372][T28275] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.559792][T28317] EXT4-fs (loop8): too many log groups per flexible block group [ 394.567898][T28317] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 394.574956][T28317] EXT4-fs (loop8): mount failed [ 394.601132][T28331] loop5: detected capacity change from 0 to 512 [ 394.610235][T28275] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.628531][T28331] EXT4-fs (loop5): too many log groups per flexible block group [ 394.636255][T28331] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 394.653883][T28331] EXT4-fs (loop5): mount failed [ 394.682836][T28349] lo speed is unknown, defaulting to 1000 [ 394.722382][T28349] lo speed is unknown, defaulting to 1000 [ 394.772674][T28380] SELinux: failed to load policy [ 394.797421][ T24] usb usb18-port3: unable to enumerate USB device [ 394.876026][T28402] loop6: detected capacity change from 0 to 512 [ 394.887866][T28394] FAULT_INJECTION: forcing a failure. [ 394.887866][T28394] name failslab, interval 1, probability 0, space 0, times 0 [ 394.888170][T28402] EXT4-fs (loop6): too many log groups per flexible block group [ 394.900689][T28394] CPU: 1 UID: 0 PID: 28394 Comm: syz.2.7632 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 394.908309][T28402] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 394.919317][T28394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 394.919332][T28394] Call Trace: [ 394.919339][T28394] [ 394.919347][T28394] dump_stack_lvl+0xf2/0x150 [ 394.928174][T28402] EXT4-fs (loop6): mount failed [ 394.936119][T28394] dump_stack+0x15/0x1a [ 394.955993][T28394] should_fail_ex+0x223/0x230 [ 394.960769][T28394] ? call_usermodehelper_setup+0x72/0x190 [ 394.966498][T28394] should_failslab+0x8f/0xb0 [ 394.971091][T28394] __kmalloc_cache_noprof+0x4e/0x320 [ 394.976388][T28394] ? sized_strscpy+0x16c/0x1c0 [ 394.981162][T28394] call_usermodehelper_setup+0x72/0x190 [ 394.986707][T28394] ? __pfx_cleanup_uevent_env+0x10/0x10 [ 394.992274][T28394] kobject_uevent_env+0x50f/0x550 [ 394.997322][T28394] kobject_uevent+0x1c/0x30 [ 395.001817][T28394] device_del+0x6fa/0x780 [ 395.006170][T28394] ? __try_to_del_timer_sync+0x14c/0x170 [ 395.011876][T28394] device_unregister+0x15/0x40 [ 395.016813][T28394] wakeup_source_sysfs_remove+0x25/0x30 [ 395.022375][T28394] wakeup_source_unregister+0xee/0x110 [ 395.027827][T28394] __ep_remove+0x309/0x450 [ 395.032309][T28394] ep_clear_and_put+0x158/0x2d0 [ 395.037193][T28394] ep_eventpoll_release+0x2c/0x40 [ 395.042278][T28394] ? __pfx_ep_eventpoll_release+0x10/0x10 [ 395.048022][T28394] __fput+0x17a/0x6d0 [ 395.051996][T28394] ? __se_sys_epoll_pwait+0x205/0x280 [ 395.057367][T28394] ____fput+0x1c/0x30 [ 395.061340][T28394] task_work_run+0x13a/0x1a0 [ 395.065923][T28394] syscall_exit_to_user_mode+0xa8/0x120 [ 395.071467][T28394] do_syscall_64+0xd6/0x1c0 [ 395.075966][T28394] ? clear_bhb_loop+0x55/0xb0 [ 395.080745][T28394] ? clear_bhb_loop+0x55/0xb0 [ 395.085455][T28394] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.091369][T28394] RIP: 0033:0x7f200e845d29 [ 395.095775][T28394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.115376][T28394] RSP: 002b:00007f200ceb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 395.123839][T28394] RAX: 0000000000000001 RBX: 00007f200ea35fa0 RCX: 00007f200e845d29 [ 395.131799][T28394] RDX: 0000000000000001 RSI: 00000000208c9fc4 RDI: 0000000000000005 [ 395.139784][T28394] RBP: 00007f200ceb1090 R08: 0000000000000000 R09: 0000000000000000 [ 395.147745][T28394] R10: 00000000fffffff3 R11: 0000000000000246 R12: 0000000000000001 [ 395.156009][T28394] R13: 0000000000000000 R14: 00007f200ea35fa0 R15: 00007ffc4b01e1e8 [ 395.163977][T28394] [ 395.312969][T28410] lo speed is unknown, defaulting to 1000 [ 395.465244][T28410] lo speed is unknown, defaulting to 1000 [ 395.693560][T28456] loop6: detected capacity change from 0 to 512 [ 395.716346][T28455] loop8: detected capacity change from 0 to 2048 [ 395.778083][T28456] EXT4-fs (loop6): orphan cleanup on readonly fs [ 395.784782][T28456] EXT4-fs warning (device loop6): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 395.802586][T28456] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 395.810251][T28456] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.7639: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 395.830418][T28456] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.7639: couldn't read orphan inode 13 (err -117) [ 395.843212][T28456] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 395.868424][T28456] EXT4-fs error (device loop6): ext4_lookup:1817: inode #2: comm syz.6.7639: deleted inode referenced: 12 [ 395.886596][T28455] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.945351][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.009627][T28472] loop2: detected capacity change from 0 to 512 [ 396.030635][T28473] loop8: detected capacity change from 0 to 1024 [ 396.049072][T28472] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.063692][T28472] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 396.110733][T28473] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.146888][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.179301][T23165] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.289010][T28493] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 396.320073][T28495] SELinux: failed to load policy [ 396.503007][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.514700][T28509] netlink: 64 bytes leftover after parsing attributes in process `syz.8.7654'. [ 396.544887][T28513] loop6: detected capacity change from 0 to 2048 [ 396.569887][T28513] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.582603][T28513] EXT4-fs error (device loop6): ext4_find_extent:938: inode #2: comm syz.6.7655: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 396.608185][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.663303][T28523] loop6: detected capacity change from 0 to 8192 [ 396.717527][T28531] loop6: detected capacity change from 0 to 512 [ 396.726713][T28531] xt_hashlimit: max too large, truncated to 1048576 [ 396.752718][T28535] SELinux: failed to load policy [ 396.776617][T28538] SELinux: syz.8.7661 (28538) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 396.813919][T28544] loop8: detected capacity change from 0 to 512 [ 396.822572][T28544] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 396.830581][T28544] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 396.841447][T28544] EXT4-fs (loop8): orphan cleanup on readonly fs [ 396.848062][T28544] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 396.860601][T28544] EXT4-fs warning (device loop8): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 396.871233][T28544] EXT4-fs (loop8): 1 truncate cleaned up [ 396.879450][T28544] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 396.895073][T28544] EXT4-fs warning (device loop8): dx_probe:893: inode #2: comm syz.8.7663: dx entry: limit 65535 != root limit 120 [ 396.905257][T28551] loop6: detected capacity change from 0 to 2048 [ 396.907288][T28544] EXT4-fs warning (device loop8): dx_probe:966: inode #2: comm syz.8.7663: Corrupt directory, running e2fsck is recommended [ 396.940321][T28551] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.952806][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.957948][T28551] EXT4-fs error (device loop6): ext4_find_extent:938: inode #2: comm syz.6.7667: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 396.992291][T26385] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.009805][T28557] loop8: detected capacity change from 0 to 512 [ 397.016390][T28557] journal_path: Non-blockdev passed as './bus' [ 397.021575][T28563] loop6: detected capacity change from 0 to 2048 [ 397.022669][T28557] EXT4-fs: error: could not find journal device path [ 397.056790][T28567] loop8: detected capacity change from 0 to 512 [ 397.066550][T28567] xt_hashlimit: max too large, truncated to 1048576 [ 397.104077][ T29] kauditd_printk_skb: 471 callbacks suppressed [ 397.104093][ T29] audit: type=1326 audit(1735530882.681:74361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.134611][ T29] audit: type=1326 audit(1735530882.681:74362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.158227][ T29] audit: type=1326 audit(1735530882.681:74363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.166400][T28576] SELinux: syz.8.7673 (28576) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 397.182014][ T29] audit: type=1326 audit(1735530882.681:74364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.219362][ T29] audit: type=1326 audit(1735530882.681:74365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.243000][ T29] audit: type=1326 audit(1735530882.681:74366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.266920][ T29] audit: type=1326 audit(1735530882.681:74367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.290672][ T29] audit: type=1326 audit(1735530882.681:74368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.314411][ T29] audit: type=1326 audit(1735530882.681:74369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.317959][T28581] SELinux: failed to load policy [ 397.338025][ T29] audit: type=1326 audit(1735530882.681:74370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28572 comm="syz.8.7672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f928a6f5d29 code=0x7ffc0000 [ 397.393893][T28580] SELinux: syz.8.7674 (28580) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 397.432824][T28275] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.452813][T28592] loop2: detected capacity change from 0 to 128 [ 397.456980][T28275] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.480455][T28275] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.570164][T28275] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.620061][T28600] lo speed is unknown, defaulting to 1000 [ 397.666453][T28600] lo speed is unknown, defaulting to 1000 [ 397.951646][T28600] chnl_net:caif_netlink_parms(): no params data found [ 397.974683][T28733] SELinux: syz.6.7686 (28733) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 398.051053][T28600] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.058219][T28600] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.068450][T28600] bridge_slave_0: entered allmulticast mode [ 398.075099][T28600] bridge_slave_0: entered promiscuous mode [ 398.340521][T28813] SELinux: failed to load policy [ 398.359900][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 398.376154][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 398.386132][T28815] SELinux: syz.2.7690 (28815) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 398.400485][ T57] bond0 (unregistering): Released all slaves [ 398.423797][T28600] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.431022][T28600] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.439617][T28600] bridge_slave_1: entered allmulticast mode [ 398.446081][T28600] bridge_slave_1: entered promiscuous mode [ 398.452745][T28809] wg2: entered promiscuous mode [ 398.457648][T28809] wg2: entered allmulticast mode [ 398.465999][ T57] tipc: Left network mode [ 398.481731][T28600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.505344][T28600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.522195][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 398.530673][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 398.572425][T28847] loop8: detected capacity change from 0 to 2048 [ 398.605630][T28847] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 398.624471][T28847] EXT4-fs error (device loop8): ext4_find_extent:938: inode #2: comm syz.8.7694: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 398.638473][T28865] netlink: 64 bytes leftover after parsing attributes in process `syz.6.7695'. [ 398.664445][T28600] team0: Port device team_slave_0 added [ 398.670693][T24915] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.673865][T28600] team0: Port device team_slave_1 added [ 398.706467][T28889] SELinux: syz.8.7696 (28889) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 398.728996][T28600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.735964][T28600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.761913][T28600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.775749][T28600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.782818][T28600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.808791][T28600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.864526][T28600] hsr_slave_0: entered promiscuous mode [ 398.878349][T28600] hsr_slave_1: entered promiscuous mode [ 398.937292][T28600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 398.950766][T28600] Cannot create hsr debugfs directory [ 399.105612][T29024] loop7: detected capacity change from 0 to 512 [ 399.123591][T29026] netlink: 96 bytes leftover after parsing attributes in process `syz.6.7704'. [ 399.158340][T29026] loop6: detected capacity change from 0 to 1024 [ 399.165903][T29026] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 399.179024][T29024] EXT4-fs (loop7): orphan cleanup on readonly fs [ 399.185784][T29024] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 399.203034][T29024] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 399.209886][T29024] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.7700: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 399.230634][T29024] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.7700: couldn't read orphan inode 13 (err -117) [ 399.243486][T29024] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 399.267254][T29024] EXT4-fs error (device loop7): ext4_lookup:1817: inode #2: comm syz.7.7700: deleted inode referenced: 12 [ 399.379359][T29036] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7706'. [ 399.390271][T29035] loop8: detected capacity change from 0 to 128 [ 399.434507][T29026] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 399.452446][T29026] EXT4-fs (loop6): orphan cleanup on readonly fs [ 399.547662][T29026] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 399.560160][T29039] SELinux: syz.2.7707 (29039) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 399.574143][T29026] EXT4-fs (loop6): Remounting filesystem read-only [ 399.580852][T29026] EXT4-fs (loop6): 1 orphan inode deleted [ 399.644437][T29040] FAULT_INJECTION: forcing a failure. [ 399.644437][T29040] name failslab, interval 1, probability 0, space 0, times 0 [ 399.657105][T29040] CPU: 0 UID: 0 PID: 29040 Comm: Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 399.667042][T29040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 399.677105][T29040] Call Trace: [ 399.680405][T29040] [ 399.683330][T29040] dump_stack_lvl+0xf2/0x150 [ 399.687985][T29040] dump_stack+0x15/0x1a [ 399.692148][T29040] should_fail_ex+0x223/0x230 [ 399.697050][T29040] should_failslab+0x8f/0xb0 [ 399.701675][T29040] kmem_cache_alloc_noprof+0x52/0x320 [ 399.707170][T29040] ? getname_flags+0x81/0x3b0 [ 399.711848][T29040] getname_flags+0x81/0x3b0 [ 399.716371][T29040] getname+0x17/0x20 [ 399.720340][T29040] path_setxattrat+0x23a/0x310 [ 399.725111][T29040] __x64_sys_setxattr+0x6e/0x90 [ 399.729972][T29040] x64_sys_call+0x2247/0x2dc0 [ 399.734648][T29040] do_syscall_64+0xc9/0x1c0 [ 399.739152][T29040] ? clear_bhb_loop+0x55/0xb0 [ 399.743953][T29040] ? clear_bhb_loop+0x55/0xb0 [ 399.748621][T29040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 399.754558][T29040] RIP: 0033:0x7f928a6f5d29 [ 399.758965][T29040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.778623][T29040] RSP: 002b:00007f9288d25038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 399.787035][T29040] RAX: ffffffffffffffda RBX: 00007f928a8e6160 RCX: 00007f928a6f5d29 [ 399.795115][T29040] RDX: 0000000020000280 RSI: 0000000020000240 RDI: 0000000020000180 [ 399.803078][T29040] RBP: 00007f9288d25090 R08: 0000000000000000 R09: 0000000000000000 [ 399.811134][T29040] R10: 0000000000000023 R11: 0000000000000246 R12: 0000000000000001 [ 399.819148][T29040] R13: 0000000000000000 R14: 00007f928a8e6160 R15: 00007ffe2d25ca78 [ 399.827128][T29040] [ 399.897943][T29026] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 399.911921][T29026] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 399.918877][T29026] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.944356][T29052] FAULT_INJECTION: forcing a failure. [ 399.944356][T29052] name failslab, interval 1, probability 0, space 0, times 0 [ 399.957061][T29052] CPU: 1 UID: 0 PID: 29052 Comm: syz.6.7709 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 399.968370][T29052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 399.978612][T29052] Call Trace: [ 399.981889][T29052] [ 399.984825][T29052] dump_stack_lvl+0xf2/0x150 [ 399.989496][T29052] dump_stack+0x15/0x1a [ 399.993672][T29052] should_fail_ex+0x223/0x230 [ 399.998344][T29052] should_failslab+0x8f/0xb0 [ 400.003068][T29052] __kmalloc_noprof+0xab/0x3f0 [ 400.007908][T29052] ? security_key_alloc+0x4d/0x130 [ 400.013046][T29052] security_key_alloc+0x4d/0x130 [ 400.018012][T29052] key_alloc+0x61c/0xa40 [ 400.022322][T29052] keyring_alloc+0x44/0xb0 [ 400.026798][T29052] join_session_keyring+0xea/0x2a0 [ 400.031956][T29052] lookup_user_key+0x3ef/0xdf0 [ 400.036727][T29052] ? should_fail_ex+0xd7/0x230 [ 400.041525][T29052] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 400.047736][T29052] __se_sys_add_key+0x24b/0x320 [ 400.052681][T29052] ? fput+0x1c4/0x200 [ 400.056723][T29052] __x64_sys_add_key+0x67/0x80 [ 400.061593][T29052] x64_sys_call+0x2964/0x2dc0 [ 400.066255][T29052] do_syscall_64+0xc9/0x1c0 [ 400.070743][T29052] ? clear_bhb_loop+0x55/0xb0 [ 400.075450][T29052] ? clear_bhb_loop+0x55/0xb0 [ 400.080122][T29052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.086048][T29052] RIP: 0033:0x7f7abd6f5d29 [ 400.090443][T29052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.110050][T29052] RSP: 002b:00007f7abbd67038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 400.118471][T29052] RAX: ffffffffffffffda RBX: 00007f7abd8e5fa0 RCX: 00007f7abd6f5d29 [ 400.126425][T29052] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000020000040 [ 400.134390][T29052] RBP: 00007f7abbd67090 R08: fffffffffffffffd R09: 0000000000000000 [ 400.142365][T29052] R10: 000000000000001c R11: 0000000000000246 R12: 0000000000000001 [ 400.150392][T29052] R13: 0000000000000000 R14: 00007f7abd8e5fa0 R15: 00007fff467949d8 [ 400.158408][T29052] [ 400.183263][T29057] netlink: 72 bytes leftover after parsing attributes in process `syz.6.7710'. [ 400.247546][T28600] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 400.271273][T28600] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 400.294218][T28600] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 400.307827][T29075] SELinux: syz.8.7711 (29075) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 400.326223][T28600] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 400.381151][T20705] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.393819][T28600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.405079][T28600] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.417603][ T7517] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.424683][ T7517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.438229][ T7530] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.445418][ T7530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.447377][T29082] loop7: detected capacity change from 0 to 2048 [ 400.486740][T29082] EXT4-fs error (device loop7): ext4_find_extent:938: inode #2: comm syz.7.7714: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 400.506152][T29088] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 400.538424][T29096] FAULT_INJECTION: forcing a failure. [ 400.538424][T29096] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 400.551571][T29096] CPU: 0 UID: 0 PID: 29096 Comm: syz.7.7716 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 400.562395][T29096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 400.572446][T29096] Call Trace: [ 400.575754][T29096] [ 400.578675][T29096] dump_stack_lvl+0xf2/0x150 [ 400.583300][T29096] dump_stack+0x15/0x1a [ 400.587627][T29096] should_fail_ex+0x223/0x230 [ 400.592364][T29096] should_fail+0xb/0x10 [ 400.596544][T29096] should_fail_usercopy+0x1a/0x20 [ 400.601659][T29096] _copy_from_iter+0xd5/0xd00 [ 400.606398][T29096] ? __alloc_skb+0x1b5/0x310 [ 400.611055][T29096] ? kmalloc_reserve+0x16e/0x190 [ 400.616123][T29096] ? __build_skb_around+0x196/0x1f0 [ 400.621323][T29096] ? __alloc_skb+0x21f/0x310 [ 400.625976][T29096] ? __virt_addr_valid+0x1ed/0x250 [ 400.631158][T29096] ? __check_object_size+0x364/0x520 [ 400.636439][T29096] netlink_sendmsg+0x460/0x6e0 [ 400.641274][T29096] ? __pfx_netlink_sendmsg+0x10/0x10 [ 400.646647][T29096] __sock_sendmsg+0x140/0x180 [ 400.651322][T29096] ____sys_sendmsg+0x312/0x410 [ 400.656079][T29096] __sys_sendmsg+0x19d/0x230 [ 400.660675][T29096] __x64_sys_sendmsg+0x46/0x50 [ 400.665485][T29096] x64_sys_call+0x2734/0x2dc0 [ 400.670153][T29096] do_syscall_64+0xc9/0x1c0 [ 400.674647][T29096] ? clear_bhb_loop+0x55/0xb0 [ 400.679404][T29096] ? clear_bhb_loop+0x55/0xb0 [ 400.684126][T29096] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.690063][T29096] RIP: 0033:0x7fbeb0ad5d29 [ 400.694508][T29096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.714112][T29096] RSP: 002b:00007fbeaf147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 400.722565][T29096] RAX: ffffffffffffffda RBX: 00007fbeb0cc5fa0 RCX: 00007fbeb0ad5d29 [ 400.730527][T29096] RDX: 0000000000000000 RSI: 0000000020001200 RDI: 0000000000000003 [ 400.738505][T29096] RBP: 00007fbeaf147090 R08: 0000000000000000 R09: 0000000000000000 [ 400.746524][T29096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 400.754486][T29096] R13: 0000000000000000 R14: 00007fbeb0cc5fa0 R15: 00007ffd95f11f18 [ 400.762491][T29096] [ 400.785244][T28600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.855458][T29112] sg_write: data in/out 14238/8 bytes for SCSI command 0xd0-- guessing data in; [ 400.855458][T29112] program syz.7.7721 not setting count and/or reply_len properly [ 400.916821][T29117] SELinux: syz.2.7722 (29117) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 401.085226][T29134] lo speed is unknown, defaulting to 1000 [ 401.140842][T29134] lo speed is unknown, defaulting to 1000 [ 401.300614][T28600] veth0_vlan: entered promiscuous mode [ 401.353811][T28600] veth1_vlan: entered promiscuous mode [ 401.487028][T28600] veth0_macvtap: entered promiscuous mode [ 401.494852][T29164] loop8: detected capacity change from 0 to 512 [ 401.502267][T28600] veth1_macvtap: entered promiscuous mode [ 401.512770][T28600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.523271][T28600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.533346][T28600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.543855][T28600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.553955][T28600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.564461][T28600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.574974][T28600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.588079][T28600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 401.589916][T29164] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 401.598585][T28600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.618916][T28600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 401.629386][T28600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.639331][T28600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 401.649784][T28600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.660762][T28600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.669988][T28600] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.678734][T28600] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.687502][T28600] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.696347][T28600] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.817372][T29164] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.7727: Failed to acquire dquot type 1 [ 401.835681][T29169] loop6: detected capacity change from 0 to 8192 [ 401.845305][T29164] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.7727: Failed to acquire dquot type 1 [ 401.881538][T29164] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 401.890024][T29164] EXT4-fs error (device loop8): ext4_acquire_dquot:6938: comm syz.8.7727: Failed to acquire dquot type 1 [ 401.922006][T29184] SELinux: syz.5.7732 (29184) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 401.960353][T29190] loop6: detected capacity change from 0 to 2048 [ 401.973719][T29194] loop8: detected capacity change from 0 to 512 [ 401.990766][T29194] xt_hashlimit: max too large, truncated to 1048576 [ 402.011580][T29190] EXT4-fs error (device loop6): ext4_find_extent:938: inode #2: comm syz.6.7733: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 402.074723][T29210] FAULT_INJECTION: forcing a failure. [ 402.074723][T29210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 402.087868][T29210] CPU: 1 UID: 0 PID: 29210 Comm: syz.8.7738 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 402.098688][T29210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 402.108751][T29210] Call Trace: [ 402.112072][T29210] [ 402.115016][T29210] dump_stack_lvl+0xf2/0x150 [ 402.119730][T29210] dump_stack+0x15/0x1a [ 402.123903][T29210] should_fail_ex+0x223/0x230 [ 402.128591][T29210] should_fail+0xb/0x10 [ 402.132843][T29210] should_fail_usercopy+0x1a/0x20 [ 402.137967][T29210] _copy_to_user+0x20/0xa0 [ 402.142438][T29210] simple_read_from_buffer+0xa0/0x110 [ 402.147900][T29210] proc_fail_nth_read+0xf9/0x140 [ 402.152855][T29210] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 402.158444][T29210] vfs_read+0x1a2/0x700 [ 402.162629][T29210] ? __rcu_read_unlock+0x4e/0x70 [ 402.167589][T29210] ? __fget_files+0x17c/0x1c0 [ 402.172404][T29210] ksys_read+0xe8/0x1b0 [ 402.176575][T29210] __x64_sys_read+0x42/0x50 [ 402.181128][T29210] x64_sys_call+0x2874/0x2dc0 [ 402.185814][T29210] do_syscall_64+0xc9/0x1c0 [ 402.190340][T29210] ? clear_bhb_loop+0x55/0xb0 [ 402.195037][T29210] ? clear_bhb_loop+0x55/0xb0 [ 402.199736][T29210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.205813][T29210] RIP: 0033:0x7f928a6f473c [ 402.210336][T29210] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 402.230044][T29210] RSP: 002b:00007f9288d67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 402.238453][T29210] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f473c [ 402.246415][T29210] RDX: 000000000000000f RSI: 00007f9288d670a0 RDI: 0000000000000008 [ 402.254452][T29210] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 402.262431][T29210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.270394][T29210] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 402.278359][T29210] [ 402.312063][T29216] FAULT_INJECTION: forcing a failure. [ 402.312063][T29216] name failslab, interval 1, probability 0, space 0, times 0 [ 402.324847][T29216] CPU: 0 UID: 0 PID: 29216 Comm: syz.6.7741 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 402.331186][T29218] loop8: detected capacity change from 0 to 1764 [ 402.335617][T29216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 402.335632][T29216] Call Trace: [ 402.335639][T29216] [ 402.335647][T29216] dump_stack_lvl+0xf2/0x150 [ 402.362833][T29216] dump_stack+0x15/0x1a [ 402.367009][T29216] should_fail_ex+0x223/0x230 [ 402.371704][T29216] should_failslab+0x8f/0xb0 [ 402.376457][T29216] __kmalloc_node_noprof+0xad/0x410 [ 402.381701][T29216] ? __kvmalloc_node_noprof+0x72/0x170 [ 402.387204][T29216] ? security_sid_to_context_core+0x2b8/0x2f0 [ 402.393310][T29216] __kvmalloc_node_noprof+0x72/0x170 [ 402.398665][T29216] simple_xattr_alloc+0x43/0x90 [ 402.399518][T29218] iso9660: Unknown parameter 'silent' [ 402.403515][T29216] shmem_initxattrs+0x18a/0x2f0 [ 402.403602][T29216] ? __pfx_shmem_initxattrs+0x10/0x10 [ 402.403626][T29216] security_inode_init_security+0x257/0x330 [ 402.403671][T29216] shmem_mknod+0xa8/0x180 [ 402.403696][T29216] ? __pfx_shmem_create+0x10/0x10 [ 402.403724][T29216] shmem_create+0x34/0x40 [ 402.403747][T29216] path_openat+0xe92/0x1fa0 [ 402.414958][T29224] netlink: 64 bytes leftover after parsing attributes in process `syz.7.7744'. [ 402.419392][T29216] do_filp_open+0x107/0x230 [ 402.433121][T29218] syz.8.7740: attempt to access beyond end of device [ 402.433121][T29218] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 402.434663][T29216] do_sys_openat2+0xab/0x120 [ 402.474352][T29216] __x64_sys_creat+0x66/0x90 [ 402.479038][T29216] x64_sys_call+0x1084/0x2dc0 [ 402.483756][T29216] do_syscall_64+0xc9/0x1c0 [ 402.488255][T29216] ? clear_bhb_loop+0x55/0xb0 [ 402.492918][T29216] ? clear_bhb_loop+0x55/0xb0 [ 402.497658][T29216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.503617][T29216] RIP: 0033:0x7f7abd6f5d29 [ 402.508023][T29216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 402.527725][T29216] RSP: 002b:00007f7abbd67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 402.536146][T29216] RAX: ffffffffffffffda RBX: 00007f7abd8e5fa0 RCX: 00007f7abd6f5d29 [ 402.544101][T29216] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000580 [ 402.552115][T29216] RBP: 00007f7abbd67090 R08: 0000000000000000 R09: 0000000000000000 [ 402.560093][T29216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 402.568091][T29216] R13: 0000000000000001 R14: 00007f7abd8e5fa0 R15: 00007fff467949d8 [ 402.576123][T29216] [ 402.620889][T29235] SELinux: syz.5.7747 (29235) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 402.623182][T29236] loop6: detected capacity change from 0 to 512 [ 402.645779][T29239] FAULT_INJECTION: forcing a failure. [ 402.645779][T29239] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 402.658998][T29239] CPU: 0 UID: 0 PID: 29239 Comm: syz.8.7748 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 402.670302][T29239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 402.680349][T29239] Call Trace: [ 402.683619][T29239] [ 402.686558][T29239] dump_stack_lvl+0xf2/0x150 [ 402.691195][T29239] dump_stack+0x15/0x1a [ 402.695353][T29239] should_fail_ex+0x223/0x230 [ 402.700054][T29239] should_fail+0xb/0x10 [ 402.704269][T29239] should_fail_usercopy+0x1a/0x20 [ 402.709396][T29239] _copy_from_iter+0xd5/0xd00 [ 402.714074][T29239] ? kmalloc_reserve+0x16e/0x190 [ 402.719003][T29239] ? __build_skb_around+0x196/0x1f0 [ 402.724206][T29239] ? __alloc_skb+0x21f/0x310 [ 402.728784][T29239] ? __virt_addr_valid+0x1ed/0x250 [ 402.733995][T29239] ? __check_object_size+0x364/0x520 [ 402.739275][T29239] netlink_sendmsg+0x460/0x6e0 [ 402.744036][T29239] ? __pfx_netlink_sendmsg+0x10/0x10 [ 402.749332][T29239] __sock_sendmsg+0x140/0x180 [ 402.754007][T29239] ____sys_sendmsg+0x312/0x410 [ 402.758830][T29239] __sys_sendmsg+0x19d/0x230 [ 402.763512][T29239] __x64_sys_sendmsg+0x46/0x50 [ 402.768270][T29239] x64_sys_call+0x2734/0x2dc0 [ 402.772938][T29239] do_syscall_64+0xc9/0x1c0 [ 402.777432][T29239] ? clear_bhb_loop+0x55/0xb0 [ 402.782144][T29239] ? clear_bhb_loop+0x55/0xb0 [ 402.786808][T29239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.792710][T29239] RIP: 0033:0x7f928a6f5d29 [ 402.797250][T29239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 402.816864][T29239] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 402.825271][T29239] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 402.833235][T29239] RDX: 0000000000040000 RSI: 0000000020001280 RDI: 0000000000000006 [ 402.841435][T29239] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 402.849497][T29239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.857523][T29239] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 402.865572][T29239] [ 402.878452][T29243] xt_hashlimit: max too large, truncated to 1048576 [ 402.907766][T29245] netlink: zone id is out of range [ 402.915361][T29245] netlink: zone id is out of range [ 402.920523][T29245] netlink: del zone limit has 4 unknown bytes [ 402.941214][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 402.941231][ T29] audit: type=1400 audit(1735530888.511:74590): avc: denied { setattr } for pid=29244 comm="syz.7.7750" path="/dev/tty1" dev="devtmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 402.944135][T29247] FAULT_INJECTION: forcing a failure. [ 402.944135][T29247] name failslab, interval 1, probability 0, space 0, times 0 [ 402.983980][T29247] CPU: 0 UID: 0 PID: 29247 Comm: syz.5.7751 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 402.994751][T29247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 403.004881][T29247] Call Trace: [ 403.008276][T29247] [ 403.011237][T29247] dump_stack_lvl+0xf2/0x150 [ 403.015968][T29247] dump_stack+0x15/0x1a [ 403.020128][T29247] should_fail_ex+0x223/0x230 [ 403.024836][T29247] should_failslab+0x8f/0xb0 [ 403.029435][T29247] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 403.035775][T29247] ? xfrm_add_sa+0x159a/0x2080 [ 403.040543][T29247] ? strcmp+0x21/0x50 [ 403.044535][T29247] kmemdup_noprof+0x2a/0x60 [ 403.049144][T29247] xfrm_add_sa+0x159a/0x2080 [ 403.053746][T29247] xfrm_user_rcv_msg+0x55a/0x650 [ 403.058686][T29247] ? __kfree_skb+0x102/0x150 [ 403.063351][T29247] ? consume_skb+0x49/0x160 [ 403.067852][T29247] netlink_rcv_skb+0x12c/0x230 [ 403.072631][T29247] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 403.078084][T29247] xfrm_netlink_rcv+0x47/0x60 [ 403.082757][T29247] netlink_unicast+0x599/0x670 [ 403.087702][T29247] netlink_sendmsg+0x5cc/0x6e0 [ 403.092464][T29247] ? __pfx_netlink_sendmsg+0x10/0x10 [ 403.097743][T29247] __sock_sendmsg+0x140/0x180 [ 403.102449][T29247] ____sys_sendmsg+0x312/0x410 [ 403.107207][T29247] __sys_sendmsg+0x19d/0x230 [ 403.111852][T29247] __x64_sys_sendmsg+0x46/0x50 [ 403.116706][T29247] x64_sys_call+0x2734/0x2dc0 [ 403.121434][T29247] do_syscall_64+0xc9/0x1c0 [ 403.125965][T29247] ? clear_bhb_loop+0x55/0xb0 [ 403.130693][T29247] ? clear_bhb_loop+0x55/0xb0 [ 403.135428][T29247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.141398][T29247] RIP: 0033:0x7fb120f95d29 [ 403.145800][T29247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.165475][T29247] RSP: 002b:00007fb11f607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.173907][T29247] RAX: ffffffffffffffda RBX: 00007fb121185fa0 RCX: 00007fb120f95d29 [ 403.181893][T29247] RDX: 0000000000000000 RSI: 0000000020000ec0 RDI: 0000000000000006 [ 403.189924][T29247] RBP: 00007fb11f607090 R08: 0000000000000000 R09: 0000000000000000 [ 403.197886][T29247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.205846][T29247] R13: 0000000000000000 R14: 00007fb121185fa0 R15: 00007ffd419422b8 [ 403.213945][T29247] [ 403.357277][ T29] audit: type=1326 audit(1735530888.931:74591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29264 comm="syz.5.7757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb120f95d29 code=0x7ffc0000 [ 403.380948][ T29] audit: type=1326 audit(1735530888.931:74592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29264 comm="syz.5.7757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb120f95d29 code=0x7ffc0000 [ 403.404510][ T29] audit: type=1326 audit(1735530888.931:74593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29264 comm="syz.5.7757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fb120f95d29 code=0x7ffc0000 [ 403.428006][ T29] audit: type=1326 audit(1735530888.931:74594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29264 comm="syz.5.7757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb120f95d29 code=0x7ffc0000 [ 403.451712][ T29] audit: type=1326 audit(1735530888.931:74595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29264 comm="syz.5.7757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fb120f95d29 code=0x7ffc0000 [ 403.475371][ T29] audit: type=1326 audit(1735530888.931:74596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29264 comm="syz.5.7757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb120f95d29 code=0x7ffc0000 [ 403.527549][T29270] 9pnet_fd: Insufficient options for proto=fd [ 403.552077][T29236] Set syz1 is full, maxelem 65536 reached [ 403.629116][ T29] audit: type=1326 audit(1735530889.211:74597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29276 comm="syz.6.7759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7abd6f5d29 code=0x7ffc0000 [ 403.652811][ T29] audit: type=1326 audit(1735530889.211:74598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29276 comm="syz.6.7759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7abd6f5d29 code=0x7ffc0000 [ 403.693584][T29279] netlink: 64 bytes leftover after parsing attributes in process `syz.5.7761'. [ 403.719209][ T29] audit: type=1326 audit(1735530889.211:74599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29276 comm="syz.6.7759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7abd6f5d29 code=0x7ffc0000 [ 403.831724][T29282] netlink: 256 bytes leftover after parsing attributes in process `syz.6.7763'. [ 403.844839][T29283] loop5: detected capacity change from 0 to 8192 [ 404.046123][T29295] loop5: detected capacity change from 0 to 512 [ 404.087987][T29295] EXT4-fs (loop5): too many log groups per flexible block group [ 404.095814][T29295] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 404.108815][T29295] EXT4-fs (loop5): mount failed [ 404.219167][T29311] SELinux: syz.5.7769 (29311) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 404.262514][T29321] SELinux: syz.5.7772 (29321) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 404.345156][T29325] loop7: detected capacity change from 0 to 512 [ 404.364141][T29325] xt_hashlimit: max too large, truncated to 1048576 [ 404.426686][T29337] FAULT_INJECTION: forcing a failure. [ 404.426686][T29337] name failslab, interval 1, probability 0, space 0, times 0 [ 404.439418][T29337] CPU: 0 UID: 0 PID: 29337 Comm: syz.8.7779 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 404.450201][T29337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 404.460261][T29337] Call Trace: [ 404.463534][T29337] [ 404.466469][T29337] dump_stack_lvl+0xf2/0x150 [ 404.471127][T29337] dump_stack+0x15/0x1a [ 404.475291][T29337] should_fail_ex+0x223/0x230 [ 404.480037][T29337] ? selinux_bpf_prog_load+0x35/0xe0 [ 404.485363][T29337] should_failslab+0x8f/0xb0 [ 404.489956][T29337] __kmalloc_cache_noprof+0x4e/0x320 [ 404.495253][T29337] selinux_bpf_prog_load+0x35/0xe0 [ 404.500386][T29337] security_bpf_prog_load+0x47/0x80 [ 404.505672][T29337] bpf_prog_load+0xe81/0x1070 [ 404.510397][T29337] ? __rcu_read_unlock+0x4e/0x70 [ 404.515362][T29337] __sys_bpf+0x463/0x7a0 [ 404.519652][T29337] __x64_sys_bpf+0x43/0x50 [ 404.524077][T29337] x64_sys_call+0x2914/0x2dc0 [ 404.528749][T29337] do_syscall_64+0xc9/0x1c0 [ 404.533251][T29337] ? clear_bhb_loop+0x55/0xb0 [ 404.537926][T29337] ? clear_bhb_loop+0x55/0xb0 [ 404.542594][T29337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.548530][T29337] RIP: 0033:0x7f928a6f5d29 [ 404.553017][T29337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.572622][T29337] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 404.581102][T29337] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 404.589127][T29337] RDX: 0000000000000094 RSI: 0000000020000380 RDI: 0000000000000005 [ 404.597087][T29337] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 404.605048][T29337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 404.613012][T29337] R13: 0000000000000001 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 404.620980][T29337] [ 404.698660][T29351] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 404.730748][T29349] loop6: detected capacity change from 0 to 8192 [ 404.767431][T29349] loop6: p1 < > p2 p3 < p5 p6 > p4 [ 404.772701][T29349] loop6: partition table partially beyond EOD, truncated [ 404.780057][T29349] loop6: p1 start 277760 is beyond EOD, truncated [ 404.786501][T29349] loop6: p2 start 6684676 is beyond EOD, truncated [ 404.794384][T29349] loop6: p5 start 6684676 is beyond EOD, truncated [ 404.805568][T29349] netlink: 'syz.6.7784': attribute type 39 has an invalid length. [ 404.829998][T29365] loop8: detected capacity change from 0 to 512 [ 404.837503][T29349] FAULT_INJECTION: forcing a failure. [ 404.837503][T29349] name failslab, interval 1, probability 0, space 0, times 0 [ 404.850188][T29349] CPU: 1 UID: 0 PID: 29349 Comm: syz.6.7784 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 404.860992][T29349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 404.871067][T29349] Call Trace: [ 404.874347][T29349] [ 404.877281][T29349] dump_stack_lvl+0xf2/0x150 [ 404.881906][T29349] dump_stack+0x15/0x1a [ 404.886085][T29349] should_fail_ex+0x223/0x230 [ 404.890773][T29349] should_failslab+0x8f/0xb0 [ 404.895387][T29349] kmem_cache_alloc_node_noprof+0x59/0x320 [ 404.901249][T29349] ? __alloc_skb+0x10b/0x310 [ 404.905846][T29349] __alloc_skb+0x10b/0x310 [ 404.910281][T29349] rtmsg_fib+0x9b/0x240 [ 404.914463][T29349] ? call_fib_notifiers+0x7f/0xa0 [ 404.919554][T29349] fib_table_delete+0x835/0x8f0 [ 404.924469][T29349] fib_magic+0x1c1/0x1f0 [ 404.928737][T29349] fib_del_ifaddr+0x8cf/0xa60 [ 404.933448][T29349] ? down_read+0x171/0x4b0 [ 404.937951][T29349] ? nlmsg_notify+0xca/0x170 [ 404.942556][T29349] ? nlmsg_notify+0x12e/0x170 [ 404.947252][T29349] fib_inetaddr_event+0x77/0x200 [ 404.952375][T29349] ? inetaddr_event+0x71/0xa0 [ 404.957107][T29349] ? __pfx_fib_inetaddr_event+0x10/0x10 [ 404.962673][T29349] blocking_notifier_call_chain+0x94/0x200 [ 404.966375][T29365] xt_hashlimit: max too large, truncated to 1048576 [ 404.968516][T29349] __inet_del_ifa+0x4cf/0x7e0 [ 404.968547][T29349] ? ip_mc_destroy_dev+0x277/0x2d0 [ 404.984957][T29349] inetdev_event+0x548/0xac0 [ 404.989570][T29349] ? cfg802154_netdev_notifier_call+0xa8/0x560 [ 404.995757][T29349] ? __pfx_arp_netdev_event+0x10/0x10 [ 405.001170][T29349] ? __pfx_inetdev_event+0x10/0x10 [ 405.006300][T29349] raw_notifier_call_chain+0x6f/0x1d0 [ 405.011696][T29349] ? up_write+0x30/0xf0 [ 405.015891][T29349] ? mutex_is_locked+0x12/0x30 [ 405.020673][T29349] call_netdevice_notifiers_info+0xae/0x100 [ 405.026589][T29349] unregister_netdevice_many_notify+0x8b7/0x11b0 [ 405.032951][T29349] ? unregister_netdevice_queue+0x12b/0x220 [ 405.038855][T29349] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 405.045179][T29349] rtnl_dellink+0x38b/0x590 [ 405.049687][T29349] ? __list_del_entry_valid_or_report+0x5f/0xf0 [ 405.055943][T29349] ? security_capable+0x81/0x90 [ 405.060836][T29349] ? ns_capable+0x7d/0xb0 [ 405.065254][T29349] ? __pfx_rtnl_dellink+0x10/0x10 [ 405.070292][T29349] rtnetlink_rcv_msg+0x651/0x710 [ 405.075267][T29349] ? avc_has_perm_noaudit+0x1cc/0x210 [ 405.080670][T29349] netlink_rcv_skb+0x12c/0x230 [ 405.085491][T29349] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 405.091012][T29349] rtnetlink_rcv+0x1c/0x30 [ 405.095445][T29349] netlink_unicast+0x599/0x670 [ 405.100204][T29349] netlink_sendmsg+0x5cc/0x6e0 [ 405.104991][T29349] ? __pfx_netlink_sendmsg+0x10/0x10 [ 405.110268][T29349] __sock_sendmsg+0x140/0x180 [ 405.114979][T29349] ____sys_sendmsg+0x312/0x410 [ 405.119737][T29349] __sys_sendmsg+0x19d/0x230 [ 405.124409][T29349] __x64_sys_sendmsg+0x46/0x50 [ 405.129244][T29349] x64_sys_call+0x2734/0x2dc0 [ 405.133914][T29349] do_syscall_64+0xc9/0x1c0 [ 405.138474][T29349] ? clear_bhb_loop+0x55/0xb0 [ 405.143140][T29349] ? clear_bhb_loop+0x55/0xb0 [ 405.147806][T29349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.153714][T29349] RIP: 0033:0x7f7abd6f5d29 [ 405.158314][T29349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.178065][T29349] RSP: 002b:00007f7abbd67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 405.186508][T29349] RAX: ffffffffffffffda RBX: 00007f7abd8e5fa0 RCX: 00007f7abd6f5d29 [ 405.194468][T29349] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 405.202428][T29349] RBP: 00007f7abbd67090 R08: 0000000000000000 R09: 0000000000000000 [ 405.210393][T29349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 405.218369][T29349] R13: 0000000000000000 R14: 00007f7abd8e5fa0 R15: 00007fff467949d8 [ 405.226338][T29349] [ 405.236346][T29375] loop8: detected capacity change from 0 to 512 [ 405.243146][T29375] EXT4-fs: Ignoring removed i_version option [ 405.250180][T29375] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 405.263360][T29375] EXT4-fs (loop8): 1 truncate cleaned up [ 405.269298][T29381] loop7: detected capacity change from 0 to 512 [ 405.276205][T29371] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 405.289743][T29381] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 405.321310][T29387] SELinux: failed to load policy [ 405.508123][T29402] smc: net device bond0 applied user defined pnetid SYZ0 [ 405.515674][T29402] smc: net device bond0 erased user defined pnetid SYZ0 [ 405.525211][T29409] loop8: detected capacity change from 0 to 512 [ 405.539894][T29409] EXT4-fs (loop8): too many log groups per flexible block group [ 405.540040][T29412] loop2: detected capacity change from 0 to 512 [ 405.547774][T29409] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 405.557180][T29412] xt_hashlimit: max too large, truncated to 1048576 [ 405.560973][T29409] EXT4-fs (loop8): mount failed [ 405.610463][T29426] loop5: detected capacity change from 0 to 512 [ 405.622282][T29426] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 405.643495][T29426] EXT4-fs (loop5): 1 truncate cleaned up [ 405.696215][T29438] loop7: detected capacity change from 0 to 8192 [ 405.717621][T29448] loop5: detected capacity change from 0 to 512 [ 405.727517][T29438] loop7: p1 < > p2 p3 < p5 p6 > p4 [ 405.732774][T29438] loop7: partition table partially beyond EOD, truncated [ 405.740341][T29438] loop7: p1 start 277760 is beyond EOD, truncated [ 405.746949][T29438] loop7: p2 start 6684676 is beyond EOD, truncated [ 405.759096][T29438] loop7: p5 start 6684676 is beyond EOD, truncated [ 405.762186][T29448] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 405.784079][T29438] netlink: 'syz.7.7803': attribute type 39 has an invalid length. [ 405.802649][T29462] loop8: detected capacity change from 0 to 2048 [ 405.825672][T29462] EXT4-fs error (device loop8): ext4_find_extent:938: inode #2: comm syz.8.7809: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 405.841274][T29470] loop2: detected capacity change from 0 to 512 [ 405.853686][T29470] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 405.864069][T29470] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 405.883316][T29470] EXT4-fs error (device loop2): ext4_orphan_get:1389: comm syz.2.7810: inode #15: comm syz.2.7810: iget: illegal inode # [ 405.900095][T29470] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.7810: couldn't read orphan inode 15 (err -117) [ 405.916767][T29470] EXT4-fs error (device loop2): ext4_lookup:1813: comm syz.2.7810: inode #15: comm syz.2.7810: iget: illegal inode # [ 405.923323][T29486] bridge0: port 3(hsr0) entered blocking state [ 405.936053][T29486] bridge0: port 3(hsr0) entered disabled state [ 405.942782][T29486] hsr0: entered allmulticast mode [ 405.947900][T29486] hsr_slave_0: entered allmulticast mode [ 405.947978][T29486] hsr_slave_1: entered allmulticast mode [ 405.948962][T29486] hsr0: entered promiscuous mode [ 405.965189][T29486] bridge0: port 3(hsr0) entered blocking state [ 405.971394][T29486] bridge0: port 3(hsr0) entered forwarding state [ 406.007821][T29493] netlink: 'syz.7.7814': attribute type 1 has an invalid length. [ 406.015591][T29493] netlink: 224 bytes leftover after parsing attributes in process `syz.7.7814'. [ 406.080656][T29511] loop8: detected capacity change from 0 to 1024 [ 406.087953][T29511] EXT4-fs (loop8): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 406.099183][T29511] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 406.109183][T29511] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 406.123864][T29511] EXT4-fs (loop8): invalid journal inode [ 406.129895][T29511] EXT4-fs (loop8): can't get journal size [ 406.135882][T29511] EXT4-fs error (device loop8): ext4_protect_reserved_inode:182: inode #3: comm syz.8.7818: blocks 2-2 from inode overlap system zone [ 406.150921][T29511] EXT4-fs (loop8): failed to initialize system zone (-117) [ 406.158263][T29511] EXT4-fs (loop8): mount failed [ 406.236966][T29529] loop5: detected capacity change from 0 to 512 [ 406.350402][T29529] EXT4-fs (loop5): orphan cleanup on readonly fs [ 406.357516][T29529] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 406.372808][T29529] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 406.381253][T29529] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.7817: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 406.399547][T29529] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.7817: couldn't read orphan inode 13 (err -117) [ 406.415556][T29529] EXT4-fs error (device loop5): ext4_lookup:1817: inode #2: comm syz.5.7817: deleted inode referenced: 12 [ 406.554791][ T9] hid-generic 0000:0007:0006.000C: unknown main item tag 0x4 [ 406.562260][ T9] hid-generic 0000:0007:0006.000C: unknown main item tag 0x5 [ 406.569740][ T9] hid-generic 0000:0007:0006.000C: unknown main item tag 0x7 [ 406.577218][ T9] hid-generic 0000:0007:0006.000C: unexpected long global item [ 406.585916][T29547] support for the xor transformation has been removed. [ 406.614543][ T9] hid-generic 0000:0007:0006.000C: probe with driver hid-generic failed with error -22 [ 406.768942][T29561] FAULT_INJECTION: forcing a failure. [ 406.768942][T29561] name failslab, interval 1, probability 0, space 0, times 0 [ 406.781722][T29561] CPU: 0 UID: 0 PID: 29561 Comm: syz.7.7827 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 406.792500][T29561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 406.802563][T29561] Call Trace: [ 406.805847][T29561] [ 406.808788][T29561] dump_stack_lvl+0xf2/0x150 [ 406.813407][T29561] dump_stack+0x15/0x1a [ 406.817597][T29561] should_fail_ex+0x223/0x230 [ 406.822286][T29561] ? __nft_trans_set_add+0x41/0x2e0 [ 406.827500][T29561] should_failslab+0x8f/0xb0 [ 406.832154][T29561] __kmalloc_cache_noprof+0x4e/0x320 [ 406.837591][T29561] __nft_trans_set_add+0x41/0x2e0 [ 406.842616][T29561] nf_tables_newset+0x11dd/0x1390 [ 406.847643][T29561] nfnetlink_rcv+0xb3e/0x15d0 [ 406.852359][T29561] ? kmem_cache_free+0xdc/0x2d0 [ 406.857301][T29561] netlink_unicast+0x599/0x670 [ 406.862074][T29561] netlink_sendmsg+0x5cc/0x6e0 [ 406.866892][T29561] ? __pfx_netlink_sendmsg+0x10/0x10 [ 406.872232][T29561] __sock_sendmsg+0x140/0x180 [ 406.876910][T29561] ____sys_sendmsg+0x312/0x410 [ 406.881734][T29561] __sys_sendmsg+0x19d/0x230 [ 406.886322][T29561] __x64_sys_sendmsg+0x46/0x50 [ 406.891083][T29561] x64_sys_call+0x2734/0x2dc0 [ 406.895753][T29561] do_syscall_64+0xc9/0x1c0 [ 406.900245][T29561] ? clear_bhb_loop+0x55/0xb0 [ 406.904912][T29561] ? clear_bhb_loop+0x55/0xb0 [ 406.909581][T29561] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.915563][T29561] RIP: 0033:0x7fbeb0ad5d29 [ 406.919968][T29561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.939624][T29561] RSP: 002b:00007fbeaf147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.948040][T29561] RAX: ffffffffffffffda RBX: 00007fbeb0cc5fa0 RCX: 00007fbeb0ad5d29 [ 406.956001][T29561] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000007 [ 406.963981][T29561] RBP: 00007fbeaf147090 R08: 0000000000000000 R09: 0000000000000000 [ 406.971945][T29561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 406.979906][T29561] R13: 0000000000000000 R14: 00007fbeb0cc5fa0 R15: 00007ffd95f11f18 [ 406.987955][T29561] [ 407.003095][T29558] netlink: 'syz.6.7826': attribute type 11 has an invalid length. [ 407.011126][T29558] netlink: 60 bytes leftover after parsing attributes in process `syz.6.7826'. [ 407.242159][T29566] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.266623][T29572] FAULT_INJECTION: forcing a failure. [ 407.266623][T29572] name failslab, interval 1, probability 0, space 0, times 0 [ 407.279437][T29572] CPU: 1 UID: 0 PID: 29572 Comm: syz.5.7832 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 407.290265][T29572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 407.300362][T29572] Call Trace: [ 407.303723][T29572] [ 407.306720][T29572] dump_stack_lvl+0xf2/0x150 [ 407.311384][T29572] dump_stack+0x15/0x1a [ 407.315554][T29572] should_fail_ex+0x223/0x230 [ 407.320244][T29572] should_failslab+0x8f/0xb0 [ 407.324855][T29572] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 407.331239][T29572] ? sidtab_sid2str_get+0xb8/0x140 [ 407.336359][T29572] kmemdup_noprof+0x2a/0x60 [ 407.340888][T29572] sidtab_sid2str_get+0xb8/0x140 [ 407.345879][T29572] security_sid_to_context_core+0x1eb/0x2f0 [ 407.351780][T29572] security_sid_to_context+0x27/0x30 [ 407.357080][T29572] selinux_lsmprop_to_secctx+0x2c/0x40 [ 407.362562][T29572] security_lsmprop_to_secctx+0x4a/0x90 [ 407.368112][T29572] audit_log_task_context+0x93/0x1c0 [ 407.373438][T29572] audit_log_task+0xf9/0x1c0 [ 407.378021][T29572] audit_seccomp+0x68/0x130 [ 407.382515][T29572] __seccomp_filter+0x6fa/0x1180 [ 407.387498][T29572] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 407.393130][T29572] ? vfs_write+0x596/0x920 [ 407.397544][T29572] __secure_computing+0x9f/0x1c0 [ 407.402486][T29572] syscall_trace_enter+0xd1/0x1f0 [ 407.407682][T29572] ? fpregs_assert_state_consistent+0x83/0xa0 [ 407.413746][T29572] do_syscall_64+0xaa/0x1c0 [ 407.418319][T29572] ? clear_bhb_loop+0x55/0xb0 [ 407.423082][T29572] ? clear_bhb_loop+0x55/0xb0 [ 407.427781][T29572] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.433675][T29572] RIP: 0033:0x7fb120f95d29 [ 407.438083][T29572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 407.457788][T29572] RSP: 002b:00007fb11f607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.466192][T29572] RAX: ffffffffffffffda RBX: 00007fb121185fa0 RCX: 00007fb120f95d29 [ 407.474312][T29572] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000009 [ 407.482358][T29572] RBP: 00007fb11f607090 R08: 0000000000000000 R09: 0000000000000000 [ 407.490391][T29572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 407.498356][T29572] R13: 0000000000000000 R14: 00007fb121185fa0 R15: 00007ffd419422b8 [ 407.506324][T29572] [ 407.560192][T29566] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.581807][T29583] FAULT_INJECTION: forcing a failure. [ 407.581807][T29583] name failslab, interval 1, probability 0, space 0, times 0 [ 407.594489][T29583] CPU: 1 UID: 0 PID: 29583 Comm: syz.8.7833 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 407.605278][T29583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 407.615348][T29583] Call Trace: [ 407.618632][T29583] [ 407.621564][T29583] dump_stack_lvl+0xf2/0x150 [ 407.626217][T29583] dump_stack+0x15/0x1a [ 407.630384][T29583] should_fail_ex+0x223/0x230 [ 407.635074][T29583] ? sctp_add_bind_addr+0x6f/0x1e0 [ 407.640244][T29583] should_failslab+0x8f/0xb0 [ 407.644855][T29583] __kmalloc_cache_noprof+0x4e/0x320 [ 407.650141][T29583] sctp_add_bind_addr+0x6f/0x1e0 [ 407.655133][T29583] sctp_copy_local_addr_list+0x19b/0x220 [ 407.660758][T29583] sctp_copy_one_addr+0x83/0x410 [ 407.665689][T29583] sctp_bind_addr_copy+0x81/0x2b0 [ 407.670736][T29583] sctp_assoc_set_bind_addr_from_ep+0xc0/0xd0 [ 407.676839][T29583] sctp_connect_new_asoc+0x1d0/0x3b0 [ 407.682125][T29583] sctp_sendmsg+0xf05/0x1920 [ 407.686839][T29583] ? __pfx_sctp_sendmsg+0x10/0x10 [ 407.691857][T29583] inet_sendmsg+0xc5/0xd0 [ 407.696187][T29583] __sock_sendmsg+0x102/0x180 [ 407.700948][T29583] ____sys_sendmsg+0x312/0x410 [ 407.705770][T29583] __sys_sendmsg+0x19d/0x230 [ 407.710406][T29583] __x64_sys_sendmsg+0x46/0x50 [ 407.715165][T29583] x64_sys_call+0x2734/0x2dc0 [ 407.719879][T29583] do_syscall_64+0xc9/0x1c0 [ 407.724427][T29583] ? clear_bhb_loop+0x55/0xb0 [ 407.729100][T29583] ? clear_bhb_loop+0x55/0xb0 [ 407.733766][T29583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.739717][T29583] RIP: 0033:0x7f928a6f5d29 [ 407.744159][T29583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 407.763758][T29583] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.772164][T29583] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 407.780124][T29583] RDX: 0000000000000060 RSI: 0000000020000380 RDI: 0000000000000005 [ 407.788157][T29583] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 407.796120][T29583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 407.804135][T29583] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 407.812113][T29583] [ 407.828212][T29588] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 407.853163][T29589] loop5: detected capacity change from 0 to 512 [ 407.862942][T29566] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.878096][T29589] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 407.886292][T29589] System zones: 0-2, 18-18, 34-34 [ 407.894123][T29589] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7835: bg 0: block 248: padding at end of block bitmap is not set [ 407.910620][T29589] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.7835: Failed to acquire dquot type 1 [ 407.937818][T29589] EXT4-fs (loop5): 1 truncate cleaned up [ 407.938529][T29566] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.943921][T29589] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 408.043511][T29601] loop8: detected capacity change from 0 to 512 [ 408.131322][T29601] EXT4-fs (loop8): orphan cleanup on readonly fs [ 408.138633][T29601] EXT4-fs warning (device loop8): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 408.155602][T29601] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 408.162653][T29601] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #13: comm syz.8.7838: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 408.183317][T29601] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.7838: couldn't read orphan inode 13 (err -117) [ 408.199355][T29601] EXT4-fs error (device loop8): ext4_lookup:1817: inode #2: comm syz.8.7838: deleted inode referenced: 12 [ 408.239578][T29566] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.264081][T29566] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.357853][T29566] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.375343][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 408.375356][ T29] audit: type=1326 audit(1735530893.951:74930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.418887][T29566] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.433917][ T29] audit: type=1326 audit(1735530893.991:74931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.457892][ T29] audit: type=1326 audit(1735530893.991:74932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.481645][ T29] audit: type=1326 audit(1735530893.991:74933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.505395][ T29] audit: type=1326 audit(1735530893.991:74934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.528988][ T29] audit: type=1326 audit(1735530893.991:74935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.552626][ T29] audit: type=1326 audit(1735530893.991:74936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.576326][ T29] audit: type=1326 audit(1735530893.991:74937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.599938][ T29] audit: type=1326 audit(1735530893.991:74938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.623568][ T29] audit: type=1326 audit(1735530893.991:74939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29619 comm="syz.2.7839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f200e845d29 code=0x7ffc0000 [ 408.700017][T29626] loop6: detected capacity change from 0 to 8192 [ 408.736690][T29639] loop2: detected capacity change from 0 to 512 [ 408.784108][T29639] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 408.954537][T29656] syz.6.7852[29656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 408.954600][T29656] syz.6.7852[29656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 408.969391][T29656] syz.6.7852[29656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 408.985926][T29664] loop8: detected capacity change from 0 to 512 [ 409.006162][T29666] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 409.014507][T29666] random: crng reseeded on system resumption [ 409.025654][T29664] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 409.116966][T29674] loop5: detected capacity change from 0 to 512 [ 409.159355][T29674] EXT4-fs (loop5): too many log groups per flexible block group [ 409.167088][T29674] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 409.176292][T29674] EXT4-fs (loop5): mount failed [ 409.191979][T29656] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 409.280650][T29710] FAULT_INJECTION: forcing a failure. [ 409.280650][T29710] name failslab, interval 1, probability 0, space 0, times 0 [ 409.293479][T29710] CPU: 0 UID: 0 PID: 29710 Comm: syz.2.7866 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 409.304241][T29710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 409.314322][T29710] Call Trace: [ 409.317597][T29710] [ 409.320529][T29710] dump_stack_lvl+0xf2/0x150 [ 409.325204][T29710] dump_stack+0x15/0x1a [ 409.329423][T29710] should_fail_ex+0x223/0x230 [ 409.334126][T29710] should_failslab+0x8f/0xb0 [ 409.338781][T29710] __kmalloc_node_noprof+0xad/0x410 [ 409.344052][T29710] ? __kvmalloc_node_noprof+0x72/0x170 [ 409.349564][T29710] __kvmalloc_node_noprof+0x72/0x170 [ 409.354845][T29710] io_ring_ctx_alloc+0x480/0xcc0 [ 409.359842][T29710] io_uring_create+0x40/0x6d0 [ 409.364516][T29710] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 409.370050][T29710] __x64_sys_io_uring_setup+0x31/0x40 [ 409.375434][T29710] x64_sys_call+0x270c/0x2dc0 [ 409.380101][T29710] do_syscall_64+0xc9/0x1c0 [ 409.384594][T29710] ? clear_bhb_loop+0x55/0xb0 [ 409.389305][T29710] ? clear_bhb_loop+0x55/0xb0 [ 409.394062][T29710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.400048][T29710] RIP: 0033:0x7f200e845d29 [ 409.404452][T29710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 409.424051][T29710] RSP: 002b:00007f200ceb0fc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 409.432457][T29710] RAX: ffffffffffffffda RBX: 00007f200ea35fa0 RCX: 00007f200e845d29 [ 409.440417][T29710] RDX: 0000000000000000 RSI: 00000000200009c0 RDI: 0000000000005169 [ 409.448404][T29710] RBP: 00000000200009c0 R08: 0000000000000000 R09: 0000000000000000 [ 409.456380][T29710] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 409.464352][T29710] R13: 0000000000000000 R14: 0000000000005169 R15: 0000000000000000 [ 409.472349][T29710] [ 409.507471][T29704] loop5: detected capacity change from 0 to 512 [ 409.515094][T29716] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 409.522884][T29716] random: crng reseeded on system resumption [ 409.594055][T29723] loop7: detected capacity change from 0 to 512 [ 409.607319][T29724] xt_hashlimit: max too large, truncated to 1048576 [ 409.618995][T29723] EXT4-fs (loop7): orphan cleanup on readonly fs [ 409.626391][T29723] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 409.707622][T29723] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 409.719102][T29723] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #13: comm syz.7.7863: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 409.814248][T29729] loop2: detected capacity change from 0 to 2048 [ 409.844167][T29729] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.7870: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 409.863019][T29723] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.7863: couldn't read orphan inode 13 (err -117) [ 409.880246][T29723] EXT4-fs error (device loop7): ext4_lookup:1817: inode #2: comm syz.7.7863: deleted inode referenced: 12 [ 410.082678][T29704] Set syz1 is full, maxelem 65536 reached [ 410.206334][T29751] smc: net device bond0 applied user defined pnetid SYZ0 [ 410.219200][T29753] FAULT_INJECTION: forcing a failure. [ 410.219200][T29753] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 410.232392][T29753] CPU: 1 UID: 0 PID: 29753 Comm: syz.6.7879 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 410.243231][T29753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 410.253283][T29753] Call Trace: [ 410.256568][T29753] [ 410.259505][T29753] dump_stack_lvl+0xf2/0x150 [ 410.264160][T29753] dump_stack+0x15/0x1a [ 410.268325][T29753] should_fail_ex+0x223/0x230 [ 410.273117][T29753] should_fail+0xb/0x10 [ 410.277269][T29753] should_fail_usercopy+0x1a/0x20 [ 410.282424][T29753] _copy_to_user+0x20/0xa0 [ 410.286877][T29753] simple_read_from_buffer+0xa0/0x110 [ 410.292286][T29753] proc_fail_nth_read+0xf9/0x140 [ 410.297241][T29753] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 410.302979][T29753] vfs_read+0x1a2/0x700 [ 410.307132][T29753] ? __rcu_read_unlock+0x4e/0x70 [ 410.312064][T29753] ? __fget_files+0x17c/0x1c0 [ 410.316831][T29753] ksys_read+0xe8/0x1b0 [ 410.320981][T29753] __x64_sys_read+0x42/0x50 [ 410.325484][T29753] x64_sys_call+0x2874/0x2dc0 [ 410.330207][T29753] do_syscall_64+0xc9/0x1c0 [ 410.334702][T29753] ? clear_bhb_loop+0x55/0xb0 [ 410.339371][T29753] ? clear_bhb_loop+0x55/0xb0 [ 410.344091][T29753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.350048][T29753] RIP: 0033:0x7f7abd6f473c [ 410.354512][T29753] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 410.374110][T29753] RSP: 002b:00007f7abbd67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 410.382514][T29753] RAX: ffffffffffffffda RBX: 00007f7abd8e5fa0 RCX: 00007f7abd6f473c [ 410.390602][T29753] RDX: 000000000000000f RSI: 00007f7abbd670a0 RDI: 0000000000000008 [ 410.398594][T29753] RBP: 00007f7abbd67090 R08: 0000000000000000 R09: 0000000000000000 [ 410.406581][T29753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 410.414603][T29753] R13: 0000000000000000 R14: 00007f7abd8e5fa0 R15: 00007fff467949d8 [ 410.422574][T29753] [ 410.426713][T29751] smc: net device bond0 erased user defined pnetid SYZ0 [ 410.455386][T29756] loop8: detected capacity change from 0 to 512 [ 410.469019][T29756] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 410.495972][T29760] loop6: detected capacity change from 0 to 2048 [ 410.503212][T29762] loop2: detected capacity change from 0 to 512 [ 410.512417][T29756] EXT4-fs (loop8): 1 truncate cleaned up [ 410.530188][T29767] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7885'. [ 410.587600][T29760] EXT4-fs error (device loop6): ext4_find_extent:938: inode #2: comm syz.6.7883: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 410.604745][T29762] EXT4-fs (loop2): too many log groups per flexible block group [ 410.612523][T29762] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 410.619389][T29762] EXT4-fs (loop2): mount failed [ 410.628050][T29778] sd 0:0:1:0: device reset [ 410.693694][T29776] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7885'. [ 410.784430][T29801] FAULT_INJECTION: forcing a failure. [ 410.784430][T29801] name failslab, interval 1, probability 0, space 0, times 0 [ 410.797233][T29801] CPU: 0 UID: 0 PID: 29801 Comm: syz.8.7894 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 410.808080][T29801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 410.818208][T29801] Call Trace: [ 410.821483][T29801] [ 410.824478][T29801] dump_stack_lvl+0xf2/0x150 [ 410.829072][T29801] dump_stack+0x15/0x1a [ 410.833225][T29801] should_fail_ex+0x223/0x230 [ 410.837905][T29801] should_failslab+0x8f/0xb0 [ 410.842496][T29801] __kmalloc_noprof+0xab/0x3f0 [ 410.847309][T29801] ? iovec_from_user+0x84/0x210 [ 410.852221][T29801] iovec_from_user+0x84/0x210 [ 410.856954][T29801] __import_iovec+0xf0/0x560 [ 410.861538][T29801] ? __memcg_slab_post_alloc_hook+0x510/0x660 [ 410.867601][T29801] io_msg_copy_hdr+0x199/0x390 [ 410.872367][T29801] io_sendmsg_setup+0xd3/0x1d0 [ 410.877156][T29801] ? __kmalloc_noprof+0x1e3/0x3f0 [ 410.882202][T29801] ? io_alloc_async_data+0x4a/0xb0 [ 410.887321][T29801] io_sendmsg_prep+0x3a5/0x600 [ 410.892082][T29801] io_submit_sqes+0x5d0/0x1090 [ 410.896848][T29801] __se_sys_io_uring_enter+0x1b9/0x1ba0 [ 410.902465][T29801] ? 0xffffffff81000000 [ 410.906622][T29801] ? selinux_file_permission+0x22a/0x360 [ 410.912264][T29801] ? get_pid_task+0x8e/0xc0 [ 410.916780][T29801] ? proc_fail_nth_write+0x12a/0x150 [ 410.922129][T29801] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 410.927764][T29801] ? vfs_write+0x596/0x920 [ 410.932184][T29801] ? __fget_files+0x17c/0x1c0 [ 410.936942][T29801] ? fput+0x1c4/0x200 [ 410.940913][T29801] ? ksys_write+0x176/0x1b0 [ 410.945459][T29801] __x64_sys_io_uring_enter+0x78/0x90 [ 410.950855][T29801] x64_sys_call+0xb5e/0x2dc0 [ 410.955454][T29801] do_syscall_64+0xc9/0x1c0 [ 410.959975][T29801] ? clear_bhb_loop+0x55/0xb0 [ 410.964658][T29801] ? clear_bhb_loop+0x55/0xb0 [ 410.969367][T29801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.975343][T29801] RIP: 0033:0x7f928a6f5d29 [ 410.979774][T29801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.999490][T29801] RSP: 002b:00007f9288d67038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 411.007894][T29801] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f5d29 [ 411.015941][T29801] RDX: 0000000000000000 RSI: 0000000000001d2d RDI: 0000000000000006 [ 411.023927][T29801] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 411.032011][T29801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.039973][T29801] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 411.047940][T29801] [ 411.115058][T29823] syz.8.7899[29823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.115210][T29823] syz.8.7899[29823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.130602][T29824] FAULT_INJECTION: forcing a failure. [ 411.130602][T29824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 411.155102][T29824] CPU: 0 UID: 0 PID: 29824 Comm: syz.5.7900 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 411.165888][T29824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 411.175984][T29824] Call Trace: [ 411.179255][T29824] [ 411.182178][T29824] dump_stack_lvl+0xf2/0x150 [ 411.186770][T29824] dump_stack+0x15/0x1a [ 411.190924][T29824] should_fail_ex+0x223/0x230 [ 411.195596][T29824] should_fail+0xb/0x10 [ 411.199781][T29824] should_fail_usercopy+0x1a/0x20 [ 411.204806][T29824] _copy_from_user+0x1e/0xb0 [ 411.209393][T29824] ucma_write+0xd4/0x240 [ 411.213716][T29824] ? __pfx_ucma_write+0x10/0x10 [ 411.218585][T29824] vfs_write+0x281/0x920 [ 411.222821][T29824] ? __fget_files+0x17c/0x1c0 [ 411.227525][T29824] ksys_write+0xe8/0x1b0 [ 411.231819][T29824] __x64_sys_write+0x42/0x50 [ 411.236405][T29824] x64_sys_call+0x287e/0x2dc0 [ 411.241080][T29824] do_syscall_64+0xc9/0x1c0 [ 411.245572][T29824] ? clear_bhb_loop+0x55/0xb0 [ 411.250286][T29824] ? clear_bhb_loop+0x55/0xb0 [ 411.255037][T29824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.260979][T29824] RIP: 0033:0x7fb120f95d29 [ 411.265407][T29824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.285071][T29824] RSP: 002b:00007fb11f607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 411.293498][T29824] RAX: ffffffffffffffda RBX: 00007fb121185fa0 RCX: 00007fb120f95d29 [ 411.301605][T29824] RDX: 00000000000000a0 RSI: 00000000200008c0 RDI: 0000000000000005 [ 411.309577][T29824] RBP: 00007fb11f607090 R08: 0000000000000000 R09: 0000000000000000 [ 411.317581][T29824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.325545][T29824] R13: 0000000000000000 R14: 00007fb121185fa0 R15: 00007ffd419422b8 [ 411.333536][T29824] [ 411.340003][T29823] syz.8.7899[29823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.397505][T29827] loop7: detected capacity change from 0 to 8192 [ 411.429502][T29835] 9pnet_fd: Insufficient options for proto=fd [ 411.432835][T29836] loop5: detected capacity change from 0 to 512 [ 411.466853][T29838] SELinux: syz.2.7906 (29838) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 411.497015][T29844] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7910'. [ 411.510848][T29836] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 411.597189][T29844] wg2: entered promiscuous mode [ 411.602108][T29844] wg2: entered allmulticast mode [ 411.644283][T29864] netlink: 76 bytes leftover after parsing attributes in process `syz.6.7915'. [ 411.646274][T29862] loop7: detected capacity change from 0 to 2048 [ 411.667679][T29866] FAULT_INJECTION: forcing a failure. [ 411.667679][T29866] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 411.680844][T29866] CPU: 1 UID: 0 PID: 29866 Comm: syz.8.7916 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 411.691632][T29866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 411.701708][T29866] Call Trace: [ 411.705003][T29866] [ 411.707928][T29866] dump_stack_lvl+0xf2/0x150 [ 411.712569][T29866] dump_stack+0x15/0x1a [ 411.716731][T29866] should_fail_ex+0x223/0x230 [ 411.721404][T29866] should_fail+0xb/0x10 [ 411.725632][T29866] should_fail_usercopy+0x1a/0x20 [ 411.730720][T29866] _copy_to_user+0x20/0xa0 [ 411.735137][T29866] simple_read_from_buffer+0xa0/0x110 [ 411.740531][T29866] proc_fail_nth_read+0xf9/0x140 [ 411.745472][T29866] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 411.751017][T29866] vfs_read+0x1a2/0x700 [ 411.755212][T29866] ? __rcu_read_unlock+0x4e/0x70 [ 411.760246][T29866] ? __fget_files+0x17c/0x1c0 [ 411.764921][T29866] ksys_read+0xe8/0x1b0 [ 411.769072][T29866] __x64_sys_read+0x42/0x50 [ 411.773569][T29866] x64_sys_call+0x2874/0x2dc0 [ 411.778237][T29866] do_syscall_64+0xc9/0x1c0 [ 411.782737][T29866] ? clear_bhb_loop+0x55/0xb0 [ 411.787491][T29866] ? clear_bhb_loop+0x55/0xb0 [ 411.792159][T29866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.798077][T29866] RIP: 0033:0x7f928a6f473c [ 411.802485][T29866] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 411.822094][T29866] RSP: 002b:00007f9288d67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 411.830556][T29866] RAX: ffffffffffffffda RBX: 00007f928a8e5fa0 RCX: 00007f928a6f473c [ 411.838590][T29866] RDX: 000000000000000f RSI: 00007f9288d670a0 RDI: 0000000000000007 [ 411.846583][T29866] RBP: 00007f9288d67090 R08: 0000000000000000 R09: 0000000000000000 [ 411.854583][T29866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.862584][T29866] R13: 0000000000000000 R14: 00007f928a8e5fa0 R15: 00007ffe2d25ca78 [ 411.870554][T29866] [ 411.891765][T29862] EXT4-fs error (device loop7): ext4_find_extent:938: inode #2: comm syz.7.7914: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 411.936269][T29880] SELinux: syz.2.7921 (29880) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 411.967321][T29883] ================================================================== [ 411.975441][T29883] BUG: KCSAN: data-race in __lookup_mnt / attach_recursive_mnt [ 411.982994][T29883] [ 411.985313][T29883] write to 0xffff888118555398 of 8 bytes by task 29882 on cpu 1: [ 411.993032][T29883] attach_recursive_mnt+0x81a/0xff0 [ 411.998228][T29883] do_move_mount+0x478/0x550 [ 412.002810][T29883] do_move_mount_old+0xa0/0xd0 [ 412.007576][T29883] path_mount+0x536/0xb30 [ 412.011900][T29883] __se_sys_mount+0x27c/0x2d0 [ 412.016580][T29883] __x64_sys_mount+0x67/0x80 [ 412.021168][T29883] x64_sys_call+0x2c84/0x2dc0 [ 412.025838][T29883] do_syscall_64+0xc9/0x1c0 [ 412.030330][T29883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 412.036226][T29883] [ 412.038538][T29883] read to 0xffff888118555398 of 8 bytes by task 29883 on cpu 0: [ 412.046156][T29883] __lookup_mnt+0xa0/0xf0 [ 412.050477][T29883] step_into+0x434/0x840 [ 412.054708][T29883] walk_component+0x169/0x230 [ 412.059381][T29883] path_lookupat+0x10a/0x2b0 [ 412.063959][T29883] filename_lookup+0x150/0x340 [ 412.068713][T29883] kern_path+0x39/0x120 [ 412.072862][T29883] do_move_mount_old+0x5d/0xd0 [ 412.077619][T29883] path_mount+0x536/0xb30 [ 412.081942][T29883] __se_sys_mount+0x27c/0x2d0 [ 412.086615][T29883] __x64_sys_mount+0x67/0x80 [ 412.091208][T29883] x64_sys_call+0x2c84/0x2dc0 [ 412.095879][T29883] do_syscall_64+0xc9/0x1c0 [ 412.100376][T29883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 412.106266][T29883] [ 412.108577][T29883] value changed: 0xffff888137c98b40 -> 0xffff888119c47cc0 [ 412.115668][T29883] [ 412.117977][T29883] Reported by Kernel Concurrency Sanitizer on: [ 412.124109][T29883] CPU: 0 UID: 0 PID: 29883 Comm: syz.8.7922 Not tainted 6.13.0-rc4-syzkaller-00110-g4099a71718b0 #0 [ 412.134868][T29883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 412.144913][T29883] ================================================================== [ 412.164757][T29885] 9pnet_fd: Insufficient options for proto=fd [ 412.175083][T29872] loop6: detected capacity change from 0 to 8192