last executing test programs: 7m11.066452755s ago: executing program 4 (id=88): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) syz_io_uring_setup(0x16e6, &(0x7f0000000000)={0x0, 0xc744, 0x0, 0x3, 0x3c7}, &(0x7f00000000c0), 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$lan78xx(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0xc0085508, &(0x7f00000000c0)=0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) preadv(r1, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/4089, 0xff9}], 0x1, 0x833, 0xffff) r2 = openat$cgroup_ro(r1, &(0x7f0000001100)='cpuset.memory_pressure\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x13, &(0x7f0000001140)=[0xc6, 0x7], 0x2) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001180)={0x0, @remote, @private}, &(0x7f00000011c0)=0xc) syz_clone(0x1040200, 0x0, 0x66, 0x0, 0x0, 0x0) 7m9.597045261s ago: executing program 4 (id=97): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffa, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0xa, 0x4, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x59c, &(0x7f0000001840)="$eJzs3U9oHGUbAPBnZrNN/+T70g++Dz6lh6JChdJN0j9aPbVXsVDoQfCiYbMNJZtsySbahIDpvYg9iEov9aYHj4oHD+LFo1cvimeh2KDQ9KArm51N03S3bmI2W7O/H0z2fWdm93nfmX3e7AwzTAB962j9TxrxVERcTCKGNywbiGzh0cZ6qytLxfsrS8UkarVLvySRRMS9laVic/0kez0UEcsR8f+I+CYfcTxd/8h9zUJ1YXFqvFwuzWb1kbnpqyPVhcUTV6bHJ0uTpZlTL7505uzpM2MnxzY2935tYy2/tb7e+PHmuze+e+X2zU8/O7JcfH88iXMxlC3b2I+d1Ngm+Ti3af7pbgTroaTXDWBbclme11PpfzEcuSzrW6ltHBwGd6V5QBfVBiNq6zYUgT6QSHroU83fAfXj3+a0m78/7pxvHIDU466uLBXfiWb8gca5idi/dmxy8NfkoSOT+vHm4d1sKHvS8vWIGB0YePT7n2Tfv+0b3YkG0lVfn2/sqEf3f7o+/kSL8Weoee70b2qOf6vZ+LfaIn6uzfh3scMYv7/+00dt418fjKdbxk/W4yct4qcR8WaH8W+99uXZdstqH0cci9bxm5LHnx8euXylXBpt/G0Z46tjR15u3/+Ig23iN87Z7l9ryMb+78valHbY/y++/fyZ5cfEf/7Zx+//Vtv/QES812H8/9z75NV2y+5cT+7WfwVsdf8nkY/bHcZ/4dzRH7Kis4YAAAAAAAAAALCD0rVr2ZK0sF5O00KhcQ/vf+NgWq5U545frszPTDSueTsc+bR5pdVwo57U62PZ9bjN+slN9VO5LGDuwFq9UKyUJ3rcdwAAAAAAAAAAAAAAAAAAAHhSHNp0//9vubX7/zc/rhrYq9o/8hvY6+Q/9K+H8z/pWTuA3ef/P/StmvyH/iX/oX/Jf+hf8h/6l/yH/iX/oX/JfwAAAAAAAAAAAAAAAAAAAAAAAAAA6IqLFy7Up9r9laVivT4xsDA/VXnrxESpOlWYni8WipXZq4XJSmWyXCoUK9N/9XlJpXJ1NGbmr43MlapzI9WFxTemK/MzzWeKlvJd7xEAAAAAAAAAAAAAAAAAAAD88wytTUlaiMg36mlaKET8KyIOJ5FcvlIujUbEvyPi+1x+sF4f63WjAQAAAAAAAAAAAAAAAAAAYI+pLixOjZfLpdnuFQayUF0M0XlhYCsrR8Tyzjaj/olbflc+24A93nR7o5B7Mr6HT36hh4MSAAAAAAAAAAAAAAAAAAD0qQc3/Xb6jj+62yAAAAAAAAAAAAAAAAAAAADoS+nPSUTUp2PDzw1tXrovWc2tvUbE27cufXBtfG5udqw+/+76/LkPs/kne9F+oFPNPE0jop7HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwAPVhcWp8XK5NLvNwmAH6/S6jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADb8WcAAAD//y4WzlE=") r3 = open(&(0x7f0000000000)='./file1\x00', 0x143142, 0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0x140, r4, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IE={0x11f, 0x2a, [@supported_rates={0x1, 0x6, [{0x5}, {0xc}, {0x60}, {0x5, 0x1}, {0x6c, 0x1}, {0x6}]}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @device_a, @device_b}}, @mesh_id={0x72, 0x6}, @tim={0x5, 0xc3, {0xce, 0x9f, 0x8, "ae357fc4801674b77a8364eda66cdd9536ba1cefa75e346e94ff5fababc7a4a6b7b0d96c47f03a75647a92bca4da5a22e5c6dfe022fee8194cbf30fcb2d29aad0ccc6600616bfe306637670b3c99f335c4f273d189a9020762699e0d85c8e7d588c8365202f3d8e9df0392b9128eb4fa00c5ca7a4e70bdb2b20473f8bb56e0bf7d6066c6f43b345a64ebca891c5afc8eb14a3a77d99cf9ccb44ecbf43eca065cbf97475b3070e8ebf70bd43d532674f21d83c33871126d1edc15a88e9105458c"}}, @mesh_chsw={0x76, 0x6, {0x7, 0x4, 0xe, 0xbee3}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @dsss={0x3, 0x1, 0x99}, @rann={0x7e, 0x15, {{0x1, 0x28}, 0x8, 0x0, @device_a, 0x1, 0x1000, 0x80000001}}, @supported_rates={0x1, 0x8, [{0xd6ec11b128aa2d51, 0x1}, {0x12}, {0x24}, {0x48}, {0x51, 0x1}, {0x5}, {0xb, 0x1}, {0x24}]}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x140}, 0x1, 0x0, 0x0, 0x24004004}, 0x40844) ftruncate(r3, 0x2007ffb) sendfile(r3, r3, 0x0, 0x1000000201005) ftruncate(r3, 0xe5bc) syz_open_dev$tty1(0xc, 0x4, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000004c0)={'IDLETIMER\x00'}, &(0x7f0000000500)=0x1e) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x9200000000000000) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x2000, 0x54003f00, &(0x7f0000ffc000/0x2000)=nil) 7m6.984802726s ago: executing program 4 (id=111): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x26020480) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@fallback, r1, 0x4}, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x289c0, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r4, 0x0}]) setsockopt$sock_attach_bpf(r3, 0x1, 0x2e, &(0x7f0000000000)=r3, 0x4) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x80000, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000000) semtimedop(0x0, &(0x7f0000000140)=[{0x4, 0x4, 0x1800}, {0x0, 0xaff6, 0x1800}], 0x2, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 7m5.625377237s ago: executing program 4 (id=120): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x14, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@nobh}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "5211eb8e5ce6935e9bbd76e32c4c956e"}, 0x11, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0x100, 0x3, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x18) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000200)=0x4, 0x4) sendmmsg$inet(r0, &(0x7f0000002800)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4000804) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000002a00)={[{@noblock_validity}, {@bsdgroups}, {@acl}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@nodiscard}]}, 0xfe, 0x477, &(0x7f0000001e00)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) iopl(0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="187f6c2bf600000000000000fdffffffd40a00002000000095"], &(0x7f0000000000)='GPL\x00', 0x8, 0x98, &(0x7f00000001c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x2e, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r4, 0x407, 0x176) 7m4.605938402s ago: executing program 4 (id=125): getxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000feffffff000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000008b7030000000000008500000008000000bf09000000000000a5090100ffffff80bf00200000000100ad980000000000005e080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mbind(&(0x7f00006cd000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 7m3.425858075s ago: executing program 4 (id=132): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x4d9e, &(0x7f0000000180), 0x1, 0x467, &(0x7f0000000c00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="01000000c00000005a90f57f07703aefe7364ebbee07022c2277ae2a00"/42, 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000001000/0x3000)=nil, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)={@mcast1}, &(0x7f00000001c0)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x2a, &(0x7f0000000340)=""/42, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x7, 0x8, 0x4}, 0x10, 0x277d4, 0xffffffffffffffff, 0x3, &(0x7f0000000500), &(0x7f0000000400)=[{0x0, 0x400007, 0x10, 0x8}, {0x6, 0x2, 0x3, 0x1}, {0x3, 0x4, 0x8, 0xa}], 0x10, 0xfff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r5, 0x0, 0x4}, 0x18) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000640)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) 7m3.398239646s ago: executing program 32 (id=132): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x4d9e, &(0x7f0000000180), 0x1, 0x467, &(0x7f0000000c00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="01000000c00000005a90f57f07703aefe7364ebbee07022c2277ae2a00"/42, 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000001000/0x3000)=nil, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)={@mcast1}, &(0x7f00000001c0)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x2a, &(0x7f0000000340)=""/42, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x7, 0x8, 0x4}, 0x10, 0x277d4, 0xffffffffffffffff, 0x3, &(0x7f0000000500), &(0x7f0000000400)=[{0x0, 0x400007, 0x10, 0x8}, {0x6, 0x2, 0x3, 0x1}, {0x3, 0x4, 0x8, 0xa}], 0x10, 0xfff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r5, 0x0, 0x4}, 0x18) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000640)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) 5m8.474477538s ago: executing program 2 (id=1421): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='kfree\x00', r1}, 0x62) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75788116e1ab56c14d9ea959dd5cb4d99204c0d08d85fbcf88bab9ae419dd3a8c83f67ea4c2e7b49b26c239a02a52fd33a82633a3fcd"], 0x10c) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f0000000140)=0xfff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) sendmmsg$inet6(r5, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000440)="985f2601bf9fc983e68ed0479356d0902e16089adb769a7db3ea4290efd6105a4e7d292f4eda5cc065997fd1c94389e227d9c8c56bb69a58ad0c92952c15ad78f4d94f79d9ea0469ef799cb7c1af", 0x4e}, {&(0x7f00000003c0)="a572ca01f006685656f3", 0xa}, {&(0x7f0000001700)="9438354022b2be40531593e7dc885e8d1be0daa8a64009baa79b2ee3b5bf766e2c19caf0f88cd43ac7318b25a9093a6d90c9a1280f072ea9cddf7939534b53cebd31fbfa22e9da77849267d733ed9da35b5471499528c38178cb45f9c2b7e1bde0750b9bb8405352e66f0cbbcbca231a4c478d324fa5cd226cae6fdeaea5b3c4e33e60a2", 0x84}, {&(0x7f00000004c0)="4cf559141b28a515c7666bbd0d9654bd011752feb5ddb570411f80caa6cc1b6980d870a849c3f2a66a0300e683eb65497eda5bf9e6bc2e77d1d5", 0x3a}, {&(0x7f00000017c0)="8921272547b94ee6575c4f07cc6f0042f740cc59a16e31a3f2257dcd3cd3d6ab274cd79d931d8c0d8760500fbadc96022cf42d0083db411fbe56640ea7b1398d1b7509a5ce68aac2e97b79f0d9dc2854964cc36d6dbf3db30cd2e67b02b518d92a8714250bcae14d7444e7e17fec5d10e6c233dd7ba81cac52575c2e03abc0c7730b00754939b53b57ad62c135e7ad347595a77a94ddc4846d0bba6108a0a9614a3c1c8964da363f6f01c0e7d9b04a8716e5e2db0b727e3e12a5207273", 0xbd}, {&(0x7f0000001880)="79ed7862cce0438540d0030040ab54da329f44896b0e09dc380da0c45bce25aa2b7e9f6066bcf43fdbb368078d2f216c1ac5e6ef5d801dbedf903f4793190849cc38d894d15a03e67840cd198e56902971323f154ecfa5ebe7e0d1e6aea49139b98862d36b9a5d5f50d50d0e3f43339ea289b1debe901634595b5d5d523bbc03eb93f6836a69116652ac349fd5c74128f7eca3238253ed52d9518a4b275a5284e4271f2dd259bc84d5156f5d298fe09e963eae7db9d773e3a059945a73c6ac8abfad38476b22b86413075b0c0d51339175fc06dea08fa8775432f6fa6a28cfe734d5fb9028c4a10ccb99d641e34850a153f6c32493bdecffe570ec00a3a04213eb20a90c979728474d12b13b1467154d5f23bb57db05348ed80f8e35fb3bce3eb5aa23d6f14342f67adc69f535a5634e6eacf76aa55f7eab219994dd1229e861bf6cac56fb194be7e1f9dd87d4c668ae16efa48704af08a99a3d230b7930a63863bd27982a6af74b01ae463da4bb3be5f7bba0b5d1207712cf92f48dd9e50f4e0822612287085308dbc35e5e44d626214c696e517d502640dd238193389451624f1c335d7268aa49a2e01ef94b6a5292513ec88e5f764be201a3524334d4b72d7533d1cc0ac65ed333b01471f076f2a0b7c03013888ae10ec822ae0c459b6ca89b1bcb6e89627924f1450bd322bfbe1caaa143bacddbd173f2479b8b59bc72d8b579028e05e03130e6c7f0d85db4870547c89b522943ea7fa37b165cfbdbdb214dd46cf40d175de1f19a4475e230b164e52f3e019b75b04eb0dce4099e96efa06bf710d1a1e4ce806b08734428993fce449b771ed4392bf008536c1c8c1af6e29c8f5170674835487a9d3d64b7ce0bd9d7a84793a733473058a272a20bca656664961b0771c66053c6389982bdfb522a14ef11bfa2a4c633991b0af2774d1ff35a24fe3fac81379e81aa3d0feac9bdc2958f31822c1754912974c7cc9edca40b1bb4123329bcd59cb70fb29187687359b627128f5c20fbb82e910d67acad79dd34ad449a7d9af033bbfcc184d387c364953f3e4ec276b552757b90332e7443a343cacf1514895fa78961a5c51a3a5b081664f7bb6679c3d2897b22649e0a3e46b27f0f0675e2a8fe87fe8823ae2e6d501d54b20c83b68eb114e794af9eb117e539e0bf66c63c817ce7861ec851ee3743972e1ca38f8de3b4f0580916e46aad2aeeeea80eb6fc817803b98f8184a167550657e72d769bd60e5808d2389f860cc083fb7f38d7ea29c10cc197a7476f18d4125c01c066ef7182ed5a15ababa55d1196c0450dd9ed8ca82c76a2dfb8e0fc36e3feac03eeb52ad2dca4b6b6409101217fbc285cec2463564070b16b87d9c29bc7bc69e454a0cfa52fac9c8b7796b67c7b18499a97b028d67b8def523dd3cec547a2ffc1eba3dbce573d90f91824ea1381c89cb0b76cbf58339475db9e800795e10c592e8b606b614adba5d99ad167d13ce7300182c44cf7829dec12da91aaf607e393989156f17020350bcdbf1bd7086be9c33c6ffdda80f61fbbb76e5dcdc2877c9b8c4297b074c482127884c4c6ecbc9abd2284c0beca7ce03166cb6b6ff5f38940d152a17c25f419168a5d5fc2b52a724bf444d37dc7a89c7eb46850eaf2f0c2fc1aad8838da9df1cb353e370f83cb232ea3a53570dd8b609e3e45eb73a1ad0edf1a4704de94fc99922ef9afc398c6356f134b23fda56f19086d854b6ad9cac650cf8f3355bbf8b212bd35ed402732e2c3dbaab5f496ddc82e5a86c9c1ca6b8dd8ec3f5ee4c1f28680679f5dc728ea46e1ab4323425c79944d7ac3d6e77fa2b24ac9c80bfee9ccfa6013b8438c2349f43f82eb61fc2370fc6d2c410d2b1ef94f778d217e7c7b88900499bf536fdea34b7e1032828aad6de1badf55827f6c47aa3785b2245050fb8753e92cb200118c5692af16a13e39d669482db2e0cddd50b356239b489348459e44d07109b222750290b6b4fa9f03247d3dc4b9caafe00add7fcfaad38491af3d4b1c66803624d3af29c2572f051f61bbba1c24757ba7b2e7c7bd3188ea6036947783a9f315618f551d9516c87de24e8b1a17d06105c9efad62e5ae223156ad4252a8f3910ceed549ff28bab9f4627d8f5a5a2c4ec1538334a32acb1c37e2f0f374daffe3db588bb19ab1d9cb061038946639489b94aa27964ad0606df51e012f4b8e0cc4f7663cca0f37ee2c623e5a7e66e8ed7bde53dfb3d89423bb072bd00d87e4c3f88aa63743e90e3e4a55f80978e3426c8e19b680a30d6ab40e50e1eafedbd2033f950035e45beef1727c83e47062f2693447e21de6851e10820288157b43e2ff1ab10ac481b5d8e8e73f16e632b01e611b00ba05089a220ca56bbf392f4bfcdf91d31bcacd19efcc85537bb16af5ba793442bda06e3c6b5907a3c9a274333fe1eb6238426f094c7eef53664168fb43ef18e809ebd026703793ee72fc6416777692172f3c3aa1a6b82ce9daf22bf7bbf9de84fcb1d164adb0f294925448c599913cd28d76b2d7485f3bfac3428f32b9c5738588676acce1b6b86002a9cbc25fe80b335ae096aa95f35e1265380a9cd0da769ec12d8c9a9e6a43e75af16c3b9bd62ea21136a38f834a1851e5f4fe670ead84c3f6340f2f296d220c477f8ae082a034b603fd624e508df66ac97638799ea9ebbe38b380ad24faef5c497d45841b35f65791d65d6971800da6728582a785f02a39aa593c0ed6576563c8a7ebcb7072d0faa3068419cda49752d8a1f30ea07f5ffd1bc50152cc131cd64e020454216d7a45cf14331e530c98417933eba1e61faec8b3ec9893a5941237990586386c4da23b5e0b7c86db6ad69612ef3a29d0422573210dbb0a4c793cbd99183e485e3b2f0257acda94bbddb512f54d0e65ea0f0de384753e6f08d14a9c3157ba13dbaddbd515dd8400e3aa339bae8ec4e292c1eed42307427b59b725b4c0a88ab29061e665730b2db455575ea565ea4bc767ea98812645d9cd5aa081fa42d968d967f288dc4ea7cfc009f4743244dbe5c3281e34dfde9a4732afbe83156cf9c1c68563a052fa03c2b79b505c2eb6c7e42d7196144a3745aff18c2c8738767f0d666a7d7ad170ed434b4d21ac5d6d418a2d38fe8b877b4613eecddbf5793dd77dc612df146033ff21f0443e90a0babe65f7be55b55c62b599512fd50f2156f476cda100d1b98d35a1717b8dd4281ecbb6a59a884d5c4167a69e9380d596d0423a36096116413dee26aad6d2cdb86e040df9c2927deca3c6e845eec3807fb56a814d47d5714526f47f8aeef824b1de9953fd03f496e4c0e504f4377698a69713a43c5825d81e115ea9e93385a100a7eb9f46ab6ee6e316456fda6548ecf1f9aeb0e558a3bc25f8d81d212d969b443dd10b229eda771043b973b076c15577dc0f9e45ac33528fbf7444dd260ed1e84d769591a0fc02627f879d6121df38b71f23028004a0392580dbd4333ba57e6c2d75e71b14ee4170067f1c6cb86f2df3ddf7210dce6cb58f85dd95647bc346bfef75501c6ffd9d4d14b3ad45ea349ad91e0043812cb4ad4633bf1e0ad13c7c82a6d99cfbbecc397b13ca4477c8e0f09dcf099626176b82f062c58073422ad2ae38c351dab5685e31073f41f2bef3a81bba73582f663cd74c00d6e53b528604fab2a00c676df59e2531be88241e0030bdb664d2bf4aa52ff4ef3c6cdf5f0e0dab96d13c747f7e99f92bcc68f56370423b19e534fe81da713d8ff0d92bb81b5ae13f07149af46587419b364825f37733cc9cf7e5e6cf79b08ceec8b9565baa5c0305a1f131069a08759701ef9e944bc29191d82826f38761766dad3cf3b980849da26bea6a6a9c215f6b59a82fd3bd9fc045954e4e0d9dcb8f18d54025612ca271cfc3ba492b034b9329cd0f4522ffd8b3b8b03cd580104f9850d76b4995476250a1022eb51741fee48be3b1ab375975f201b3400679389da96956159198743e5dde5937cf25a3f3fd3776b44d4f37a30f86b68964bacac99231282f85314f9363da206a16841b9939029a27141161a75aef296ead683eaf2c5ad22f03b1f3284e886d0a6d479702715b96da005f35a5ddeed00845d595bfd6e852773fc73028b03f27def690ffc714047836c7ee399a104cc0555b7065abad361ac0361e17281166eff5e8da655d7072f2bdf1cdf350f417aadd4a56dfb819d340eb2323364c6a7d311ed495d96b77bbdd88a13ba5717e4c5250420e27c21938887bd6c66e02dc9250b7ec2984ae0f498c85b6e7b6a37f816d08667d7d920a086eaa3653f4e826294e41ddd18272cf1fee388c28ceff8174a382325551677fbf6016ec50b5c6a267e9ce54f5baa9a42986c3cd00c6681c54ff66053bda3279dbcdda301196f69285d6d2f9625717dd45df6e1ab9cb29b1631da197cb3161cdf921a5f9508ee34d338b252c79a2b9c2f69e4af7e4a190f8581f9322d9ca886536db091d2a32e4dda03fabbead34c7c61529453632704ce32398564532674bc8eae9b4884ef3334db15828c2510f8bdc6cbe3edf374ed5df7638af408d09594dadded21cffda9fe6c5531e5cc8efd9e4e63b364f9365716550b12f9faf0616fb68950840bd9587b08660ed44a895685d4f81ae6e4ef93b9ed477368766d9119cd702e3e06144baa920729e0f0186f3", 0xcee}], 0x6}}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002a80)='^', 0x1}], 0x1}}], 0x2, 0x80) 5m8.22268927s ago: executing program 2 (id=1424): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) syz_io_uring_setup(0x16e6, &(0x7f0000000000)={0x0, 0xc744, 0x0, 0x3, 0x3c7}, &(0x7f00000000c0), 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$lan78xx(0x3, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0xc0085508, &(0x7f00000000c0)=0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) preadv(r2, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/4089, 0xff9}], 0x1, 0x833, 0xffff) r3 = openat$cgroup_ro(r2, &(0x7f0000001100)='cpuset.memory_pressure\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r3, 0x13, &(0x7f0000001140)=[0xc6, 0x7], 0x2) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001180)={0x0, @remote, @private}, &(0x7f00000011c0)=0xc) syz_clone(0x1040200, 0x0, 0x66, 0x0, 0x0, 0x0) 5m7.346102039s ago: executing program 2 (id=1436): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000008500000004", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0x5}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d53048d6) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) 5m7.281876882s ago: executing program 2 (id=1437): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x5, 0x200000006}, 0xc1a8, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r1, 0x2) 5m7.110577809s ago: executing program 2 (id=1438): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="15460100ef0000001c0012800b0001006d616373656300000c000280050003000800000008000500", @ANYRES32=0x0, @ANYBLOB="c3f7c9721f2ef00a43d760f966"], 0x44}}, 0x0) 5m7.083857421s ago: executing program 2 (id=1439): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000100)={0x0, 0x50, [0x6, 0x1ff, 0x8, 0xffffffffffffffff], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdma']) setresgid(0xee00, 0xee01, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r5, 0x0, 0xf7}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) open_by_handle_at(r8, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x36f0516f) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r6) r10 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r12, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r8, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)={0x140, r9, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x2c, 0xc7, {[{0x14, 0x4}, {0x1, 0x6}, {0x1d, 0x2}, {0x1, 0x4}, {0x3, 0x5}, {0x6, 0x4}, {0x0, 0x7}, {0xa}, {0x6, 0x7}, {0x9, 0x1}, {0x8, 0x5}, {0x6, 0x2}, {0x9, 0x2}, {0xe6, 0x1}, {0xb3, 0x5}, {0x7, 0x6}], "7d215bc29ee1a4db"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "d149af131bfbda0f"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x28}, {0x4, 0x6}, {0xff, 0x2}, {0x9, 0x2}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x81, 0x6}, {0x7, 0x2}, {0x50, 0x4}, {0x7, 0x3}, {0x9, 0x2}, {}, {0x2, 0x7}, {0x4, 0x3}, {0x9, 0x7}, {0x2, 0x3}], "d31f4144870e2601"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0xab, 0x3}, {0x5, 0x1}, {0x9, 0x3}, {0x2}, {0x1, 0x7}, {0x1, 0x5}, {0x99, 0x2}, {0x7, 0x2}, {0x1}, {0x4, 0x5}, {0x2}, {0xfe, 0x6}, {0x1, 0x40}, {0x5, 0x6}, {0x1, 0x1}, {0x8b, 0x2}, {0x3}], "1d79c617cd1e83bc"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0xe9, 0x2}, {0x8, 0x3}, {0xa, 0x1}, {0x5, 0x1}, {0x0, 0x2}, {0x7, 0x3}, {0x2, 0x2}, {0xff, 0x4}, {0x2, 0x3}, {0x6, 0x2}], "208ca0c88f7bcf81"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0xf2, 0x4}, {0x9, 0x3}, {0x8, 0x1}, {0xa, 0x5}, {0x7, 0x5}, {0x5, 0x4}, {0x6}, {0x47, 0x4}, {0x4, 0x7}], "3ac79bd0e15cfc06"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0xf9, 0x5}, {0x4, 0x4}, {0x7}, {0x1b}, {0x80, 0x6}, {0xff, 0x1}, {0x4, 0x4}, {0xd, 0x4}, {0x1, 0x6}, {0x3, 0x3}, {0x6, 0x5}, {0x2, 0x7}, {0x4, 0x7}, {0xd, 0x6}, {0x61, 0x5}, {0x6, 0x4}, {0x4, 0x7}, {0x9, 0x4}, {0x4, 0x1}], "53c2d7ae5777cbd2"}}, @NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{0xd, 0x5}, {0xff, 0x2}, {0x1}, {0x0, 0x5}, {0x2, 0x2}], "aab349159b1ab5f4"}}]}, 0x140}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x1c, r7, 0x1, 0x70bd28, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x80000) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r13, 0x0, 0xfffffffffffffffd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup(r14) ioctl$SIOCSIFHWADDR(r15, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="2e9b3d0007e03dd65193df163e75963f86ddf06712e9001c2f8db0049d90491c3248040000f858dbb8a1", 0x2a}, {&(0x7f0000000200)='$\x00\x00\x00\x00\x00', 0x6}, {&(0x7f0000000240)="a43b2eaab40000000000800065588002e7f0", 0x12}], 0x3) 4m52.862846082s ago: executing program 0 (id=1532): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='{/}\\') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) (fail_nth: 2) 4m52.370687244s ago: executing program 0 (id=1533): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000880)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0) 4m52.334524955s ago: executing program 0 (id=1535): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x214000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x800, 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0x8, r2, 0x28}, 0x10) 4m52.210225181s ago: executing program 0 (id=1536): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = getpid() syz_pidfd_open(r2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r3, 0x0, 0xa}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="8b332abd702826ae7b311500000008ff64e14de2e27559fd3e64330300ac2b48cde6e37089ded5be45833fbcc363ed16a07213a6180d00757a45be47c1732a77", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x40084) syz_emit_ethernet(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={0x60, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x4}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(0xffffffffffffffff, 0x0, 0x11, 0x801afd) 4m51.921626434s ago: executing program 33 (id=1439): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000100)={0x0, 0x50, [0x6, 0x1ff, 0x8, 0xffffffffffffffff], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdma']) setresgid(0xee00, 0xee01, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r5, 0x0, 0xf7}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) open_by_handle_at(r8, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x36f0516f) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r6) r10 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r12, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r8, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)={0x140, r9, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x2c, 0xc7, {[{0x14, 0x4}, {0x1, 0x6}, {0x1d, 0x2}, {0x1, 0x4}, {0x3, 0x5}, {0x6, 0x4}, {0x0, 0x7}, {0xa}, {0x6, 0x7}, {0x9, 0x1}, {0x8, 0x5}, {0x6, 0x2}, {0x9, 0x2}, {0xe6, 0x1}, {0xb3, 0x5}, {0x7, 0x6}], "7d215bc29ee1a4db"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "d149af131bfbda0f"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x28}, {0x4, 0x6}, {0xff, 0x2}, {0x9, 0x2}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x81, 0x6}, {0x7, 0x2}, {0x50, 0x4}, {0x7, 0x3}, {0x9, 0x2}, {}, {0x2, 0x7}, {0x4, 0x3}, {0x9, 0x7}, {0x2, 0x3}], "d31f4144870e2601"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0xab, 0x3}, {0x5, 0x1}, {0x9, 0x3}, {0x2}, {0x1, 0x7}, {0x1, 0x5}, {0x99, 0x2}, {0x7, 0x2}, {0x1}, {0x4, 0x5}, {0x2}, {0xfe, 0x6}, {0x1, 0x40}, {0x5, 0x6}, {0x1, 0x1}, {0x8b, 0x2}, {0x3}], "1d79c617cd1e83bc"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0xe9, 0x2}, {0x8, 0x3}, {0xa, 0x1}, {0x5, 0x1}, {0x0, 0x2}, {0x7, 0x3}, {0x2, 0x2}, {0xff, 0x4}, {0x2, 0x3}, {0x6, 0x2}], "208ca0c88f7bcf81"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0xf2, 0x4}, {0x9, 0x3}, {0x8, 0x1}, {0xa, 0x5}, {0x7, 0x5}, {0x5, 0x4}, {0x6}, {0x47, 0x4}, {0x4, 0x7}], "3ac79bd0e15cfc06"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0xf9, 0x5}, {0x4, 0x4}, {0x7}, {0x1b}, {0x80, 0x6}, {0xff, 0x1}, {0x4, 0x4}, {0xd, 0x4}, {0x1, 0x6}, {0x3, 0x3}, {0x6, 0x5}, {0x2, 0x7}, {0x4, 0x7}, {0xd, 0x6}, {0x61, 0x5}, {0x6, 0x4}, {0x4, 0x7}, {0x9, 0x4}, {0x4, 0x1}], "53c2d7ae5777cbd2"}}, @NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{0xd, 0x5}, {0xff, 0x2}, {0x1}, {0x0, 0x5}, {0x2, 0x2}], "aab349159b1ab5f4"}}]}, 0x140}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x1c, r7, 0x1, 0x70bd28, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x80000) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r13, 0x0, 0xfffffffffffffffd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup(r14) ioctl$SIOCSIFHWADDR(r15, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="2e9b3d0007e03dd65193df163e75963f86ddf06712e9001c2f8db0049d90491c3248040000f858dbb8a1", 0x2a}, {&(0x7f0000000200)='$\x00\x00\x00\x00\x00', 0x6}, {&(0x7f0000000240)="a43b2eaab40000000000800065588002e7f0", 0x12}], 0x3) 4m51.353786399s ago: executing program 0 (id=1543): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='{/}\\') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 4m51.258218153s ago: executing program 0 (id=1546): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 4m35.921359784s ago: executing program 34 (id=1546): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 7.289765043s ago: executing program 1 (id=4292): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000021007b8af8ff00000000bfa200000000f8ff060000000000000000132f0d743e766c4238ed7d846ebcc5e366108dbd2b5d52477c709fd69bac3adb79a9d7091f347ef79aecd3d87acece2aacbd5eab03b0af35a6be4bca5cf89f9a373dc93b"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000e4db9e550000000000000018110000844a678db80ce835644a9b3d50221ba2569cf78ef3312abbc922bb437a66eaf5065e7dbba9950282817f28b80b5ff226efef79cd06e0184fd2068b3cf188f6eb7046d13da1ad1f947c4cd99fbc7c6419c5b1d90207bc47f81e3f910a29671e658b0f382f35267f74d4c252ec8c2237e7f15e6d1ff014d112cab94ac5a83b404c50d12fff8e1643d400c426141aabae66ef2364b53c6906c01e4e3e", @ANYRES64=r2, @ANYRES32=r2, @ANYRES16=r4, @ANYRES16=r4, @ANYRES64=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3f720cb83932313e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r4}, &(0x7f00000004c0), &(0x7f0000000500)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='kvm_halt_poll_ns\x00', r5, 0x0, 0xd20}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f00007ff000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000580000/0x4000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) 7.210187956s ago: executing program 1 (id=4293): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x4000003, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaab3bbbbbbbbbb86dd606410a6000800"/31], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4e24, 0x6, @loopback, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r1 = memfd_create(&(0x7f00000002c0)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2_\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\x11\x99\xa2*6{\xd2C>2\x0e\"\xbc\xda\xee\xb0\xd8\xbf\xaf)\xf58c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xad\xaaE\b\xa9\xf8\xa9s\xc4d\xd4\x03\xf1\xb7xO\x99\x804m[Ai\x13\x02\xf0\x84c2s\xd5P\t`\x9b\x12&\x8cx\x8eg\x9d\xe6g', 0x0) ftruncate(r1, 0x80079a0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYRES32], 0x6c}}, 0x40) mmap(&(0x7f00004a7000/0x4000)=nil, 0x4000, 0x0, 0x2012, r1, 0x60c9e000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) mmap(&(0x7f0000188000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0xd6dac000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) syz_emit_ethernet(0xaa, &(0x7f0000000a80)=ANY=[], 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x2, 0x80805, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a300000000014000780"], 0x5c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r5 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000240)={0x1, 0x1, 0x5b, 0x7}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)=ANY=[@ANYRES32, @ANYRES32=r6, @ANYBLOB="0b0000001400000000000000", @ANYRES32, @ANYBLOB="dbba37c46474e49aa50165e65c8ae369e3a0bc44d9855dcd4fa1a9445500d8515ce261c89fa586d11fe84caaec92797b96dbc850b68e5a9f41c4d0c959d2306994a72a5557cada111059188368596b0a429d1afd0f40c5a315a101405c45477935789e1175ca750a0f8bdbc9a7dd5ed4407ae015ee113f2f2a3a0b2a5bcb5d8bc13bbc21f3a22ef6fee614e3eaadf29962d05af906cb7a335aa2ad40a3e2adbd1b6b1fd37a9fe059d04e", @ANYRES64=0x0], 0x20) mq_timedsend(r5, 0x0, 0x0, 0x9, 0x0) mq_timedreceive(r5, &(0x7f0000000880)=""/202, 0xca, 0x100000000000000, 0x0) 7.014585715s ago: executing program 1 (id=4295): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x4d9e, &(0x7f0000000180), 0x1, 0x467, &(0x7f0000000c00)="$eJzs28tvG8UfAPDvbpK26eOX/Ep59AEECiLikTRpgR64gEDiABISl3I0SVqVug1qgkSrCgpC5Yj6FyCOSPwFcIELAk5IXOGOKlWoEqJwMlp7t7a3dsjDrdP685E2mdmd9c7Xs2PP7ngDGFgT2Z8kYmdE/BoRY41se4GJxr/r1y7M/X3twlwStdqbfyT1cn9duzBXFC3225FnJtOI9JMk9nc47tK586cq1erC2Tw/vXz63emlc+efOXm6cmLhxMKZ2aNHjxyeef652Wd7Euf/s7ru+2DxwN5X37r8+tyxy2//+NVQEX8pjlI46zWx0sbHa7UNvvzmsqslnQz3sSKsSdYHsuYaqff/sRiKZuONxSsf97VywC1Vy3XZfLEG3MWS6HcNgP4ovuiz699iuX2jj/67+mLjAiiL+3q+NLYMR5qXGSld3/bSREQcu/jP59kSne9DAAD01LfZ+OfpTuO/NO5rKfe/fG5oPJ9L2R0R90TEnoi4N6Je9v6IeGCNxy9Pktw8/kmvrCuwVcrGfy/kc1vt479i9BfjQ3luVz3+keT4yerCofw9mYyRrVl+ZoVjfPfyL59129Y6/suW7PjFWDCvx5Vvptv3ma8sVzYSc6urH0XsG+4Uf3JjJiCJiL0RsW+dxzj55JcHum377/hX0IN5ptoXEU802v9ilOIvJCvPT05vi+rCoenirLjZTz9feqPb8TcUfw9k7b+94/l/I/7xpHW+dmntx7j026ddr2mmVnH+D29t32e+0lyxJf//fmV5+exMxJbktUalW9fPNvct8kX5LP7Jg537/+5ovhP7IyI7iR+MiIci4uG87R6JiEcj4mAprtbr6x9eeuydbvFvhvafL7X/eHuRUvs3E1uivKZzYujU91+3v2IzuZrPv+GtR+qpyXzNaj7/SrX4MyI6VnBDbx4AAADcIdKI2BlJOnUjPZpOTTV+w78ntqfVxaXlp44vvndmvvGMwHiMpMWdrrGW+6Ez+WV9kZ8t5Q/n943TGK3np+YWq/P9Dh4G3I5m/z8W9XRa7/+Z34f6XDng1vO8Fgyulv6/0YdegTuM738YXPo/DK4O/X+0H/UAbr9O3/8f9qEewO1X6v+m/WCAuP6HwaX/w+Bq7f9+AAADY2k0Vn54v1tiW6xnL4m7JhHppqhGbxLJOnvBahM7+x3g2hP9/mQCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADojX8DAAD//yDE758=") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="01000000c00000005a90f57f07703aefe7364ebbee07022c2277ae2a00"/42, 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000001000/0x3000)=nil, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)={@mcast1}, &(0x7f00000001c0)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000050000001c0206000000000085200000050000001836000002000005000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000000850000000600000085200000040000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x2a, &(0x7f0000000340)=""/42, 0x41000, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x7, 0x8, 0x4}, 0x10, 0x277d4, 0xffffffffffffffff, 0x3, &(0x7f0000000500), &(0x7f0000000400)=[{0x0, 0x400007, 0x10, 0x8}, {0x6, 0x2, 0x3, 0x1}, {0x3, 0x4, 0x8, 0xa}], 0x10, 0xfff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r5, 0x0, 0x4}, 0x18) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000640)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) 6.143189033s ago: executing program 1 (id=4302): bpf$MAP_CREATE(0x0, 0x0, 0x43) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="18ff00000000000010000000000000001800000029c7ff463f203b2cc786d4e567c4b0275f28521fdb232e3f4351a586312a291a73a62867013ca8f9bc4e152886679b4806c650fafd91b5b7337c287dd0ac37c6c3d7554688737a", @ANYRESOCT=0x0, @ANYRES64=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x9, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0), 0x2401, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="a76f461677585b37f19534056bbd9b8fa158f07484a8f6d1386b942f15f0e0229aaf5feed38b7447fee7b4ed40eac1e4177b06cc5c856152db5303118210", @ANYRESHEX=r5, @ANYBLOB="f16f51b78916138d243a5f2678963c68a794903bab367bba448fad5124a1653e91e4d36988f4a77d283cb1f0af988dbc57f02901369098df1a99b6bb99b480f09f2db7643a16e9b6ce270206d8d34befb7384a7ee40304e4ddce5a618e1db17fa060334632939843159978b3f3b80f093c", @ANYRESHEX=r5, @ANYRES8=r4, @ANYRES32=r1, @ANYRES64=r2, @ANYBLOB="bd2d0a759f22fe11c49bf102b92133aa44d281", @ANYBLOB="c886aa8f3b6279c1945bf3abf56400fe150edafdc09785e2ba78"], 0x92) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc0ffb}]}) brk(0x1) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000001180)=ANY=[@ANYBLOB="ff10000100000000"], 0x8) ioperm(0x0, 0x2, 0x7e) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r6, 0x0, 0x33, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x963b01) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0200000000000000000033040000080001007063690011000200303030303a30303a31302e300000000008008e0003000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f00000003c0)={0x55, 0x8000, 0xfff9, {0x0, 0x201}, {0x50, 0x2}, @cond=[{0x1ff, 0x5, 0x6f5, 0x800, 0xc7, 0xffff}, {0xffff, 0x5, 0x1, 0x46, 0xcb, 0xfd}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x1) write$char_usb(r7, &(0x7f0000000040)="e2", 0x2250) gettid() 6.068271336s ago: executing program 1 (id=4303): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x4004820) syz_usb_connect(0x3, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa7}, 0x30004084) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {0xb9}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000ec0)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x7}, [{0x2, 0x5}, {0x2, 0x4}, {0x2, 0x7}], {}, [{0x8, 0x0, 0xee01}, {0x8, 0x2}, {0x8, 0x7, r4}, {0x8, 0x0, 0xee00}], {0x10, 0x6}, {0x20, 0x1}}, 0x5c, 0x1) fstat(r2, &(0x7f0000000840)) 4.769013322s ago: executing program 7 (id=4314): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r1, &(0x7f00000003c0)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1}, 0x0) close(r3) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 4.59009172s ago: executing program 7 (id=4315): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x186, 0x7}, 0x110c40, 0x4005, 0xc83, 0x0, 0x5, 0x4, 0xf, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newlink={0x68, 0x10, 0x437, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40c89}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7fff}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYRES8=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCSACTIVE(r3, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r3, 0x0, 0xff40) write$ppp(r3, &(0x7f0000000200)="bc72", 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2ae, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000740)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x200, 0xf, 0x7, 0xe, 0xff, 0x10}, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00+t4\x00\x00'], 0x5, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x41c}}, {0x1e, &(0x7f0000000700)=@string={0x1e, 0x3, "f636bbd53fd22c6c37967b0cac0539cf312a2b1bd8f806a26db1ca40"}}]}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000600)={0xa0000013}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x2e, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000100004001ea1c003d37ceefc0300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x20008050}, 0x24040050) 3.024267069s ago: executing program 1 (id=4321): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x186, 0x7}, 0x110c40, 0x4005, 0xc83, 0x0, 0x5, 0x4, 0xf, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newlink={0x68, 0x10, 0x437, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40c89}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7fff}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYRES8=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCSACTIVE(r3, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r3, 0x0, 0xff40) write$ppp(r3, &(0x7f0000000200)="bc72", 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2ae, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000740)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x200, 0xf, 0x7, 0xe, 0xff, 0x10}, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00+t4\x00\x00'], 0x5, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x41c}}, {0x1e, &(0x7f0000000700)=@string={0x1e, 0x3, "f636bbd53fd22c6c37967b0cac0539cf312a2b1bd8f806a26db1ca40"}}]}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000600)={0xa0000013}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x2e, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000100004001ea1c003d37ceefc0300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x20008050}, 0x24040050) 2.877566195s ago: executing program 3 (id=4322): syz_io_uring_setup(0x496, &(0x7f0000000940)={0x0, 0x422e, 0x800, 0x3, 0xac}, &(0x7f0000000080), &(0x7f0000000400)) 2.852400926s ago: executing program 3 (id=4323): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x3d8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x338, 0xffffffff, 0xffffffff, 0x338, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [0xffffff00, 0xff000000], [0xffffffff], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x88}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x0, 0x0, 0x3096, 0x7fff, 0x56e5, {0x2}}}, @common=@inet=@udplite={{0x30}, {[0x4e23, 0x4e23], [0x4e24, 0x4e21], 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @dev}, [], [0xff, 0x0, 0x0, 0xff000000], 'erspan0\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x80000001, 0x3, 0x20, 0x0, 'syz1\x00', 0x4}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0xffffffff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x438) 2.694486193s ago: executing program 3 (id=4324): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44810}, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) request_key(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x244}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000000)={'security\x00', 0x7003, [0x80002, 0x40007, 0x1, 0x2, 0xa]}, &(0x7f0000000100)=0x54) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.627047416s ago: executing program 5 (id=4325): mq_unlink(&(0x7f0000000000)='eth0\x00') 2.582508288s ago: executing program 5 (id=4326): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x207, &(0x7f0000000500)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="940000000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000000000000000000114000400ff0200000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c00018014000300ff02000000040000000000000000000114000400000000f7000000000000ffffac1e00010800074000000001"], 0x94}}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYRES64=r0, @ANYRES8, @ANYRESDEC=r0, @ANYRES8=r0, @ANYRES32=r1, @ANYRES8, @ANYRES8, @ANYRES64, @ANYRESHEX=r1]) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x50) creat(&(0x7f0000000240)='./file1\x00', 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000003080102000000074441980000000000050003"], 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_user\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000300)=ANY=[@ANYBLOB="460400002f4fd9857d96031f133c5ead2b672452fa422a5f29ae33964e0fa8ec96038bdeaa834e77d19b9e9962f94ad97fbc4955cfa6901162085610c6fb77eea2149c2cd0caecaf7e6951a56f900ea3380e0ba2de056611915d9df8426703e65459390aee22bea1a8e1ca753fd3ffdef6844f66a1f58caf412e1c70c35d3026a9a9efd9074d0727b003eba8c9e56b275bc69fdd8e31c9007266dae3ff25cdd12c316a9ffa6ce940a06d6bac8e17aecc4a9fb79e63599cbbde647d60b1dfa89fdb67e966e8be312e79a87c08c400"/219, @ANYRES16=r7, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r2], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x4804) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000001c0)='hrtimer_start\x00', r8}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r9}, 0x10) sendfile(r6, r5, 0x0, 0x100000002) 1.946325305s ago: executing program 6 (id=4327): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000380)=[{0x8}, {0x6, 0xe9, 0x9, 0xffffff01}]}, 0x10) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x6, 0x8002, r1, &(0x7f0000000440)="001b000000002b062ce4773b91ea7cb3231c5f4a641baf4fbbe10be16e75dd245f5ea5cfea1d15dd0f6b50deb4bb475c46c13ae030360e2e9e0d010229701658", 0x40}]) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000740)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc}}, './file0\x00'}) io_submit(r2, 0x2, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0xfffd, r0, &(0x7f0000000200)="db9cc46908906ea53175b235a9741c98d9a11bf3a00510de39d7ba415120c62cdb90332c397265d1f135a255b1ad5286682abdcef8e1e01676d1a3d7137bb74aa899a1ac4a18e31866ad", 0x4a, 0xfffffffffffffffb, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x25efd2a2ea56a7dc, 0x3, r0, &(0x7f0000000400)="1f05f3948202a9bfed31d3f561b0614ad5eadad706bd96b9b2b9e0f1ead2dbba81b3cefd8270fff6a9c6cf7d301804453d4ef5514abf4d58d869e87b00801b91b92d8d", 0x43, 0x4, 0x0, 0x0, r4}]) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r6, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e20, 0x7, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000008d000000001400000000000000290000000b0080000000000900000000140000000000000029000000080000000600000000000000"], 0x48}}], 0x2, 0x4840) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x50}, 0x0, 0x1, 0x0, 0x1, 0x40000000401, 0x20004, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xf0, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0x10d4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100892, 0x7ff, 0x6, 0x3, 0x40000000, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x56f, &(0x7f0000000c40)="$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") r7 = memfd_create(&(0x7f0000000540)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xe4\x034|k\xab/\x14\xa7)t\xc7YE\xe2\xc8\x95HX\xa9\xff\x00\x00\x81p\xf3%Se\xe5\xd8U\xe3<\xf1\xb3\x9eG\xd9,U\xb1\x92o\xabs\xab\xee\x9cml9]*\xe8\xf1\x03\x00\x00\x00\x00\x00\x00\x00\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x04\x00\x00\x00\x00\x00\x00\x00\xbf3S\xef}\xfd\x16\xbc\xa5^\xff\xf5\x95\xd2q/\xc6\xca\x97\x9d?\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\x04\x00\x00\x00l5\xf3\xbe\" 6\r>\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbbm/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\t\xe2\rh\x8dsx\xaa!\x19\xdc\xdc\xcf\x0f\x9a\xa2o>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\x81\xe1c\xc5\xe6\x00\x00\x009\xcc\xd458\xd6(@\xab\xa9\x00'/322, 0x0) write$bt_hci(r7, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 1.701169846s ago: executing program 6 (id=4328): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x4000003, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaab3bbbbbbbbbb86dd606410a6000800"/31], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4e24, 0x6, @loopback, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r1 = memfd_create(&(0x7f00000002c0)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2_\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\x11\x99\xa2*6{\xd2C>2\x0e\"\xbc\xda\xee\xb0\xd8\xbf\xaf)\xf58c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xad\xaaE\b\xa9\xf8\xa9s\xc4d\xd4\x03\xf1\xb7xO\x99\x804m[Ai\x13\x02\xf0\x84c2s\xd5P\t`\x9b\x12&\x8cx\x8eg\x9d\xe6g', 0x0) ftruncate(r1, 0x80079a0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYRES32], 0x6c}}, 0x40) mmap(&(0x7f00004a7000/0x4000)=nil, 0x4000, 0x0, 0x2012, r1, 0x60c9e000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) mmap(&(0x7f0000188000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0xd6dac000) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) syz_emit_ethernet(0xaa, &(0x7f0000000a80)=ANY=[], 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket(0x2, 0x80805, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a300000000014000780"], 0x5c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r5 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000240)={0x1, 0x1, 0x5b, 0x7}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)=ANY=[@ANYRES32, @ANYRES32=r6, @ANYBLOB="0b0000001400000000000000", @ANYRES32, @ANYBLOB="dbba37c46474e49aa50165e65c8ae369e3a0bc44d9855dcd4fa1a9445500d8515ce261c89fa586d11fe84caaec92797b96dbc850b68e5a9f41c4d0c959d2306994a72a5557cada111059188368596b0a429d1afd0f40c5a315a101405c45477935789e1175ca750a0f8bdbc9a7dd5ed4407ae015ee113f2f2a3a0b2a5bcb5d8bc13bbc21f3a22ef6fee614e3eaadf29962d05af906cb7a335aa2ad40a3e2adbd1b6b1fd37a9fe059d04e", @ANYRES64=0x0], 0x20) mq_timedsend(r5, 0x0, 0x0, 0x9, 0x0) mq_timedreceive(r5, &(0x7f0000000880)=""/202, 0xca, 0x100000000000000, 0x0) 1.674968167s ago: executing program 6 (id=4329): keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000200)='big_key\x00', &(0x7f0000000240)='NLBL_CIPSOv4\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x52, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7e9, &(0x7f0000001f80)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYRESOCT=r0, @ANYRESOCT, @ANYBLOB="cfc8de495639ce896be1b149870b3f84f01fd125c1c6a456287f28733d4cd7929dfaa6b6ad60adec6c6ea7df842bcdb33b0511ce0bbd8a0ae5d5f5e4363cc5ba4ad1d894e70d62db48538f0a529d0eeb27f7b334d3951cda612b7a478174900d23f2674c26abe32bcc50811024aea3855db12604a66b990132dc4fd1ce7f88d784598ac216288160", @ANYBLOB="175e62f0be210af1f95d1a321a34470a048d7dea46491aded0af49d5755f557c3133caf816b7a8e0d844c0984edeeec6ce31a3f00150215d04b7a86f64abbeddfc1b8927fd9d4067e1e157395e82c5b1609c86885140e9cf1a75b4", @ANYRESDEC], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4804}, 0x18) r2 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000280)=0x3) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000200)=0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') lseek(r4, 0x1000000, 0x0) 1.656634788s ago: executing program 5 (id=4330): setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50, 0x20}, {0x6, 0x0, 0x0, 0x3}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) socket(0x1e, 0x1, 0x0) 1.60886781s ago: executing program 5 (id=4331): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400, 0x80) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getpid() r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_clone(0x1802080, &(0x7f0000000500)="b8b09ac5ebbe04cbd5dc8b81450f9901f22dcd1f63b79320a65dc71ded70769e9b17177a6cefc374481bd6e4bf93fcaeb9ce46f7243678a05a383f08588e28db3fcc44483293597144130980e0bf22137147a6e325751ac44555ffe6086ec0631ebd95992c35b74aa73e8c4cacb239fec29291c9ef6b2fc3dc0d3212b34c", 0x7e, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="b557bf524f2cddeae3cd857104c7219da88b2a320395aa7552ad82351c336523bbb5fd77d974011cff5448fff9a9c89f6206e8d5cd97bf90d9") ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)=0x0) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) getresuid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r14) r15 = syz_usbip_server_init(0x1) r16 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) r17 = getpid() syz_pidfd_open(r17, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) r19 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r19, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)={0x4c, 0xd, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "1e1c"}]}, @NFTA_SET_ELEM_KEY_END={0xc, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 'W'}]}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) r20 = openat$nci(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) sendmmsg$unix(r1, &(0x7f0000000e40)=[{{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r2, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000980)="353f3a26dcbea290b8ae8ca8a84d80", 0xf}, {&(0x7f00000009c0)="5969529a0f386b6a60bb227a5cc42d9901fb6ea9f354348722c6c555afae4f182690c8125352ed569b384c8bf375bc9a6383ea8e1fc02c19514fe4c633a09bbf586f88259ab6b11bc2fa24fbf5d1e334b04be82b548c2f1bf965217604f01fdcf6ca325298c0868ec975203afb11a0aebfe71480f0cec02e04f02919949d17ea12fbab57c753b1", 0x87}, {&(0x7f0000000a80)="c62dc50edbfeb08eea4d1a676bf1019962f372837d3c9550c02f422591511a4ceba519e97dd0365716818dd7d7ef53d161af6ad34ae8501a70ae6cd1d47489b9c5cb9ad7596ff2b607ff3e594022a9c7f88437714eeccdff0279133d99f060d1b6e38c5ddf93c85b527e05e854d9b3bbefb843859e87a11b385800c8cd03b6c9c2121b658e232e495490ce88f5a8a1b7618c63cd6addaae70a0612e1e666c5f79110b0", 0xa3}, {&(0x7f0000000b40)="6f9ea025", 0x4}, {&(0x7f0000000b80)="db9f4f6d3da2b6f19d88f50acecbefb8dca6f2c57c7cc81e316f090ce3a6eda96b0f0639e73bef13686aa6b010d0ff9ea8bcd286d60509cf14694a366dd7c9922343c27fc909cc9c787adea96b3e61d18895615847", 0x55}], 0x5, &(0x7f0000000d40)=[@rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r15, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r16, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r17, 0xffffffffffffffff, r18}}}, @rights={{0x34, 0x1, 0x1, [r0, r19, 0xffffffffffffffff, r0, r0, r0, r20, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xd8, 0x4000}}], 0x2, 0x4) 1.539208213s ago: executing program 6 (id=4332): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000380)=[{0x8}, {0x6, 0xe9, 0x9, 0xffffff01}]}, 0x10) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x6, 0x8002, r1, &(0x7f0000000440)="001b000000002b062ce4773b91ea7cb3231c5f4a641baf4fbbe10be16e75dd245f5ea5cfea1d15dd0f6b50deb4bb475c46c13ae030360e2e9e0d010229701658", 0x40}]) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000740)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc}}, './file0\x00'}) io_submit(r2, 0x2, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0xfffd, r0, &(0x7f0000000200)="db9cc46908906ea53175b235a9741c98d9a11bf3a00510de39d7ba415120c62cdb90332c397265d1f135a255b1ad5286682abdcef8e1e01676d1a3d7137bb74aa899a1ac4a18e31866ad", 0x4a, 0xfffffffffffffffb, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x25efd2a2ea56a7dc, 0x3, r0, &(0x7f0000000400)="1f05f3948202a9bfed31d3f561b0614ad5eadad706bd96b9b2b9e0f1ead2dbba81b3cefd8270fff6a9c6cf7d301804453d4ef5514abf4d58d869e87b00801b91b92d8d", 0x43, 0x4, 0x0, 0x0, r4}]) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r6, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e20, 0x7, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000008d000000001400000000000000290000000b0080000000000900000000140000000000000029000000080000000600000000000000"], 0x48}}], 0x2, 0x4840) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x50}, 0x0, 0x1, 0x0, 0x1, 0x40000000401, 0x20004, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xf0, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0x10d4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100892, 0x7ff, 0x6, 0x3, 0x40000000, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x56f, &(0x7f0000000c40)="$eJzs3c+PG1cdAPDvzP5y0jTbQA9QAQmoEFAUO+u0UdVLkwsIVZUQFQfEIV12ndUqdhxib+kukdj+DUUCiRP8CRyQEELqiQM3jkgcEFI5IAWIQAkSSEYztjfOxmad2Gt315+PNDueeTPzfW+c8Xt+48wLYGadi4jdiFiMiHciYrmzPulMcbU9Zds9uH937eH9u2tJtFpv/z3J07N1+Q5Lj475XOeYhYj45tcivps8GbexvXNztVqt3Oksl5q126XG9s7FzdrqRmWjcqtcvrJy5dJrl18tj62sZ2u/uPfVzTe/9Ztfffaj3+9+5QdZtk510vbKMWbtoi/sxcnMR8SbhxFsCuY688Up54Nnk0bEJyLiC/n1vxxz+b9OAOA4a7WWo7XcuwwAHHdp3geWpMWISNNOI6DY7sN7MU6m1XqjeeFGfevWeruv7IVYSG9sViuXziz98Xv5xgtJtrySp+Xp+XJ53/LliDgTET9aOpEvF9fq1fXpNHkAYOY911v/R8S/ltK0WBxq1z539QCAI6PwzHv6sQAAHFXPXv8DAEfVvvr/xLTyAQBMzhDf/zs3+3cPPS8AwGQ8Xf//6UPLBwAwOe7/A8DsUf8DwEz5xltvZVPrYef51+vvbm/drL97cb3SuFmsba0V1+p3bhc36vWN/Jk9tYOOV63Xb6+8ElvvlZqVRrPU2N65Xqtv3Wpez5/rfb2yMJFSAQD/z5mzH/4hiYjd10/kU/SM5aCuhuMtnXYGgKmZG2VnDQQ40jzAC2bXUFV43kj43aHnBZiOvg/zLvR9+biftGcfDBPE74zgY+X8p4fv/zfGMxwv+v9hdj1b//8bY88HMHkj9f//enz5ACav1Ur2j/m/uJc0yO5hj0oMABymEX7C1/rhuBohwFQdNJj3Qff/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYBadupr9TdJiPhZ4mv1Ni8WI5yPihVhIbmxWK5ci4nScjYiFpWx5ZdqZBgBGlP416Yz/dX755VP7UxeTfy/l84j4/k/f/vF7q83mnZVs/T/21i91hw8rP9pvhHEFAYAxy+vvcmfe80X+wf27a91pkvm5dy3+2xmKeO3h/bv51E6Zj2xlRCFvS5z8ZxLznX0KEfFSRMyNIf7u+xHxqX7lT+JU3gfSHvm0N350Yj8/0fjpY/HTPK09zxpfnxxDXmDWfHgtIq72u/7SOJfP+1//hfwTanT3rrUP1v3se9gTf74Taa5P/OyaPzdsjFd++/UnVraW22nvR7w03y9+shc/GRD/5SHj/+kzn/vgjQFprZ9FnI/+8XtjlZq126XG9s7FzdrqRmWjcqtcvrJy5dJrl18tl/I+6lK3p/pJf3v9wulBecvKf3JA/ELf8i/u7fvFIcv/8/+8853PP1pc2h//y901+97/F3vjLzx+/rM68UtDxl89+cuBw3dn8dcHlP+g9//CkPE/+svO+pCbAgAT0NjeublarVbujPQi+xZ64MbdVs7THDnbfriNu83F0Yrz5xjD2RjXi4Xe4nRvqEw1Y4UhT+/8XltxvNn4dnbEPknpIZ6WdOylGOnFg0nFmvxnETBZjy76aecEAAAAAAAAAAAAAAAYZBL/dWnaZQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4+l8AAAD//8nnwEc=") r7 = memfd_create(&(0x7f0000000540)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xe4\x034|k\xab/\x14\xa7)t\xc7YE\xe2\xc8\x95HX\xa9\xff\x00\x00\x81p\xf3%Se\xe5\xd8U\xe3<\xf1\xb3\x9eG\xd9,U\xb1\x92o\xabs\xab\xee\x9cml9]*\xe8\xf1\x03\x00\x00\x00\x00\x00\x00\x00\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x04\x00\x00\x00\x00\x00\x00\x00\xbf3S\xef}\xfd\x16\xbc\xa5^\xff\xf5\x95\xd2q/\xc6\xca\x97\x9d?\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\x04\x00\x00\x00l5\xf3\xbe\" 6\r>\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbbm/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\t\xe2\rh\x8dsx\xaa!\x19\xdc\xdc\xcf\x0f\x9a\xa2o>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\x81\xe1c\xc5\xe6\x00\x00\x009\xcc\xd458\xd6(@\xab\xa9\x00'/322, 0x0) write$bt_hci(r7, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 1.528105724s ago: executing program 7 (id=4333): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x5, 0x0, 0xfff, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100080, 0xfffffffffffffffd, 0x8, 0x5, 0x8, 0x2020009, 0xb, 0x0, 0x5, 0x0, 0x20000006}, 0x0, 0xe, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0xa5, 0xa, 0x0, 0x0, 0x18, 0x61, 0x11, 0x6c}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00'}, 0x94) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x301000) r1 = io_uring_setup(0x369f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfefffffd}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x121c02, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8004}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea0911bce100000000009ba56a", 0x0, 0x6400, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r4, &(0x7f00000004c0)=[{&(0x7f0000000580)=""/152, 0x98}], 0x1) readv(r4, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/215, 0xd7}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000791028000000000069003e00000000009500740000000000", @ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/164, 0x0, 0x25, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x48) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)) 941.388129ms ago: executing program 5 (id=4334): r0 = epoll_create(0x3ff) r1 = epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) sched_setscheduler(r2, 0x2, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0000000}) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r7, 0x0, 0x1, 0x0, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r9, 0x4b66, &(0x7f00000014c0)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r11, r10, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000740)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x65, 0x0, 0x8, 0x1, 0x0, @rand_addr=0x64010100, @local}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x5, 0x4, 0x2, 0x6, 0x5, 0x68, 0x0, 0x81, 0x8, 0x9, @private=0xa010100, @multicast2}}}}}}, 0x0) 345.341795ms ago: executing program 7 (id=4335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="00000000000021007b8af8ff00000000bfa200000000f8ff060000000000000000132f0d743e766c4238ed7d846ebcc5e366108dbd2b5d52477c709fd69bac3adb79a9d7091f347ef79aecd3d87acece2aacbd5eab03b0af35a6be4bca5cf89f9a373dc93b"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='kvm_halt_poll_ns\x00', 0xffffffffffffffff, 0x0, 0xd20}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f00007ff000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000580000/0x4000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) 193.319191ms ago: executing program 3 (id=4336): mq_unlink(&(0x7f0000000000)='eth0\x00') 138.890864ms ago: executing program 3 (id=4337): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, &(0x7f0000000180), &(0x7f0000000380)}, 0x20) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffffffffffffff, 0x70bd2b, 0x25dfdbbb, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x51a23}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x30}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xe4d24}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x240040d0}, 0x1090) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x5, 0x2, 0x9, 0xc5, 0x0, 0x5, 0x4000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0x7}, 0x100200, 0x1, 0x6, 0x1, 0x52a3b93f, 0x0, 0x14ab, 0x0, 0x6, 0x0, 0x1}, r7, 0xe, r6, 0x9) lstat(&(0x7f0000000080)='./file0\x00', 0x0) 138.629274ms ago: executing program 7 (id=4338): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain) add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) 131.769214ms ago: executing program 6 (id=4339): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000001cc0), 0x800) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008f9000001"], 0x48) io_uring_setup(0x7625, &(0x7f0000000280)={0x0, 0x653f, 0x80, 0x0, 0x28e}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4100) 104.215226ms ago: executing program 7 (id=4340): r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x40001, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40603d10, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='pwc_handler_enter\x00', r2, 0x0, 0x10000005}, 0x18) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0xa0100) syz_emit_ethernet(0x32, 0x0, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r4 = syz_io_uring_setup(0x494, &(0x7f00000007c0)={0x0, 0x308c, 0x8, 0x3, 0x288}, &(0x7f0000000400)=0x0, &(0x7f0000000280)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, r7, 0x10b, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) io_uring_enter(r4, 0x40f9, 0x217, 0xa5, 0x0, 0xf5) 54.461988ms ago: executing program 6 (id=4341): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0xc, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000000008000000b704000000000020850000000100000195dbce15774355095e8727f8cca0360ad9217fb605ad5a7f3c0580feef6336810f52f771fa649970c4cc6d0a785ffc2f228c8f176a8a94cc488bb8982408cb1ec5d1af00"/143, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0x6, &(0x7f0000000140)) shutdown(r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='sys_enter\x00'}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_io_uring_setup(0x517, &(0x7f0000000100)={0x0, 0x15d2, 0x0, 0x2000000, 0x100003a6}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0, 0x48004, 0x1}) io_uring_enter(r6, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) close_range(r4, r5, 0x0) 16.48599ms ago: executing program 5 (id=4342): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010000217fffff0080030c00010000010000000000000c000100040000000000000008000500", @ANYBLOB="080003"], 0x80}, 0x1, 0x0, 0x0, 0x20044081}, 0x8000) 0s ago: executing program 3 (id=4343): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000380)=[{0x8}, {0x6, 0xe9, 0x9, 0xffffff01}]}, 0x10) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x6, 0x8002, r1, &(0x7f0000000440)="001b000000002b062ce4773b91ea7cb3231c5f4a641baf4fbbe10be16e75dd245f5ea5cfea1d15dd0f6b50deb4bb475c46c13ae030360e2e9e0d010229701658", 0x40}]) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000740)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c}) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xc}}, './file0\x00'}) io_submit(r2, 0x2, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0xfffd, r0, &(0x7f0000000200)="db9cc46908906ea53175b235a9741c98d9a11bf3a00510de39d7ba415120c62cdb90332c397265d1f135a255b1ad5286682abdcef8e1e01676d1a3d7137bb74aa899a1ac4a18e31866ad", 0x4a, 0xfffffffffffffffb, 0x0, 0x3, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x25efd2a2ea56a7dc, 0x3, r0, &(0x7f0000000400)="1f05f3948202a9bfed31d3f561b0614ad5eadad706bd96b9b2b9e0f1ead2dbba81b3cefd8270fff6a9c6cf7d301804453d4ef5514abf4d58d869e87b00801b91b92d8d", 0x43, 0x4, 0x0, 0x0, r4}]) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r6, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e20, 0x7, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000008d000000001400000000000000290000000b0080000000000900000000140000000000000029000000080000000600000000000000"], 0x48}}], 0x2, 0x4840) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x50}, 0x0, 0x1, 0x0, 0x1, 0x40000000401, 0x20004, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xf0, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0x10d4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100892, 0x7ff, 0x6, 0x3, 0x40000000, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x56f, &(0x7f0000000c40)="$eJzs3c+PG1cdAPDvzP5y0jTbQA9QAQmoEFAUO+u0UdVLkwsIVZUQFQfEIV12ndUqdhxib+kukdj+DUUCiRP8CRyQEELqiQM3jkgcEFI5IAWIQAkSSEYztjfOxmad2Gt315+PNDueeTPzfW+c8Xt+48wLYGadi4jdiFiMiHciYrmzPulMcbU9Zds9uH937eH9u2tJtFpv/z3J07N1+Q5Lj475XOeYhYj45tcivps8GbexvXNztVqt3Oksl5q126XG9s7FzdrqRmWjcqtcvrJy5dJrl18tj62sZ2u/uPfVzTe/9Ztfffaj3+9+5QdZtk510vbKMWbtoi/sxcnMR8SbhxFsCuY688Up54Nnk0bEJyLiC/n1vxxz+b9OAOA4a7WWo7XcuwwAHHdp3geWpMWISNNOI6DY7sN7MU6m1XqjeeFGfevWeruv7IVYSG9sViuXziz98Xv5xgtJtrySp+Xp+XJ53/LliDgTET9aOpEvF9fq1fXpNHkAYOY911v/R8S/ltK0WBxq1z539QCAI6PwzHv6sQAAHFXPXv8DAEfVvvr/xLTyAQBMzhDf/zs3+3cPPS8AwGQ8Xf//6UPLBwAwOe7/A8DsUf8DwEz5xltvZVPrYef51+vvbm/drL97cb3SuFmsba0V1+p3bhc36vWN/Jk9tYOOV63Xb6+8ElvvlZqVRrPU2N65Xqtv3Wpez5/rfb2yMJFSAQD/z5mzH/4hiYjd10/kU/SM5aCuhuMtnXYGgKmZG2VnDQQ40jzAC2bXUFV43kj43aHnBZiOvg/zLvR9+biftGcfDBPE74zgY+X8p4fv/zfGMxwv+v9hdj1b//8bY88HMHkj9f//enz5ACav1Ur2j/m/uJc0yO5hj0oMABymEX7C1/rhuBohwFQdNJj3Qff/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYBadupr9TdJiPhZ4mv1Ni8WI5yPihVhIbmxWK5ci4nScjYiFpWx5ZdqZBgBGlP416Yz/dX755VP7UxeTfy/l84j4/k/f/vF7q83mnZVs/T/21i91hw8rP9pvhHEFAYAxy+vvcmfe80X+wf27a91pkvm5dy3+2xmKeO3h/bv51E6Zj2xlRCFvS5z8ZxLznX0KEfFSRMyNIf7u+xHxqX7lT+JU3gfSHvm0N350Yj8/0fjpY/HTPK09zxpfnxxDXmDWfHgtIq72u/7SOJfP+1//hfwTanT3rrUP1v3se9gTf74Taa5P/OyaPzdsjFd++/UnVraW22nvR7w03y9+shc/GRD/5SHj/+kzn/vgjQFprZ9FnI/+8XtjlZq126XG9s7FzdrqRmWjcqtcvrJy5dJrl18tl/I+6lK3p/pJf3v9wulBecvKf3JA/ELf8i/u7fvFIcv/8/+8853PP1pc2h//y901+97/F3vjLzx+/rM68UtDxl89+cuBw3dn8dcHlP+g9//CkPE/+svO+pCbAgAT0NjeublarVbujPQi+xZ64MbdVs7THDnbfriNu83F0Yrz5xjD2RjXi4Xe4nRvqEw1Y4UhT+/8XltxvNn4dnbEPknpIZ6WdOylGOnFg0nFmvxnETBZjy76aecEAAAAAAAAAAAAAAAYZBL/dWnaZQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4+l8AAAD//8nnwEc=") r7 = memfd_create(&(0x7f0000000540)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xe4\x034|k\xab/\x14\xa7)t\xc7YE\xe2\xc8\x95HX\xa9\xff\x00\x00\x81p\xf3%Se\xe5\xd8U\xe3<\xf1\xb3\x9eG\xd9,U\xb1\x92o\xabs\xab\xee\x9cml9]*\xe8\xf1\x03\x00\x00\x00\x00\x00\x00\x00\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x04\x00\x00\x00\x00\x00\x00\x00\xbf3S\xef}\xfd\x16\xbc\xa5^\xff\xf5\x95\xd2q/\xc6\xca\x97\x9d?\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\x04\x00\x00\x00l5\xf3\xbe\" 6\r>\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbbm/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\t\xe2\rh\x8dsx\xaa!\x19\xdc\xdc\xcf\x0f\x9a\xa2o>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\x81\xe1c\xc5\xe6\x00\x00\x009\xcc\xd458\xd6(@\xab\xa9\x00'/322, 0x0) write$bt_hci(r7, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): 420.105798][T18428] loop6: detected capacity change from 0 to 512 [ 420.165766][T18428] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 420.195727][T18430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 420.533207][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.633093][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 420.633111][ T29] audit: type=1400 audit(1765074875.257:25962): avc: denied { execute } for pid=18416 comm="syz.5.3792" dev="tmpfs" ino=1852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 420.693553][T16035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.717661][T18438] __nla_validate_parse: 5 callbacks suppressed [ 420.717678][T18438] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3797'. [ 420.732971][T18438] netlink: 196 bytes leftover after parsing attributes in process `syz.6.3797'. [ 420.774606][ T29] audit: type=1400 audit(1765074875.287:25963): avc: denied { execute_no_trans } for pid=18416 comm="syz.5.3792" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64E403347C6BAB2F14A72974C75945E2C8954858A9FF202864656C6574656429 dev="tmpfs" ino=1852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 420.816658][T18438] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3797'. [ 420.866486][T18438] netlink: 196 bytes leftover after parsing attributes in process `syz.6.3797'. [ 420.940900][T18448] EXT4-fs: user quota file already specified [ 421.036283][T18452] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 421.090267][T18452] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.115897][T18456] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.135673][T18452] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.245205][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.280879][ T29] audit: type=1326 audit(1765074875.527:25964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.304531][ T29] audit: type=1326 audit(1765074875.527:25965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.328131][ T29] audit: type=1326 audit(1765074875.527:25966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.329049][T18466] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3809'. [ 421.351760][ T29] audit: type=1326 audit(1765074875.527:25967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.366200][T18466] geneve2: entered promiscuous mode [ 421.384221][ T29] audit: type=1326 audit(1765074875.527:25968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.389436][T18466] geneve2: entered allmulticast mode [ 421.396382][T18467] EXT4-fs: Ignoring removed mblk_io_submit option [ 421.413007][ T29] audit: type=1326 audit(1765074875.527:25969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.443523][T18467] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 421.448307][ T29] audit: type=1326 audit(1765074875.527:25970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.480717][ T29] audit: type=1326 audit(1765074875.527:25971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18439 comm="syz.5.3798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 421.496920][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.526064][T18467] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.541202][T18470] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.563857][T18474] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 421.603318][T18480] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 421.690434][T18487] EXT4-fs: Ignoring removed nomblk_io_submit option [ 421.705491][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.722800][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.748107][T18487] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.797325][T18492] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 422.769535][T18501] FAULT_INJECTION: forcing a failure. [ 422.769535][T18501] name failslab, interval 1, probability 0, space 0, times 0 [ 422.782240][T18501] CPU: 1 UID: 0 PID: 18501 Comm: syz.7.3819 Not tainted syzkaller #0 PREEMPT(voluntary) [ 422.782280][T18501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 422.782345][T18501] Call Trace: [ 422.782377][T18501] [ 422.782387][T18501] __dump_stack+0x1d/0x30 [ 422.782415][T18501] dump_stack_lvl+0xe8/0x140 [ 422.782440][T18501] dump_stack+0x15/0x1b [ 422.782464][T18501] should_fail_ex+0x265/0x280 [ 422.782497][T18501] should_failslab+0x8c/0xb0 [ 422.782570][T18501] __kmalloc_cache_noprof+0x65/0x4c0 [ 422.782594][T18501] ? __se_sys_memfd_create+0x1d6/0x6b0 [ 422.782626][T18501] __se_sys_memfd_create+0x1d6/0x6b0 [ 422.782667][T18501] __x64_sys_memfd_create+0x31/0x40 [ 422.782781][T18501] x64_sys_call+0x28cb/0x3000 [ 422.782813][T18501] do_syscall_64+0xd8/0x2a0 [ 422.782849][T18501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 422.782875][T18501] RIP: 0033:0x7fc2a97cf749 [ 422.782895][T18501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 422.782964][T18501] RSP: 002b:00007fc2a8215e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 422.783041][T18501] RAX: ffffffffffffffda RBX: 0000000000000571 RCX: 00007fc2a97cf749 [ 422.783055][T18501] RDX: 00007fc2a8215ef0 RSI: 0000000000000000 RDI: 00007fc2a9854960 [ 422.783069][T18501] RBP: 0000200000000780 R08: 00007fc2a8215bb7 R09: 00007fc2a8215e40 [ 422.783083][T18501] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 422.783098][T18501] R13: 00007fc2a8215ef0 R14: 00007fc2a8215eb0 R15: 00002000000000c0 [ 422.783120][T18501] [ 422.982649][T18498] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 422.995225][T18498] ext4 filesystem being mounted at /207/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 423.052854][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.182675][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.220221][T18515] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 423.263177][T18518] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 423.279360][T18518] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.346550][T18518] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.369174][T18527] set_capacity_and_notify: 10 callbacks suppressed [ 423.369194][T18527] loop3: detected capacity change from 0 to 1024 [ 423.383476][T18527] EXT4-fs: Ignoring removed mblk_io_submit option [ 423.444535][T18529] loop1: detected capacity change from 0 to 128 [ 423.458147][T18527] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 423.486869][T18527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.517776][T18534] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3829'. [ 423.565958][T18535] loop6: detected capacity change from 0 to 512 [ 423.609033][T18535] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 423.716751][ T5023] bio_check_eod: 422 callbacks suppressed [ 423.716769][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.716769][ T5023] loop1: rw=1, sector=153, nr_sectors = 8 limit=128 [ 423.766448][T18487] syz.5.3817 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 423.780619][T18487] CPU: 0 UID: 0 PID: 18487 Comm: syz.5.3817 Not tainted syzkaller #0 PREEMPT(voluntary) [ 423.780692][T18487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 423.780716][T18487] Call Trace: [ 423.780724][T18487] [ 423.780732][T18487] __dump_stack+0x1d/0x30 [ 423.780756][T18487] dump_stack_lvl+0xe8/0x140 [ 423.780813][T18487] dump_stack+0x15/0x1b [ 423.780840][T18487] dump_header+0x81/0x240 [ 423.780868][T18487] oom_kill_process+0x295/0x350 [ 423.780968][T18487] out_of_memory+0x97b/0xb80 [ 423.781001][T18487] try_charge_memcg+0x610/0xa10 [ 423.781050][T18487] obj_cgroup_charge_pages+0xa6/0x150 [ 423.781144][T18487] __memcg_kmem_charge_page+0x9f/0x170 [ 423.781174][T18487] __alloc_frozen_pages_noprof+0x18f/0x360 [ 423.781293][T18487] alloc_pages_mpol+0xb3/0x260 [ 423.781337][T18487] ? alloc_pages_noprof+0xf4/0x130 [ 423.781372][T18487] alloc_pages_noprof+0x90/0x130 [ 423.781407][T18487] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 423.781502][T18487] __kvmalloc_node_noprof+0x492/0x6b0 [ 423.781527][T18487] ? ip_set_alloc+0x24/0x30 [ 423.781622][T18487] ? ip_set_alloc+0x24/0x30 [ 423.781647][T18487] ip_set_alloc+0x24/0x30 [ 423.781669][T18487] hash_netiface_create+0x282/0x740 [ 423.781740][T18487] ? __pfx_hash_netiface_create+0x10/0x10 [ 423.781770][T18487] ip_set_create+0x3cc/0x970 [ 423.781806][T18487] ? __nla_parse+0x40/0x60 [ 423.781831][T18487] nfnetlink_rcv_msg+0x4c6/0x590 [ 423.781926][T18487] netlink_rcv_skb+0x123/0x220 [ 423.781950][T18487] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 423.782004][T18487] nfnetlink_rcv+0x167/0x16c0 [ 423.782028][T18487] ? xas_load+0x405/0x430 [ 423.782052][T18487] ? xas_load+0x405/0x430 [ 423.782083][T18487] ? folio_mark_accessed+0x236/0x3a0 [ 423.782161][T18487] ? find_get_block_common+0x739/0x950 [ 423.782207][T18487] ? css_rstat_updated+0xb7/0x240 [ 423.782284][T18487] ? __rcu_read_unlock+0x4f/0x70 [ 423.782305][T18487] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 423.782406][T18487] ? __list_add_valid_or_report+0x38/0xe0 [ 423.782445][T18487] ? perf_cgroup_switch+0x10c/0x480 [ 423.782469][T18487] ? __set_next_task_fair+0x5b/0x150 [ 423.782501][T18487] ? should_fail_ex+0x30/0x280 [ 423.782575][T18487] ? selinux_nlmsg_lookup+0x99/0x890 [ 423.782659][T18487] ? __rcu_read_unlock+0x34/0x70 [ 423.782679][T18487] ? __netlink_lookup+0x266/0x2a0 [ 423.782720][T18487] netlink_unicast+0x5c0/0x690 [ 423.782746][T18487] netlink_sendmsg+0x58b/0x6b0 [ 423.782892][T18487] ? __pfx_netlink_sendmsg+0x10/0x10 [ 423.782937][T18487] __sock_sendmsg+0x145/0x180 [ 423.783063][T18487] ____sys_sendmsg+0x31e/0x4a0 [ 423.783114][T18487] ___sys_sendmsg+0x17b/0x1d0 [ 423.783151][T18487] __x64_sys_sendmsg+0xd4/0x160 [ 423.783178][T18487] x64_sys_call+0x17ba/0x3000 [ 423.783201][T18487] do_syscall_64+0xd8/0x2a0 [ 423.783240][T18487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.783306][T18487] RIP: 0033:0x7fad8892f749 [ 423.783322][T18487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 423.783389][T18487] RSP: 002b:00007fad87397038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.783414][T18487] RAX: ffffffffffffffda RBX: 00007fad88b85fa0 RCX: 00007fad8892f749 [ 423.783431][T18487] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 000000000000000b [ 423.783448][T18487] RBP: 00007fad889b3f91 R08: 0000000000000000 R09: 0000000000000000 [ 423.783465][T18487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 423.783481][T18487] R13: 00007fad88b86038 R14: 00007fad88b85fa0 R15: 00007ffda312a078 [ 423.783500][T18487] [ 423.783507][T18487] memory: usage 307200kB, limit 307200kB, failcnt 1466 [ 423.849853][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.849853][ T5023] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 423.852631][T18487] memory+swap: usage 307904kB, limit 9007199254740988kB, failcnt 0 [ 423.863287][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.863287][ T5023] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 423.868372][T18487] kmem: usage 240756kB, limit 9007199254740988kB, failcnt 0 [ 423.879231][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.879231][ T5023] loop1: rw=1, sector=201, nr_sectors = 8 limit=128 [ 423.884615][T18487] Memory cgroup stats for [ 423.917390][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.917390][ T5023] loop1: rw=1, sector=217, nr_sectors = 8 limit=128 [ 423.918145][T18487] /syz5 [ 423.923056][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.923056][ T5023] loop1: rw=1, sector=233, nr_sectors = 8 limit=128 [ 423.927797][T18487] : [ 423.953720][T18487] cache 67989504 [ 423.979330][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.979330][ T5023] loop1: rw=1, sector=249, nr_sectors = 8 limit=128 [ 423.984437][T18487] rss 0 [ 423.991339][ T5023] kworker/u8:20: attempt to access beyond end of device [ 423.991339][ T5023] loop1: rw=1, sector=265, nr_sectors = 8 limit=128 [ 423.994519][T18487] shmem 122880 [ 424.004880][ T5023] kworker/u8:20: attempt to access beyond end of device [ 424.004880][ T5023] loop1: rw=1, sector=281, nr_sectors = 8 limit=128 [ 424.009879][T18487] mapped_file 122880 [ 424.009891][T18487] dirty 0 [ 424.020749][ T5023] kworker/u8:20: attempt to access beyond end of device [ 424.020749][ T5023] loop1: rw=1, sector=297, nr_sectors = 8 limit=128 [ 424.024781][T18487] writeback 0 [ 424.307153][T18487] workingset_refault_anon 29 [ 424.311807][T18487] workingset_refault_file 0 [ 424.316430][T18487] swap 720896 [ 424.317796][T18552] pim6reg1: entered promiscuous mode [ 424.319723][T18487] swapcached 4096 [ 424.319735][T18487] pgpgin 455361 [ 424.319745][T18487] pgpgout 438750 [ 424.325034][T18552] pim6reg1: entered allmulticast mode [ 424.328679][T18487] pgfault 397899 [ 424.328691][T18487] pgmajfault 12 [ 424.328700][T18487] inactive_anon 122880 [ 424.328710][T18487] active_anon 0 [ 424.328718][T18487] inactive_file 53248 [ 424.328725][T18487] active_file 0 [ 424.328732][T18487] unevictable 67858432 [ 424.367410][T18487] hierarchical_memory_limit 314572800 [ 424.372856][T18487] hierarchical_memsw_limit 9223372036854771712 [ 424.379038][T18487] total_cache 67989504 [ 424.383104][T18487] total_rss 0 [ 424.386425][T18487] total_shmem 122880 [ 424.390324][T18487] total_mapped_file 122880 [ 424.392681][T18553] loop1: detected capacity change from 0 to 1024 [ 424.394799][T18487] total_dirty 0 [ 424.394811][T18487] total_writeback 0 [ 424.408500][T18487] total_workingset_refault_anon 29 [ 424.413637][T18487] total_workingset_refault_file 0 [ 424.418703][T18487] total_swap 720896 [ 424.422523][T18487] total_swapcached 4096 [ 424.426711][T18487] total_pgpgin 455361 [ 424.429466][T18553] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 424.430705][T18487] total_pgpgout 438750 [ 424.430717][T18487] total_pgfault 397899 [ 424.430733][T18487] total_pgmajfault 12 [ 424.430743][T18487] total_inactive_anon 122880 [ 424.430754][T18487] total_active_anon 0 [ 424.462363][T18487] total_inactive_file 53248 [ 424.466912][T18487] total_active_file 0 [ 424.470906][T18487] total_unevictable 67858432 [ 424.475505][T18487] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.3817,pid=18486,uid=0 [ 424.490644][T18487] Memory cgroup out of memory: Killed process 18486 (syz.5.3817) total-vm:94100kB, anon-rss:1136kB, file-rss:22440kB, shmem-rss:128kB, UID:0 pgtables:144kB oom_score_adj:1000 [ 425.381321][T18575] loop6: detected capacity change from 0 to 512 [ 425.389946][T18575] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 425.401773][T18575] EXT4-fs (loop6): 1 truncate cleaned up [ 425.537117][T18580] netlink: 'syz.1.3844': attribute type 10 has an invalid length. [ 425.556752][T18580] team0: Port device dummy0 added [ 425.570705][T18580] netlink: 'syz.1.3844': attribute type 10 has an invalid length. [ 425.589801][T18580] team0: Port device dummy0 removed [ 425.605212][T18580] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 425.661804][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 425.661822][ T29] audit: type=1326 audit(1765074880.287:26308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 425.713059][T18583] loop6: detected capacity change from 0 to 4096 [ 425.723310][T18585] loop1: detected capacity change from 0 to 1024 [ 425.756357][T18585] EXT4-fs: Ignoring removed mblk_io_submit option [ 425.782795][T18585] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 425.795406][ T29] audit: type=1326 audit(1765074880.317:26309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 425.819189][ T29] audit: type=1326 audit(1765074880.317:26310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 425.842857][ T29] audit: type=1326 audit(1765074880.317:26311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 425.866467][ T29] audit: type=1326 audit(1765074880.317:26312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 425.890117][ T29] audit: type=1326 audit(1765074880.317:26313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 425.913708][ T29] audit: type=1326 audit(1765074880.317:26314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0a6cfcf783 code=0x7ffc0000 [ 425.937253][ T29] audit: type=1326 audit(1765074880.347:26315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0a6cfce1ff code=0x7ffc0000 [ 425.960836][ T29] audit: type=1326 audit(1765074880.347:26316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f0a6cfcf7d7 code=0x7ffc0000 [ 425.984342][ T29] audit: type=1326 audit(1765074880.347:26317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18584 comm="syz.1.3846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a6cfcdf90 code=0x7ffc0000 [ 426.258336][T18596] lo speed is unknown, defaulting to 1000 [ 426.793137][T18599] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3850'. [ 426.802184][T18599] netlink: 196 bytes leftover after parsing attributes in process `syz.7.3850'. [ 426.827868][T18599] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3850'. [ 426.837255][T18599] netlink: 196 bytes leftover after parsing attributes in process `syz.7.3850'. [ 426.869116][T18601] loop7: detected capacity change from 0 to 512 [ 426.876437][T18601] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 426.890355][T18601] EXT4-fs (loop7): 1 truncate cleaned up [ 427.287522][T18620] loop6: detected capacity change from 0 to 512 [ 428.005136][T18635] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 428.026403][T18632] lo speed is unknown, defaulting to 1000 [ 428.200657][T18639] loop3: detected capacity change from 0 to 512 [ 428.376953][T18647] loop7: detected capacity change from 0 to 512 [ 428.396333][T18647] EXT4-fs: user quota file already specified [ 428.555083][T18654] netdevsim netdevsim7: Direct firmware load for ( failed with error -2 [ 428.642978][T18658] loop3: detected capacity change from 0 to 512 [ 428.670339][T18658] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 428.706879][T18658] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.3871: invalid indirect mapped block 4294967295 (level 0) [ 428.747865][T18658] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.3871: invalid indirect mapped block 4294967295 (level 1) [ 428.772478][T18658] EXT4-fs (loop3): 1 orphan inode deleted [ 428.778278][T18658] EXT4-fs (loop3): 1 truncate cleaned up [ 429.012682][T18667] IPv6: NLM_F_CREATE should be specified when creating new route [ 429.363032][T18669] lo speed is unknown, defaulting to 1000 [ 429.515803][T18671] loop9: detected capacity change from 0 to 7 [ 429.547502][T18671] Buffer I/O error on dev loop9, logical block 0, async page read [ 429.581218][T18671] Buffer I/O error on dev loop9, logical block 0, async page read [ 429.589159][T18671] loop9: unable to read partition table [ 429.615981][T18675] lo speed is unknown, defaulting to 1000 [ 429.629065][T18671] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 429.629065][T18671] ) failed (rc=-5) [ 429.799565][T18681] loop7: detected capacity change from 0 to 512 [ 429.847421][T18685] loop3: detected capacity change from 0 to 512 [ 430.870510][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 430.870528][ T29] audit: type=1326 audit(1765074885.497:26529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 430.921325][T18750] loop7: detected capacity change from 0 to 512 [ 430.948720][T18746] lo speed is unknown, defaulting to 1000 [ 431.057398][ T29] audit: type=1326 audit(1765074885.527:26530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc2a97ce1ff code=0x7ffc0000 [ 431.080893][ T29] audit: type=1326 audit(1765074885.527:26531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 431.104508][ T29] audit: type=1326 audit(1765074885.527:26532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 431.128354][ T29] audit: type=1326 audit(1765074885.537:26533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 431.151958][ T29] audit: type=1326 audit(1765074885.537:26534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 431.175562][ T29] audit: type=1326 audit(1765074885.537:26535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 431.199206][ T29] audit: type=1326 audit(1765074885.537:26536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc2a97cf783 code=0x7ffc0000 [ 431.222602][ T29] audit: type=1326 audit(1765074885.537:26537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc2a97ce1ff code=0x7ffc0000 [ 431.246181][ T29] audit: type=1326 audit(1765074885.547:26538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18747 comm="syz.7.3879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc2a97cf7d7 code=0x7ffc0000 [ 431.908246][T18770] loop6: detected capacity change from 0 to 512 [ 431.914900][T18770] EXT4-fs: user quota file already specified [ 431.980340][T18772] loop6: detected capacity change from 0 to 1024 [ 432.009767][T18772] EXT4-fs: Ignoring removed nomblk_io_submit option [ 432.081092][T18772] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 432.099552][T18776] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3890'. [ 432.205087][T18788] loop7: detected capacity change from 0 to 1024 [ 432.212112][T18788] EXT4-fs: Ignoring removed oldalloc option [ 432.220877][T18788] EXT4-fs: Ignoring removed bh option [ 432.363232][T18782] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 432.371826][T18782] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 432.385271][T18799] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 432.689596][T18801] loop6: detected capacity change from 0 to 256 [ 432.696416][T18801] vfat: Deprecated parameter 'posix' [ 432.701720][T18801] FAT-fs: "posix" option is obsolete, not supported now [ 432.886549][T18801] FAT-fs (loop6): codepage cp775 not found [ 433.632270][T18806] lo speed is unknown, defaulting to 1000 [ 433.658712][T18808] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 434.373532][T18819] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3897'. [ 434.382585][T18819] netlink: 196 bytes leftover after parsing attributes in process `syz.3.3897'. [ 434.391958][T18819] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3897'. [ 434.404985][T18819] netlink: 196 bytes leftover after parsing attributes in process `syz.3.3897'. [ 435.625480][T18859] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 435.649963][T18861] set_capacity_and_notify: 1 callbacks suppressed [ 435.649983][T18861] loop7: detected capacity change from 0 to 512 [ 435.664897][T18861] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 435.685406][T18866] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 435.718788][T18861] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.3899: invalid indirect mapped block 4294967295 (level 0) [ 435.744117][T18861] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.3899: invalid indirect mapped block 4294967295 (level 1) [ 435.758862][T18861] EXT4-fs (loop7): 1 orphan inode deleted [ 435.764669][T18861] EXT4-fs (loop7): 1 truncate cleaned up [ 435.920970][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 435.921037][ T29] audit: type=1400 audit(1765074890.547:26675): avc: denied { bind } for pid=18877 comm="syz.5.3911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 435.947137][ T29] audit: type=1400 audit(1765074890.547:26676): avc: denied { name_bind } for pid=18877 comm="syz.5.3911" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 435.969236][ T29] audit: type=1400 audit(1765074890.547:26677): avc: denied { node_bind } for pid=18877 comm="syz.5.3911" saddr=127.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 436.100981][T18885] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3912'. [ 436.110076][T18885] netlink: 196 bytes leftover after parsing attributes in process `syz.1.3912'. [ 436.144698][T18885] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3912'. [ 436.154265][T18885] netlink: 196 bytes leftover after parsing attributes in process `syz.1.3912'. [ 436.171553][ T29] audit: type=1400 audit(1765074890.677:26678): avc: denied { read } for pid=18877 comm="syz.5.3911" lport=49391 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 436.272020][ T29] audit: type=1400 audit(1765074890.897:26679): avc: denied { setopt } for pid=18889 comm="syz.1.3915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 436.456551][T18890] netlink: 14 bytes leftover after parsing attributes in process `syz.1.3915'. [ 436.576614][ T29] audit: type=1326 audit(1765074891.207:26680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18892 comm="syz.7.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 436.624118][ T29] audit: type=1326 audit(1765074891.227:26681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18892 comm="syz.7.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 436.647775][ T29] audit: type=1326 audit(1765074891.227:26682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18892 comm="syz.7.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 436.671424][ T29] audit: type=1326 audit(1765074891.227:26683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18892 comm="syz.7.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 436.695126][ T29] audit: type=1326 audit(1765074891.227:26684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18892 comm="syz.7.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a97cf749 code=0x7ffc0000 [ 436.937840][T18898] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 436.990711][T18899] lo speed is unknown, defaulting to 1000 [ 437.372589][T18905] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 437.624899][T18912] loop3: detected capacity change from 0 to 512 [ 437.634761][T18912] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 437.674689][T18914] loop5: detected capacity change from 0 to 512 [ 437.681827][T18914] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 437.840963][T18920] loop5: detected capacity change from 0 to 512 [ 437.857386][T18920] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 437.904020][T18926] loop3: detected capacity change from 0 to 512 [ 438.037448][T18929] pimreg: entered allmulticast mode [ 438.064205][T18934] pimreg: left allmulticast mode [ 438.156029][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 438.218029][T18929] loop3: detected capacity change from 0 to 1024 [ 438.230440][T18945] loop5: detected capacity change from 0 to 512 [ 438.230487][T18929] EXT4-fs: inline encryption not supported [ 438.231989][T18929] EXT4-fs: Ignoring removed mblk_io_submit option [ 438.246366][T18945] EXT4-fs: user quota file already specified [ 438.269254][T18949] FAULT_INJECTION: forcing a failure. [ 438.269254][T18949] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 438.282404][T18949] CPU: 0 UID: 0 PID: 18949 Comm: syz.6.3938 Not tainted syzkaller #0 PREEMPT(voluntary) [ 438.282439][T18949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 438.282504][T18949] Call Trace: [ 438.282512][T18949] [ 438.282520][T18949] __dump_stack+0x1d/0x30 [ 438.282550][T18949] dump_stack_lvl+0xe8/0x140 [ 438.282577][T18949] dump_stack+0x15/0x1b [ 438.282659][T18949] should_fail_ex+0x265/0x280 [ 438.282685][T18949] should_fail+0xb/0x20 [ 438.282708][T18949] should_fail_usercopy+0x1a/0x20 [ 438.282731][T18949] _copy_from_user+0x1c/0xb0 [ 438.282761][T18949] do_ipt_set_ctl+0x3a0/0x820 [ 438.282844][T18949] ? _raw_spin_unlock_bh+0x36/0x40 [ 438.282890][T18949] ? tcp_release_cb+0xf1/0x370 [ 438.282929][T18949] nf_setsockopt+0x199/0x1b0 [ 438.283043][T18949] ip_setsockopt+0x102/0x110 [ 438.283075][T18949] tcp_setsockopt+0x98/0xb0 [ 438.283112][T18949] sock_common_setsockopt+0x69/0x80 [ 438.283183][T18949] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 438.283219][T18949] __sys_setsockopt+0x184/0x200 [ 438.283278][T18949] __x64_sys_setsockopt+0x64/0x80 [ 438.283310][T18949] x64_sys_call+0x21d5/0x3000 [ 438.283341][T18949] do_syscall_64+0xd8/0x2a0 [ 438.283376][T18949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 438.283431][T18949] RIP: 0033:0x7f2debc5f749 [ 438.283445][T18949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 438.283463][T18949] RSP: 002b:00007f2dea6bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 438.283483][T18949] RAX: ffffffffffffffda RBX: 00007f2debeb5fa0 RCX: 00007f2debc5f749 [ 438.283543][T18949] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 438.283558][T18949] RBP: 00007f2dea6bf090 R08: 00000000000004f8 R09: 0000000000000000 [ 438.283574][T18949] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 438.283589][T18949] R13: 00007f2debeb6038 R14: 00007f2debeb5fa0 R15: 00007ffef6370d58 [ 438.283613][T18949] [ 438.520737][T18955] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3939'. [ 438.520758][T18955] netlink: 196 bytes leftover after parsing attributes in process `syz.5.3939'. [ 438.520897][T18955] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3939'. [ 438.521030][T18955] netlink: 196 bytes leftover after parsing attributes in process `syz.5.3939'. [ 438.589336][T18952] loop1: detected capacity change from 0 to 512 [ 438.849044][T18962] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 438.857620][T18962] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 438.886279][T18952] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 439.009092][T18957] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 439.044890][T18972] FAULT_INJECTION: forcing a failure. [ 439.044890][T18972] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 439.058146][T18972] CPU: 0 UID: 0 PID: 18972 Comm: syz.6.3945 Not tainted syzkaller #0 PREEMPT(voluntary) [ 439.058178][T18972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 439.058195][T18972] Call Trace: [ 439.058204][T18972] [ 439.058214][T18972] __dump_stack+0x1d/0x30 [ 439.058240][T18972] dump_stack_lvl+0xe8/0x140 [ 439.058299][T18972] dump_stack+0x15/0x1b [ 439.058319][T18972] should_fail_ex+0x265/0x280 [ 439.058348][T18972] should_fail+0xb/0x20 [ 439.058414][T18972] should_fail_usercopy+0x1a/0x20 [ 439.058437][T18972] _copy_to_user+0x20/0xa0 [ 439.058467][T18972] __se_sys_keyctl+0x3e8/0xb80 [ 439.058491][T18972] ? __rcu_read_unlock+0x4f/0x70 [ 439.058513][T18972] ? __fget_files+0x184/0x1c0 [ 439.058547][T18972] ? mutex_unlock+0x4f/0x90 [ 439.058567][T18972] ? fput+0x8f/0xc0 [ 439.058598][T18972] __x64_sys_keyctl+0x67/0x80 [ 439.058630][T18972] x64_sys_call+0x27b8/0x3000 [ 439.058710][T18972] do_syscall_64+0xd8/0x2a0 [ 439.058743][T18972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.058763][T18972] RIP: 0033:0x7f2debc5f749 [ 439.058783][T18972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 439.058894][T18972] RSP: 002b:00007f2dea6bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 439.058914][T18972] RAX: ffffffffffffffda RBX: 00007f2debeb5fa0 RCX: 00007f2debc5f749 [ 439.058926][T18972] RDX: 0000000000000092 RSI: 0000200000000240 RDI: 000000000000001f [ 439.058938][T18972] RBP: 00007f2dea6bf090 R08: 0000000000000000 R09: 0000000000000000 [ 439.058998][T18972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 439.059014][T18972] R13: 00007f2debeb6038 R14: 00007f2debeb5fa0 R15: 00007ffef6370d58 [ 439.059034][T18972] [ 439.417799][T18988] loop3: detected capacity change from 0 to 512 [ 439.449469][T18992] lo speed is unknown, defaulting to 1000 [ 439.591198][T19003] loop3: detected capacity change from 0 to 512 [ 439.598668][T19003] EXT4-fs: user quota file already specified [ 439.969949][T19021] EXT4-fs: Ignoring removed nomblk_io_submit option [ 440.055480][T19029] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 440.109879][T19036] FAULT_INJECTION: forcing a failure. [ 440.109879][T19036] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 440.123039][T19036] CPU: 1 UID: 0 PID: 19036 Comm: syz.1.3970 Not tainted syzkaller #0 PREEMPT(voluntary) [ 440.123072][T19036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 440.123131][T19036] Call Trace: [ 440.123139][T19036] [ 440.123177][T19036] __dump_stack+0x1d/0x30 [ 440.123207][T19036] dump_stack_lvl+0xe8/0x140 [ 440.123236][T19036] dump_stack+0x15/0x1b [ 440.123260][T19036] should_fail_ex+0x265/0x280 [ 440.123365][T19036] should_fail+0xb/0x20 [ 440.123426][T19036] should_fail_usercopy+0x1a/0x20 [ 440.123456][T19036] _copy_from_user+0x1c/0xb0 [ 440.123491][T19036] ___sys_sendmsg+0xc1/0x1d0 [ 440.123537][T19036] __x64_sys_sendmsg+0xd4/0x160 [ 440.123571][T19036] x64_sys_call+0x17ba/0x3000 [ 440.123651][T19036] do_syscall_64+0xd8/0x2a0 [ 440.123738][T19036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 440.123766][T19036] RIP: 0033:0x7f0a6cfcf749 [ 440.123862][T19036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 440.123886][T19036] RSP: 002b:00007f0a6ba2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 440.123906][T19036] RAX: ffffffffffffffda RBX: 00007f0a6d225fa0 RCX: 00007f0a6cfcf749 [ 440.123922][T19036] RDX: 0000000004008040 RSI: 0000200000000280 RDI: 0000000000000003 [ 440.123950][T19036] RBP: 00007f0a6ba2f090 R08: 0000000000000000 R09: 0000000000000000 [ 440.123966][T19036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 440.123982][T19036] R13: 00007f0a6d226038 R14: 00007f0a6d225fa0 R15: 00007ffcc82aa668 [ 440.124006][T19036] [ 440.696658][T19057] lo speed is unknown, defaulting to 1000 [ 440.936022][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 440.936036][ T29] audit: type=1326 audit(1765074895.547:27044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 440.965915][ T29] audit: type=1326 audit(1765074895.547:27045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 440.989553][ T29] audit: type=1326 audit(1765074895.547:27046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.013262][ T29] audit: type=1326 audit(1765074895.547:27047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.036914][ T29] audit: type=1326 audit(1765074895.547:27048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.060607][ T29] audit: type=1326 audit(1765074895.547:27049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.084213][ T29] audit: type=1326 audit(1765074895.547:27050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.108033][ T29] audit: type=1326 audit(1765074895.547:27051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.131936][ T29] audit: type=1326 audit(1765074895.547:27052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.155557][ T29] audit: type=1326 audit(1765074895.547:27053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19053 comm="syz.3.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 441.337622][T19055] 9pnet_fd: Insufficient options for proto=fd [ 441.540400][T19063] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 441.646637][T19067] FAULT_INJECTION: forcing a failure. [ 441.646637][T19067] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 441.659882][T19067] CPU: 1 UID: 0 PID: 19067 Comm: syz.3.3981 Not tainted syzkaller #0 PREEMPT(voluntary) [ 441.659943][T19067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 441.659955][T19067] Call Trace: [ 441.659964][T19067] [ 441.659974][T19067] __dump_stack+0x1d/0x30 [ 441.660083][T19067] dump_stack_lvl+0xe8/0x140 [ 441.660105][T19067] dump_stack+0x15/0x1b [ 441.660126][T19067] should_fail_ex+0x265/0x280 [ 441.660156][T19067] should_fail+0xb/0x20 [ 441.660219][T19067] should_fail_usercopy+0x1a/0x20 [ 441.660314][T19067] _copy_to_user+0x20/0xa0 [ 441.660339][T19067] simple_read_from_buffer+0xb5/0x130 [ 441.660421][T19067] proc_fail_nth_read+0x10e/0x150 [ 441.660458][T19067] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 441.660499][T19067] vfs_read+0x1a8/0x770 [ 441.660520][T19067] ? vt_ioctl+0x75f/0x18a0 [ 441.660559][T19067] ? __rcu_read_unlock+0x4f/0x70 [ 441.660586][T19067] ? __fget_files+0x184/0x1c0 [ 441.660681][T19067] ? mutex_lock+0x58/0x90 [ 441.660710][T19067] ksys_read+0xda/0x1a0 [ 441.660731][T19067] __x64_sys_read+0x40/0x50 [ 441.660762][T19067] x64_sys_call+0x2889/0x3000 [ 441.660840][T19067] do_syscall_64+0xd8/0x2a0 [ 441.660901][T19067] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 441.660929][T19067] RIP: 0033:0x7f4c330ee15c [ 441.660948][T19067] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 441.660970][T19067] RSP: 002b:00007f4c31b57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 441.660995][T19067] RAX: ffffffffffffffda RBX: 00007f4c33345fa0 RCX: 00007f4c330ee15c [ 441.661012][T19067] RDX: 000000000000000f RSI: 00007f4c31b570a0 RDI: 0000000000000013 [ 441.661085][T19067] RBP: 00007f4c31b57090 R08: 0000000000000000 R09: 0000000000000000 [ 441.661096][T19067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.661108][T19067] R13: 00007f4c33346038 R14: 00007f4c33345fa0 R15: 00007fff62cc4288 [ 441.661126][T19067] [ 441.916884][T10436] EXT4-fs unmount: 50 callbacks suppressed [ 441.916900][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 442.057927][T19082] FAULT_INJECTION: forcing a failure. [ 442.057927][T19082] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 442.071112][T19082] CPU: 1 UID: 0 PID: 19082 Comm: syz.7.3987 Not tainted syzkaller #0 PREEMPT(voluntary) [ 442.071173][T19082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 442.071190][T19082] Call Trace: [ 442.071255][T19082] [ 442.071263][T19082] __dump_stack+0x1d/0x30 [ 442.071293][T19082] dump_stack_lvl+0xe8/0x140 [ 442.071360][T19082] dump_stack+0x15/0x1b [ 442.071383][T19082] should_fail_ex+0x265/0x280 [ 442.071406][T19082] should_fail+0xb/0x20 [ 442.071485][T19082] should_fail_usercopy+0x1a/0x20 [ 442.071515][T19082] _copy_from_user+0x1c/0xb0 [ 442.071549][T19082] do_ipv6_setsockopt+0x124/0x2160 [ 442.071649][T19082] ? kstrtoull+0x111/0x140 [ 442.071668][T19082] ? __rcu_read_unlock+0x4f/0x70 [ 442.071689][T19082] ? avc_has_perm_noaudit+0xab/0x130 [ 442.071811][T19082] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 442.071844][T19082] ipv6_setsockopt+0x59/0x130 [ 442.071872][T19082] tcp_setsockopt+0x98/0xb0 [ 442.071962][T19082] sock_common_setsockopt+0x69/0x80 [ 442.071999][T19082] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 442.072091][T19082] __sys_setsockopt+0x184/0x200 [ 442.072117][T19082] __x64_sys_setsockopt+0x64/0x80 [ 442.072144][T19082] x64_sys_call+0x21d5/0x3000 [ 442.072176][T19082] do_syscall_64+0xd8/0x2a0 [ 442.072216][T19082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.072274][T19082] RIP: 0033:0x7fc2a97cf749 [ 442.072290][T19082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.072312][T19082] RSP: 002b:00007fc2a8237038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 442.072336][T19082] RAX: ffffffffffffffda RBX: 00007fc2a9a25fa0 RCX: 00007fc2a97cf749 [ 442.072352][T19082] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000005 [ 442.072368][T19082] RBP: 00007fc2a8237090 R08: 0000000000000021 R09: 0000000000000000 [ 442.072403][T19082] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000001 [ 442.072414][T19082] R13: 00007fc2a9a26038 R14: 00007fc2a9a25fa0 R15: 00007ffeb55aea88 [ 442.072432][T19082] [ 442.383352][T19096] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3992'. [ 442.456508][T19095] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3994'. [ 442.508540][T19108] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3996'. [ 442.570850][ T3425] IPVS: starting estimator thread 0... [ 442.757949][T19110] IPVS: using max 2256 ests per chain, 112800 per kthread [ 442.888270][T19118] lo speed is unknown, defaulting to 1000 [ 443.123481][T19095] syz.6.3994 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 443.137760][T19095] CPU: 1 UID: 0 PID: 19095 Comm: syz.6.3994 Not tainted syzkaller #0 PREEMPT(voluntary) [ 443.137795][T19095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 443.137808][T19095] Call Trace: [ 443.137815][T19095] [ 443.137830][T19095] __dump_stack+0x1d/0x30 [ 443.137857][T19095] dump_stack_lvl+0xe8/0x140 [ 443.137886][T19095] dump_stack+0x15/0x1b [ 443.137912][T19095] dump_header+0x81/0x240 [ 443.137939][T19095] oom_kill_process+0x295/0x350 [ 443.138039][T19095] out_of_memory+0x97b/0xb80 [ 443.138071][T19095] try_charge_memcg+0x610/0xa10 [ 443.138220][T19095] obj_cgroup_charge_pages+0xa6/0x150 [ 443.138250][T19095] __memcg_kmem_charge_page+0x9f/0x170 [ 443.138301][T19095] __alloc_frozen_pages_noprof+0x18f/0x360 [ 443.138342][T19095] alloc_pages_mpol+0xb3/0x260 [ 443.138459][T19095] alloc_pages_noprof+0x90/0x130 [ 443.138566][T19095] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 443.138619][T19095] __kvmalloc_node_noprof+0x492/0x6b0 [ 443.138690][T19095] ? ip_set_alloc+0x24/0x30 [ 443.138715][T19095] ? ip_set_alloc+0x24/0x30 [ 443.138802][T19095] ip_set_alloc+0x24/0x30 [ 443.138826][T19095] hash_netiface_create+0x282/0x740 [ 443.138878][T19095] ? __pfx_hash_netiface_create+0x10/0x10 [ 443.138975][T19095] ip_set_create+0x3cc/0x970 [ 443.139025][T19095] ? __nla_parse+0x40/0x60 [ 443.139137][T19095] nfnetlink_rcv_msg+0x4c6/0x590 [ 443.139187][T19095] netlink_rcv_skb+0x123/0x220 [ 443.139212][T19095] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 443.139299][T19095] nfnetlink_rcv+0x167/0x16c0 [ 443.139325][T19095] ? kmem_cache_free+0xe3/0x3a0 [ 443.139359][T19095] ? __kfree_skb+0x109/0x150 [ 443.139385][T19095] ? nlmon_xmit+0x4f/0x60 [ 443.139464][T19095] ? consume_skb+0x49/0x150 [ 443.139483][T19095] ? nlmon_xmit+0x4f/0x60 [ 443.139505][T19095] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 443.139539][T19095] ? __dev_queue_xmit+0x138d/0x1ec0 [ 443.139570][T19095] ? __dev_queue_xmit+0x148/0x1ec0 [ 443.139641][T19095] ? spurious_kernel_fault+0xf7/0x490 [ 443.139680][T19095] ? ref_tracker_free+0x37d/0x3e0 [ 443.139726][T19095] ? __netlink_deliver_tap+0x4dc/0x500 [ 443.139823][T19095] netlink_unicast+0x5c0/0x690 [ 443.139855][T19095] netlink_sendmsg+0x58b/0x6b0 [ 443.139909][T19095] ? __pfx_netlink_sendmsg+0x10/0x10 [ 443.139949][T19095] __sock_sendmsg+0x145/0x180 [ 443.139993][T19095] ____sys_sendmsg+0x31e/0x4a0 [ 443.140027][T19095] ___sys_sendmsg+0x17b/0x1d0 [ 443.140073][T19095] __x64_sys_sendmsg+0xd4/0x160 [ 443.140109][T19095] x64_sys_call+0x17ba/0x3000 [ 443.140195][T19095] do_syscall_64+0xd8/0x2a0 [ 443.140301][T19095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 443.140330][T19095] RIP: 0033:0x7f2debc5f749 [ 443.140350][T19095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 443.140383][T19095] RSP: 002b:00007f2dea6bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 443.140408][T19095] RAX: ffffffffffffffda RBX: 00007f2debeb5fa0 RCX: 00007f2debc5f749 [ 443.140426][T19095] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 000000000000000d [ 443.140443][T19095] RBP: 00007f2debce3f91 R08: 0000000000000000 R09: 0000000000000000 [ 443.140457][T19095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 443.140469][T19095] R13: 00007f2debeb6038 R14: 00007f2debeb5fa0 R15: 00007ffef6370d58 [ 443.140489][T19095] [ 443.140498][T19095] memory: usage 307200kB, limit 307200kB, failcnt 84 [ 443.475192][T19095] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 443.483159][T19095] kmem: usage 307020kB, limit 9007199254740988kB, failcnt 0 [ 443.490567][T19095] Memory cgroup stats for /syz6: [ 443.541627][T19117] set_capacity_and_notify: 4 callbacks suppressed [ 443.541653][T19117] loop5: detected capacity change from 0 to 512 [ 443.600476][T19124] loop3: detected capacity change from 0 to 512 [ 443.616168][T19124] EXT4-fs: Ignoring removed i_version option [ 443.622283][T19124] EXT4-fs: Ignoring removed bh option [ 443.630422][T19117] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 443.657056][T19127] loop7: detected capacity change from 0 to 1024 [ 443.664768][T19127] EXT4-fs: Ignoring removed mblk_io_submit option [ 443.671783][T19127] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 443.683455][T19127] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.697738][T19117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.712430][T19124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.731106][T19117] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.750477][T19124] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 443.784219][T19095] cache 0 [ 443.787235][T19095] rss 8192 [ 443.790316][T19095] shmem 0 [ 443.793287][T19095] mapped_file 0 [ 443.796794][T19095] dirty 0 [ 443.799768][T19095] writeback 0 [ 443.803124][T19095] workingset_refault_anon 21 [ 443.807791][T19095] workingset_refault_file 0 [ 443.812307][T19095] swap 200704 [ 443.815613][T19095] swapcached 20480 [ 443.819352][T19095] pgpgin 198910 [ 443.822898][T19095] pgpgout 198900 [ 443.826535][T19095] pgfault 258643 [ 443.830172][T19095] pgmajfault 6 [ 443.833561][T19095] inactive_anon 12288 [ 443.837836][T19095] active_anon 4096 [ 443.841578][T19095] inactive_file 20480 [ 443.845570][T19095] active_file 0 [ 443.849271][T19095] unevictable 0 [ 443.852769][T19095] hierarchical_memory_limit 314572800 [ 443.858194][T19095] hierarchical_memsw_limit 9223372036854771712 [ 443.864434][T19095] total_cache 0 [ 443.868019][T19095] total_rss 8192 [ 443.871587][T19095] total_shmem 0 [ 443.875059][T19095] total_mapped_file 0 [ 443.879138][T19095] total_dirty 0 [ 443.882605][T19095] total_writeback 0 [ 443.886469][T19095] total_workingset_refault_anon 21 [ 443.891589][T19095] total_workingset_refault_file 0 [ 443.896708][T19095] total_swap 200704 [ 443.900531][T19095] total_swapcached 20480 [ 443.904779][T19095] total_pgpgin 198910 [ 443.908828][T19095] total_pgpgout 198900 [ 443.912908][T19095] total_pgfault 258643 [ 443.917022][T19095] total_pgmajfault 6 [ 443.920937][T19095] total_inactive_anon 12288 [ 443.925474][T19095] total_active_anon 4096 [ 443.929845][T19095] total_inactive_file 20480 [ 443.934350][T19095] total_active_file 0 [ 443.938372][T19095] total_unevictable 0 [ 443.942355][T19095] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz6,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.3994,pid=19093,uid=0 [ 443.957371][T19095] Memory cgroup out of memory: Killed process 19093 (syz.6.3994) total-vm:93968kB, anon-rss:1136kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 444.299406][T19145] 9pnet_fd: p9_fd_create_tcp (19145): problem connecting socket to 127.0.0.1 [ 444.319905][T19145] loop6: detected capacity change from 0 to 1024 [ 444.328472][T19145] EXT4-fs: Ignoring removed nomblk_io_submit option [ 444.347853][T19145] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 444.651430][T19150] syz.6.4013 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 444.661483][T19150] CPU: 1 UID: 0 PID: 19150 Comm: syz.6.4013 Not tainted syzkaller #0 PREEMPT(voluntary) [ 444.661519][T19150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 444.661537][T19150] Call Trace: [ 444.661546][T19150] [ 444.661588][T19150] __dump_stack+0x1d/0x30 [ 444.661619][T19150] dump_stack_lvl+0xe8/0x140 [ 444.661641][T19150] dump_stack+0x15/0x1b [ 444.661661][T19150] dump_header+0x81/0x240 [ 444.661681][T19150] oom_kill_process+0x295/0x350 [ 444.661733][T19150] out_of_memory+0x97b/0xb80 [ 444.661765][T19150] try_charge_memcg+0x610/0xa10 [ 444.661819][T19150] charge_memcg+0x51/0xc0 [ 444.661857][T19150] __mem_cgroup_charge+0x28/0xb0 [ 444.661916][T19150] shmem_get_folio_gfp+0x470/0xd60 [ 444.661950][T19150] shmem_fault+0xf6/0x250 [ 444.662045][T19150] __do_fault+0xbc/0x200 [ 444.662117][T19150] handle_mm_fault+0xfab/0x2c60 [ 444.662157][T19150] ? _raw_spin_lock+0x52/0xa0 [ 444.662199][T19150] ? __pte_offset_map_lock+0x1d9/0x240 [ 444.662310][T19150] __get_user_pages+0x1024/0x1ed0 [ 444.662357][T19150] __mm_populate+0x243/0x3a0 [ 444.662451][T19150] vm_mmap_pgoff+0x232/0x2e0 [ 444.662496][T19150] ksys_mmap_pgoff+0xc2/0x310 [ 444.662522][T19150] ? __x64_sys_mmap+0x49/0x70 [ 444.662624][T19150] x64_sys_call+0x16bb/0x3000 [ 444.662668][T19150] do_syscall_64+0xd8/0x2a0 [ 444.662706][T19150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 444.662732][T19150] RIP: 0033:0x7f2debc5f749 [ 444.662747][T19150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 444.662765][T19150] RSP: 002b:00007f2dea69e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 444.662805][T19150] RAX: ffffffffffffffda RBX: 00007f2debeb6090 RCX: 00007f2debc5f749 [ 444.662898][T19150] RDX: b635773f06ebbeea RSI: 0000000000b36000 RDI: 0000200000000000 [ 444.662914][T19150] RBP: 00007f2debce3f91 R08: ffffffffffffffff R09: 0000000028f43000 [ 444.662928][T19150] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 444.662944][T19150] R13: 00007f2debeb6128 R14: 00007f2debeb6090 R15: 00007ffef6370d58 [ 444.662969][T19150] [ 444.662978][T19150] memory: usage 307200kB, limit 307200kB, failcnt 1087 [ 444.880266][T19150] memory+swap: usage 202664kB, limit 9007199254740988kB, failcnt 0 [ 444.888173][T19150] kmem: usage 201864kB, limit 9007199254740988kB, failcnt 0 [ 444.895473][T19150] Memory cgroup stats for /syz6: [ 444.899296][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.915635][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.062848][T19150] cache 28672 [ 445.066220][T19150] rss 0 [ 445.069031][T19150] shmem 0 [ 445.071977][T19150] mapped_file 0 [ 445.075532][T19150] dirty 0 [ 445.078486][T19150] writeback 0 [ 445.081783][T19150] workingset_refault_anon 77 [ 445.086393][T19150] workingset_refault_file 0 [ 445.090974][T19150] swap 733184 [ 445.094267][T19150] swapcached 0 [ 445.097666][T19150] pgpgin 201031 [ 445.101216][T19150] pgpgout 201019 [ 445.104769][T19150] pgfault 261012 [ 445.108356][T19150] pgmajfault 46 [ 445.111820][T19150] inactive_anon 0 [ 445.115455][T19150] active_anon 0 [ 445.118990][T19150] inactive_file 0 [ 445.122625][T19150] active_file 49152 [ 445.126463][T19150] unevictable 0 [ 445.129931][T19150] hierarchical_memory_limit 314572800 [ 445.135319][T19150] hierarchical_memsw_limit 9223372036854771712 [ 445.141598][T19150] total_cache 28672 [ 445.145419][T19150] total_rss 0 [ 445.148789][T19150] total_shmem 0 [ 445.152257][T19150] total_mapped_file 0 [ 445.156305][T19150] total_dirty 0 [ 445.159770][T19150] total_writeback 0 [ 445.163580][T19150] total_workingset_refault_anon 77 [ 445.168746][T19150] total_workingset_refault_file 0 [ 445.173799][T19150] total_swap 733184 [ 445.177631][T19150] total_swapcached 0 [ 445.181543][T19150] total_pgpgin 201031 [ 445.185579][T19150] total_pgpgout 201019 [ 445.189670][T19150] total_pgfault 261012 [ 445.193768][T19150] total_pgmajfault 46 [ 445.197860][T19150] total_inactive_anon 0 [ 445.202051][T19150] total_active_anon 0 [ 445.206064][T19150] total_inactive_file 0 [ 445.210226][T19150] total_active_file 49152 [ 445.214561][T19150] total_unevictable 0 [ 445.218565][T19150] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz6,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.4013,pid=19144,uid=0 [ 445.233640][T19150] Memory cgroup out of memory: Killed process 19144 (syz.6.4013) total-vm:96016kB, anon-rss:1260kB, file-rss:22360kB, shmem-rss:0kB, UID:0 pgtables:140kB oom_score_adj:1000 [ 445.292410][T19154] SELinux: Context Ü is not valid (left unmapped). [ 445.351639][T19158] loop5: detected capacity change from 0 to 1024 [ 445.367672][T19158] EXT4-fs: Ignoring removed mblk_io_submit option [ 445.384838][T19158] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 445.406820][T19158] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.515163][T19161] loop7: detected capacity change from 0 to 512 [ 445.534282][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.566736][T15107] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.581348][T19161] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 445.618233][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.979993][T19198] lo speed is unknown, defaulting to 1000 [ 446.275908][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 446.275927][ T29] audit: type=1326 audit(1765074900.897:27307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.305816][ T29] audit: type=1326 audit(1765074900.897:27308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.329570][ T29] audit: type=1326 audit(1765074900.897:27309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.353160][ T29] audit: type=1326 audit(1765074900.897:27310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.376810][ T29] audit: type=1326 audit(1765074900.897:27311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.400414][ T29] audit: type=1326 audit(1765074900.897:27312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.517677][T19206] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4034'. [ 446.684248][ T29] audit: type=1326 audit(1765074901.057:27313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.708117][ T29] audit: type=1326 audit(1765074901.057:27314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.731784][ T29] audit: type=1326 audit(1765074901.067:27315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.755452][ T29] audit: type=1326 audit(1765074901.067:27316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19202 comm="syz.1.4033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 446.916703][T19217] lo speed is unknown, defaulting to 1000 [ 446.935394][T19220] loop1: detected capacity change from 0 to 512 [ 447.709441][T19222] loop5: detected capacity change from 0 to 256 [ 447.716246][T19222] vfat: Deprecated parameter 'posix' [ 447.721545][T19222] FAT-fs: "posix" option is obsolete, not supported now [ 447.910743][T19222] FAT-fs (loop5): codepage cp775 not found [ 447.937484][T19222] loop5: detected capacity change from 0 to 1024 [ 447.952997][T19220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 448.004758][T19222] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 448.197140][T16035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.320600][T19243] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4046'. [ 448.643469][T19256] loop1: detected capacity change from 0 to 512 [ 448.650977][T19256] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 448.802381][T19258] loop3: detected capacity change from 0 to 1024 [ 448.809704][T19258] EXT4-fs: Ignoring removed mblk_io_submit option [ 448.816844][T19258] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 448.834292][T19258] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 448.947349][T19262] lo speed is unknown, defaulting to 1000 [ 449.046469][T15107] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.064640][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.099685][T19265] loop1: detected capacity change from 0 to 1024 [ 449.115438][T19265] EXT4-fs: Ignoring removed nomblk_io_submit option [ 449.139267][T19265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 449.255777][T19283] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4060'. [ 449.265664][T19284] loop5: detected capacity change from 0 to 764 [ 449.307298][T19287] lo speed is unknown, defaulting to 1000 [ 449.491174][T19297] loop5: detected capacity change from 0 to 512 [ 449.671122][T19304] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 449.778658][T19309] loop3: detected capacity change from 0 to 256 [ 449.785514][T19309] vfat: Deprecated parameter 'posix' [ 449.790918][T19309] FAT-fs: "posix" option is obsolete, not supported now [ 449.857820][T19309] FAT-fs (loop3): codepage cp775 not found [ 449.884579][T19309] loop3: detected capacity change from 0 to 1024 [ 449.908580][T19309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 450.486334][T16035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.628921][T19330] loop7: detected capacity change from 0 to 1024 [ 450.636173][T19330] EXT4-fs: Ignoring removed mblk_io_submit option [ 450.643071][T19330] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 450.654174][T19330] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 450.927632][T19340] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 450.963169][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.036391][T19343] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(5) [ 451.043055][T19343] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 451.050589][T19343] vhci_hcd vhci_hcd.0: Device attached [ 451.124288][T19349] vhci_hcd: connection closed [ 451.124520][ T4198] vhci_hcd: stop threads [ 451.133733][ T4198] vhci_hcd: release socket [ 451.138222][ T4198] vhci_hcd: disconnect device [ 451.215097][T19352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 451.230796][T19352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.252438][T19367] loop1: detected capacity change from 0 to 512 [ 451.265078][T19367] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 451.288240][T19367] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.304060][T19367] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.409713][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.436811][T19374] lo speed is unknown, defaulting to 1000 [ 451.511065][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 451.511083][ T29] audit: type=1326 audit(1765074906.137:27613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.546659][T19377] loop1: detected capacity change from 0 to 1024 [ 451.554384][T19377] EXT4-fs: Ignoring removed mblk_io_submit option [ 451.561250][T19377] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 451.569993][ T29] audit: type=1326 audit(1765074906.147:27614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.593647][ T29] audit: type=1326 audit(1765074906.177:27615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.617377][ T29] audit: type=1326 audit(1765074906.177:27616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.627999][T19377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.642268][ T29] audit: type=1326 audit(1765074906.177:27617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.677371][ T29] audit: type=1326 audit(1765074906.177:27618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.701038][ T29] audit: type=1326 audit(1765074906.177:27619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.724627][ T29] audit: type=1326 audit(1765074906.177:27620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0a6cfcf749 code=0x7ffc0000 [ 451.748303][ T29] audit: type=1326 audit(1765074906.177:27621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0a6cfcf783 code=0x7ffc0000 [ 451.771836][ T29] audit: type=1326 audit(1765074906.177:27622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19376 comm="syz.1.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0a6cfce1ff code=0x7ffc0000 [ 451.803461][T16035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.993670][T19401] lo speed is unknown, defaulting to 1000 [ 452.034960][T19403] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 452.097245][T15107] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.132677][T19407] EXT4-fs: Ignoring removed mblk_io_submit option [ 452.142005][T19409] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4100'. [ 452.153957][T19409] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=101 sclass=netlink_xfrm_socket pid=19409 comm=syz.5.4100 [ 452.163681][T19407] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 452.202101][T19407] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.225093][T19419] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 452.237610][T19421] lo speed is unknown, defaulting to 1000 [ 452.418603][T19434] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 452.442469][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.508123][T19440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4112'. [ 452.517313][T19440] netlink: 196 bytes leftover after parsing attributes in process `syz.3.4112'. [ 452.538449][T19440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4112'. [ 452.547773][T19440] netlink: 196 bytes leftover after parsing attributes in process `syz.3.4112'. [ 452.582041][T15107] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.741524][T19459] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4116'. [ 452.771378][T19464] FAULT_INJECTION: forcing a failure. [ 452.771378][T19464] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 452.784551][T19464] CPU: 1 UID: 0 PID: 19464 Comm: syz.3.4119 Not tainted syzkaller #0 PREEMPT(voluntary) [ 452.784591][T19464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 452.784606][T19464] Call Trace: [ 452.784614][T19464] [ 452.784624][T19464] __dump_stack+0x1d/0x30 [ 452.784658][T19464] dump_stack_lvl+0xe8/0x140 [ 452.784680][T19464] dump_stack+0x15/0x1b [ 452.784698][T19464] should_fail_ex+0x265/0x280 [ 452.784726][T19464] should_fail+0xb/0x20 [ 452.784748][T19464] should_fail_usercopy+0x1a/0x20 [ 452.784787][T19464] strncpy_from_user+0x27/0x260 [ 452.784821][T19464] ? __fget_files+0x184/0x1c0 [ 452.784920][T19464] __se_sys_add_key+0x86/0x350 [ 452.784958][T19464] __x64_sys_add_key+0x67/0x80 [ 452.784991][T19464] x64_sys_call+0x2ea3/0x3000 [ 452.785021][T19464] do_syscall_64+0xd8/0x2a0 [ 452.785106][T19464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 452.785132][T19464] RIP: 0033:0x7f4c330ef749 [ 452.785149][T19464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 452.785269][T19464] RSP: 002b:00007f4c31b57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 452.785292][T19464] RAX: ffffffffffffffda RBX: 00007f4c33345fa0 RCX: 00007f4c330ef749 [ 452.785307][T19464] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000200000000100 [ 452.785323][T19464] RBP: 00007f4c31b57090 R08: ffffffffffffffff R09: 0000000000000000 [ 452.785338][T19464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 452.785352][T19464] R13: 00007f4c33346038 R14: 00007f4c33345fa0 R15: 00007fff62cc4288 [ 452.785376][T19464] [ 452.989067][T19467] EXT4-fs: Ignoring removed mblk_io_submit option [ 453.005253][T19467] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 453.046539][T19478] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 453.056214][T19467] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 453.080134][T19475] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 453.130833][T19478] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.4124: invalid block [ 453.196795][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.213224][T19478] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4124: invalid indirect mapped block 4294967295 (level 1) [ 453.250424][T19478] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4124: invalid indirect mapped block 4294967295 (level 1) [ 453.292793][T19478] EXT4-fs (loop3): 2 truncates cleaned up [ 453.336330][T15107] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.345797][T19478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 453.526656][T19513] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1324: inode #12: block 7: comm syz.3.4124: path /275/file0/file0: bad entry in directory: directory entry overrun - offset=196864, inode=4278190093, rec_len=196860, size=60 fake=0 [ 454.014813][T19513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19513 comm=syz.3.4124 [ 454.468031][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.615655][T19538] set_capacity_and_notify: 7 callbacks suppressed [ 454.615676][T19538] loop3: detected capacity change from 0 to 512 [ 454.656877][T19538] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 455.058870][T19550] loop1: detected capacity change from 0 to 512 [ 455.086908][T19550] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 455.127883][T19553] loop3: detected capacity change from 0 to 1024 [ 455.154893][T19553] EXT4-fs: Ignoring removed mblk_io_submit option [ 455.181919][T19553] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 455.205419][T19553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.245522][T19527] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4130'. [ 455.323154][T16035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.415537][T19592] lo speed is unknown, defaulting to 1000 [ 455.527537][T19604] Cannot find add_set index 0 as target [ 455.575465][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.661328][T19615] loop1: detected capacity change from 0 to 512 [ 455.672991][T19615] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 455.693208][T19620] FAULT_INJECTION: forcing a failure. [ 455.693208][T19620] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 455.706364][T19620] CPU: 0 UID: 0 PID: 19620 Comm: syz.6.4155 Not tainted syzkaller #0 PREEMPT(voluntary) [ 455.706436][T19620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 455.706525][T19620] Call Trace: [ 455.706535][T19620] [ 455.706545][T19620] __dump_stack+0x1d/0x30 [ 455.706570][T19620] dump_stack_lvl+0xe8/0x140 [ 455.706591][T19620] dump_stack+0x15/0x1b [ 455.706758][T19620] should_fail_ex+0x265/0x280 [ 455.706785][T19620] should_fail+0xb/0x20 [ 455.706802][T19620] should_fail_usercopy+0x1a/0x20 [ 455.706909][T19620] _copy_from_user+0x1c/0xb0 [ 455.706938][T19620] ___sys_sendmsg+0xc1/0x1d0 [ 455.706977][T19620] __x64_sys_sendmsg+0xd4/0x160 [ 455.707023][T19620] x64_sys_call+0x17ba/0x3000 [ 455.707051][T19620] do_syscall_64+0xd8/0x2a0 [ 455.707086][T19620] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 455.707167][T19620] RIP: 0033:0x7f2debc5f749 [ 455.707239][T19620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 455.707262][T19620] RSP: 002b:00007f2dea6bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 455.707285][T19620] RAX: ffffffffffffffda RBX: 00007f2debeb5fa0 RCX: 00007f2debc5f749 [ 455.707298][T19620] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 455.707313][T19620] RBP: 00007f2dea6bf090 R08: 0000000000000000 R09: 0000000000000000 [ 455.707349][T19620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 455.707383][T19620] R13: 00007f2debeb6038 R14: 00007f2debeb5fa0 R15: 00007ffef6370d58 [ 455.707472][T19620] [ 455.908325][T19625] loop6: detected capacity change from 0 to 512 [ 455.915067][T19625] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 455.933037][T19627] loop7: detected capacity change from 0 to 164 [ 455.944400][T19627] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 455.953240][T19627] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 455.963004][T19625] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4157: invalid indirect mapped block 4294967295 (level 0) [ 455.977708][T19625] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4157: invalid indirect mapped block 4294967295 (level 1) [ 455.978833][T19615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 456.002097][T19627] Symlink component flag not implemented [ 456.005704][T19615] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.009920][T19627] Symlink component flag not implemented [ 456.025224][T19625] EXT4-fs (loop6): 1 orphan inode deleted [ 456.030992][T19625] EXT4-fs (loop6): 1 truncate cleaned up [ 456.037479][T19625] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 456.059771][T19625] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 456.059771][T19625] program syz.6.4157 not setting count and/or reply_len properly [ 456.080550][T19633] loop5: detected capacity change from 0 to 256 [ 456.087401][T19633] vfat: Deprecated parameter 'posix' [ 456.092706][T19633] FAT-fs: "posix" option is obsolete, not supported now [ 456.158236][T19627] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 456.184461][T19627] rock: directory entry would overflow storage [ 456.190707][T19627] rock: sig=0x4f50, size=4, remaining=3 [ 456.196296][T19627] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 456.390922][T19647] FAULT_INJECTION: forcing a failure. [ 456.390922][T19647] name failslab, interval 1, probability 0, space 0, times 0 [ 456.403664][T19647] CPU: 1 UID: 0 PID: 19647 Comm: syz.3.4163 Not tainted syzkaller #0 PREEMPT(voluntary) [ 456.403698][T19647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 456.403711][T19647] Call Trace: [ 456.403756][T19647] [ 456.403766][T19647] __dump_stack+0x1d/0x30 [ 456.403796][T19647] dump_stack_lvl+0xe8/0x140 [ 456.403826][T19647] dump_stack+0x15/0x1b [ 456.403852][T19647] should_fail_ex+0x265/0x280 [ 456.403940][T19647] should_failslab+0x8c/0xb0 [ 456.403968][T19647] __kmalloc_noprof+0xb9/0x5a0 [ 456.403994][T19647] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 456.404088][T19647] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 456.404200][T19647] genl_family_rcv_msg_doit+0x48/0x1b0 [ 456.404242][T19647] ? selinux_capable+0x31/0x40 [ 456.404264][T19647] ? security_capable+0x83/0x90 [ 456.404363][T19647] ? ns_capable+0x7d/0xb0 [ 456.404400][T19647] genl_rcv_msg+0x422/0x460 [ 456.404441][T19647] ? __pfx_mptcp_pm_nl_add_addr_doit+0x10/0x10 [ 456.404554][T19647] netlink_rcv_skb+0x123/0x220 [ 456.404578][T19647] ? __pfx_genl_rcv_msg+0x10/0x10 [ 456.404619][T19647] genl_rcv+0x28/0x40 [ 456.404730][T19647] netlink_unicast+0x5c0/0x690 [ 456.404760][T19647] netlink_sendmsg+0x58b/0x6b0 [ 456.404797][T19647] ? __pfx_netlink_sendmsg+0x10/0x10 [ 456.404880][T19647] __sock_sendmsg+0x145/0x180 [ 456.404937][T19647] ____sys_sendmsg+0x31e/0x4a0 [ 456.404962][T19647] ___sys_sendmsg+0x17b/0x1d0 [ 456.405003][T19647] __x64_sys_sendmsg+0xd4/0x160 [ 456.405058][T19647] x64_sys_call+0x17ba/0x3000 [ 456.405087][T19647] do_syscall_64+0xd8/0x2a0 [ 456.405125][T19647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 456.405170][T19647] RIP: 0033:0x7f4c330ef749 [ 456.405200][T19647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 456.405217][T19647] RSP: 002b:00007f4c31b57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 456.405236][T19647] RAX: ffffffffffffffda RBX: 00007f4c33345fa0 RCX: 00007f4c330ef749 [ 456.405299][T19647] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000003 [ 456.405337][T19647] RBP: 00007f4c31b57090 R08: 0000000000000000 R09: 0000000000000000 [ 456.405452][T19647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 456.405464][T19647] R13: 00007f4c33346038 R14: 00007f4c33345fa0 R15: 00007fff62cc4288 [ 456.405484][T19647] [ 456.652705][T19228] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 456.725580][T19653] lo speed is unknown, defaulting to 1000 [ 456.766537][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.961127][T19657] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 456.979826][T19633] FAT-fs (loop5): codepage cp775 not found [ 457.125963][T19657] FAULT_INJECTION: forcing a failure. [ 457.125963][T19657] name failslab, interval 1, probability 0, space 0, times 0 [ 457.138789][T19657] CPU: 1 UID: 0 PID: 19657 Comm: syz.3.4168 Not tainted syzkaller #0 PREEMPT(voluntary) [ 457.138868][T19657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 457.138881][T19657] Call Trace: [ 457.138887][T19657] [ 457.138894][T19657] __dump_stack+0x1d/0x30 [ 457.138985][T19657] dump_stack_lvl+0xe8/0x140 [ 457.139040][T19657] dump_stack+0x15/0x1b [ 457.139059][T19657] should_fail_ex+0x265/0x280 [ 457.139129][T19657] should_failslab+0x8c/0xb0 [ 457.139257][T19657] __kmalloc_cache_noprof+0x65/0x4c0 [ 457.139312][T19657] ? led_tg_check+0x11f/0x2b0 [ 457.139347][T19657] led_tg_check+0x11f/0x2b0 [ 457.139375][T19657] xt_check_target+0x28d/0x4c0 [ 457.139471][T19657] ? __cond_resched+0x4e/0x90 [ 457.139489][T19657] ? mutex_unlock+0x4f/0x90 [ 457.139519][T19657] ? xt_find_target+0x1cd/0x200 [ 457.139579][T19657] translate_table+0xc31/0xf90 [ 457.139619][T19657] do_ipt_set_ctl+0x66f/0x820 [ 457.139657][T19657] ? _raw_spin_unlock_bh+0x36/0x40 [ 457.139747][T19657] ? tcp_release_cb+0xf1/0x370 [ 457.139782][T19657] nf_setsockopt+0x199/0x1b0 [ 457.139868][T19657] ip_setsockopt+0x102/0x110 [ 457.139901][T19657] tcp_setsockopt+0x98/0xb0 [ 457.139934][T19657] sock_common_setsockopt+0x69/0x80 [ 457.140026][T19657] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 457.140066][T19657] __sys_setsockopt+0x184/0x200 [ 457.140088][T19657] __x64_sys_setsockopt+0x64/0x80 [ 457.140137][T19657] x64_sys_call+0x21d5/0x3000 [ 457.140169][T19657] do_syscall_64+0xd8/0x2a0 [ 457.140215][T19657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 457.140260][T19657] RIP: 0033:0x7f4c330ef749 [ 457.140274][T19657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 457.140292][T19657] RSP: 002b:00007f4c31b57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 457.140314][T19657] RAX: ffffffffffffffda RBX: 00007f4c33345fa0 RCX: 00007f4c330ef749 [ 457.140397][T19657] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000006 [ 457.140409][T19657] RBP: 00007f4c31b57090 R08: 0000000000000468 R09: 0000000000000000 [ 457.140421][T19657] R10: 0000200000001640 R11: 0000000000000246 R12: 0000000000000001 [ 457.140433][T19657] R13: 00007f4c33346038 R14: 00007f4c33345fa0 R15: 00007fff62cc4288 [ 457.140454][T19657] [ 457.918434][T19661] lo speed is unknown, defaulting to 1000 [ 458.222109][ T29] kauditd_printk_skb: 406 callbacks suppressed [ 458.222126][ T29] audit: type=1326 audit(1765074912.837:28029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.251934][ T29] audit: type=1326 audit(1765074912.847:28030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fad8892e1ff code=0x7ffc0000 [ 458.275436][ T29] audit: type=1326 audit(1765074912.847:28031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.299030][ T29] audit: type=1326 audit(1765074912.847:28032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.322614][ T29] audit: type=1326 audit(1765074912.847:28033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.346223][ T29] audit: type=1326 audit(1765074912.847:28034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.369754][ T29] audit: type=1326 audit(1765074912.847:28035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.393372][ T29] audit: type=1326 audit(1765074912.847:28036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.417044][ T29] audit: type=1326 audit(1765074912.847:28037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.440638][ T29] audit: type=1326 audit(1765074912.847:28038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19666 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fad8892f749 code=0x7ffc0000 [ 458.469413][T19668] loop5: detected capacity change from 0 to 764 [ 458.755140][T19687] SELinux: Context system_u: is not valid (left unmapped). [ 458.854573][T19688] @0Ù: renamed from bond_slave_1 [ 458.883074][T19693] loop3: detected capacity change from 0 to 512 [ 458.892416][T19685] lo speed is unknown, defaulting to 1000 [ 458.901629][T19693] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 458.924915][T19691] lo speed is unknown, defaulting to 1000 [ 458.933365][T19693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 458.957779][T19693] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 459.259158][T19701] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4180'. [ 459.541030][T19720] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 459.567417][T19722] loop1: detected capacity change from 0 to 128 [ 459.618833][T19722] FAULT_INJECTION: forcing a failure. [ 459.618833][T19722] name failslab, interval 1, probability 0, space 0, times 0 [ 459.631575][T19722] CPU: 0 UID: 0 PID: 19722 Comm: syz.1.4188 Not tainted syzkaller #0 PREEMPT(voluntary) [ 459.631646][T19722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 459.631660][T19722] Call Trace: [ 459.631668][T19722] [ 459.631677][T19722] __dump_stack+0x1d/0x30 [ 459.631704][T19722] dump_stack_lvl+0xe8/0x140 [ 459.631728][T19722] dump_stack+0x15/0x1b [ 459.631787][T19722] should_fail_ex+0x265/0x280 [ 459.631811][T19722] should_failslab+0x8c/0xb0 [ 459.631835][T19722] kmem_cache_alloc_noprof+0x69/0x4b0 [ 459.631934][T19722] ? fat_parse_long+0x5d/0x430 [ 459.631971][T19722] fat_parse_long+0x5d/0x430 [ 459.632004][T19722] ? avc_has_extended_perms+0x609/0x800 [ 459.632099][T19722] __fat_readdir+0x477/0xd80 [ 459.632204][T19722] ? do_vfs_ioctl+0x7d0/0xe10 [ 459.632238][T19722] fat_dir_ioctl+0x14b/0x1d0 [ 459.632332][T19722] ? __pfx_fat_ioctl_filldir+0x10/0x10 [ 459.632355][T19722] ? __pfx_fat_dir_ioctl+0x10/0x10 [ 459.632388][T19722] __se_sys_ioctl+0xce/0x140 [ 459.632424][T19722] __x64_sys_ioctl+0x43/0x50 [ 459.632456][T19722] x64_sys_call+0x14b0/0x3000 [ 459.632482][T19722] do_syscall_64+0xd8/0x2a0 [ 459.632571][T19722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 459.632594][T19722] RIP: 0033:0x7f0a6cfcf749 [ 459.632612][T19722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 459.632632][T19722] RSP: 002b:00007f0a6ba2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 459.632704][T19722] RAX: ffffffffffffffda RBX: 00007f0a6d225fa0 RCX: 00007f0a6cfcf749 [ 459.632717][T19722] RDX: 0000200000000f80 RSI: 0000000082307201 RDI: 0000000000000004 [ 459.632729][T19722] RBP: 00007f0a6ba2f090 R08: 0000000000000000 R09: 0000000000000000 [ 459.632741][T19722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 459.632753][T19722] R13: 00007f0a6d226038 R14: 00007f0a6d225fa0 R15: 00007ffcc82aa668 [ 459.632774][T19722] [ 459.667325][T19726] lo speed is unknown, defaulting to 1000 [ 459.995517][T19740] loop6: detected capacity change from 0 to 256 [ 460.086715][T19747] loop7: detected capacity change from 0 to 128 [ 460.112109][T19747] FAULT_INJECTION: forcing a failure. [ 460.112109][T19747] name failslab, interval 1, probability 0, space 0, times 0 [ 460.125025][T19747] CPU: 0 UID: 0 PID: 19747 Comm: syz.7.4197 Not tainted syzkaller #0 PREEMPT(voluntary) [ 460.125049][T19747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 460.125060][T19747] Call Trace: [ 460.125066][T19747] [ 460.125075][T19747] __dump_stack+0x1d/0x30 [ 460.125107][T19747] dump_stack_lvl+0xe8/0x140 [ 460.125197][T19747] dump_stack+0x15/0x1b [ 460.125215][T19747] should_fail_ex+0x265/0x280 [ 460.125273][T19747] should_failslab+0x8c/0xb0 [ 460.125321][T19747] kmem_cache_alloc_noprof+0x69/0x4b0 [ 460.125340][T19747] ? fat_parse_long+0x5d/0x430 [ 460.125373][T19747] fat_parse_long+0x5d/0x430 [ 460.125438][T19747] ? avc_has_extended_perms+0x609/0x800 [ 460.125472][T19747] __fat_readdir+0x477/0xd80 [ 460.125533][T19747] ? do_vfs_ioctl+0x7d0/0xe10 [ 460.125563][T19747] fat_dir_ioctl+0x14b/0x1d0 [ 460.125592][T19747] ? __pfx_fat_ioctl_filldir+0x10/0x10 [ 460.125612][T19747] ? __pfx_fat_dir_ioctl+0x10/0x10 [ 460.125686][T19747] __se_sys_ioctl+0xce/0x140 [ 460.125714][T19747] __x64_sys_ioctl+0x43/0x50 [ 460.125742][T19747] x64_sys_call+0x14b0/0x3000 [ 460.125804][T19747] do_syscall_64+0xd8/0x2a0 [ 460.125831][T19747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 460.125864][T19747] RIP: 0033:0x7fc2a97cf749 [ 460.125890][T19747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 460.125951][T19747] RSP: 002b:00007fc2a8237038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 460.125969][T19747] RAX: ffffffffffffffda RBX: 00007fc2a9a25fa0 RCX: 00007fc2a97cf749 [ 460.125980][T19747] RDX: 0000200000000f80 RSI: 0000000082307201 RDI: 0000000000000006 [ 460.125992][T19747] RBP: 00007fc2a8237090 R08: 0000000000000000 R09: 0000000000000000 [ 460.126003][T19747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 460.126014][T19747] R13: 00007fc2a9a26038 R14: 00007fc2a9a25fa0 R15: 00007ffeb55aea88 [ 460.126031][T19747] [ 460.384927][T19752] lo speed is unknown, defaulting to 1000 [ 460.627640][T19756] loop7: detected capacity change from 0 to 128 [ 460.641164][T19751] loop1: detected capacity change from 0 to 512 [ 460.689250][T19751] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4198: bg 0: block 16: invalid block bitmap [ 460.785893][T19759] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 460.818342][T19751] EXT4-fs (loop1): Remounting filesystem read-only [ 460.887702][T19751] EXT4-fs (loop1): 1 truncate cleaned up [ 460.893852][T19751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 460.919524][T19763] lo speed is unknown, defaulting to 1000 [ 461.011757][T16035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.057411][T19773] lo speed is unknown, defaulting to 1000 [ 461.854411][T19784] loop6: detected capacity change from 0 to 256 [ 461.861218][T19784] vfat: Deprecated parameter 'posix' [ 461.866571][T19784] FAT-fs: "posix" option is obsolete, not supported now [ 462.064858][T19790] loop7: detected capacity change from 0 to 512 [ 462.094139][T19784] FAT-fs (loop6): codepage cp775 not found [ 462.111152][T19792] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4212'. [ 462.120221][T19792] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4212'. [ 462.193828][T19790] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 462.261994][T19792] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4212'. [ 462.304570][T19792] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4212'. [ 462.354512][T19800] loop3: detected capacity change from 0 to 1024 [ 462.385132][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 462.398141][T19800] EXT4-fs: Ignoring removed nomblk_io_submit option [ 462.449888][T19800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 462.507041][T19811] loop1: detected capacity change from 0 to 128 [ 462.698617][T19819] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 462.853043][T19830] loop7: detected capacity change from 0 to 1024 [ 462.875818][T19830] EXT4-fs: Ignoring removed mblk_io_submit option [ 462.926230][T19830] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 462.976500][T19830] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.025477][T19838] lo speed is unknown, defaulting to 1000 [ 463.123779][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.306779][T19854] loop6: detected capacity change from 0 to 512 [ 463.329890][T19854] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 463.397965][T19854] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4223: invalid indirect mapped block 4294967295 (level 0) [ 463.478313][T19854] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4223: invalid indirect mapped block 4294967295 (level 1) [ 463.510405][T19854] EXT4-fs (loop6): 1 orphan inode deleted [ 463.516295][T19854] EXT4-fs (loop6): 1 truncate cleaned up [ 463.566117][T19854] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 463.586311][T19873] tipc: Started in network mode [ 463.591244][T19873] tipc: Node identity aaaaaaaaaa33, cluster identity 6 [ 463.598298][T19873] tipc: Enabled bearer , priority 2 [ 463.632610][T19854] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 463.632610][T19854] program syz.6.4223 not setting count and/or reply_len properly [ 463.695596][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 463.695611][ T29] audit: type=1326 audit(1765074918.317:28413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.756754][ T29] audit: type=1326 audit(1765074918.317:28414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.780424][ T29] audit: type=1326 audit(1765074918.357:28415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.804133][ T29] audit: type=1326 audit(1765074918.357:28416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.827825][ T29] audit: type=1400 audit(1765074918.357:28418): avc: denied { ioctl } for pid=19872 comm="syz.7.4224" path="socket:[50805]" dev="sockfs" ino=50805 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 463.853900][ T29] audit: type=1326 audit(1765074918.357:28417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.877558][ T29] audit: type=1326 audit(1765074918.367:28419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.901118][ T29] audit: type=1326 audit(1765074918.367:28420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.924741][ T29] audit: type=1326 audit(1765074918.367:28421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 463.948393][ T29] audit: type=1326 audit(1765074918.367:28422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19853 comm="syz.6.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f2debc5f749 code=0x7ffc0000 [ 464.009973][ T9988] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.195896][T19924] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 464.202309][T19917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 464.230689][T19917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 464.303885][T19929] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 464.330223][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.507423][T19938] lo speed is unknown, defaulting to 1000 [ 464.513533][T19940] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 464.520098][T19940] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 464.527688][T19940] vhci_hcd vhci_hcd.0: Device attached [ 464.548840][T19942] vhci_hcd: connection closed [ 464.549011][ T3708] vhci_hcd: stop threads [ 464.558106][ T3708] vhci_hcd: release socket [ 464.562534][ T3708] vhci_hcd: disconnect device [ 464.735900][T10193] tipc: Node number set to 10070698 [ 464.969418][T19963] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4242'. [ 464.978559][T19963] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4242'. [ 465.057817][T19963] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4242'. [ 465.118348][T19953] set_capacity_and_notify: 3 callbacks suppressed [ 465.118367][T19953] loop6: detected capacity change from 0 to 256 [ 465.140400][T19969] loop7: detected capacity change from 0 to 1024 [ 465.151055][T19963] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4242'. [ 465.164280][T19953] vfat: Deprecated parameter 'posix' [ 465.169697][T19953] FAT-fs: "posix" option is obsolete, not supported now [ 465.181094][T19969] EXT4-fs: Ignoring removed nomblk_io_submit option [ 465.226951][T19966] lo speed is unknown, defaulting to 1000 [ 465.399167][ T2001] unregister_netdevice: waiting for lo to become free. Usage count = 2 [ 465.407801][ T2001] ref_tracker: netdev@ffff888109944558 has 1/1 users at [ 465.407801][ T2001] netdev_get_by_index+0x13e/0x1b0 [ 465.407801][ T2001] fib6_nh_init+0xeb/0x15a0 [ 465.407801][ T2001] rtm_new_nexthop+0x1fff/0x4640 [ 465.407801][ T2001] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 465.407801][ T2001] netlink_rcv_skb+0x123/0x220 [ 465.407801][ T2001] rtnetlink_rcv+0x1c/0x30 [ 465.407801][ T2001] netlink_unicast+0x5c0/0x690 [ 465.407801][ T2001] netlink_sendmsg+0x58b/0x6b0 [ 465.407801][ T2001] __sock_sendmsg+0x145/0x180 [ 465.407801][ T2001] ____sys_sendmsg+0x31e/0x4a0 [ 465.407801][ T2001] ___sys_sendmsg+0x17b/0x1d0 [ 465.407801][ T2001] __x64_sys_sendmsg+0xd4/0x160 [ 465.407801][ T2001] x64_sys_call+0x17ba/0x3000 [ 465.407801][ T2001] do_syscall_64+0xd8/0x2a0 [ 465.407801][ T2001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.407801][ T2001] [ 465.581732][T19953] FAT-fs (loop6): codepage cp775 not found [ 465.732678][T19969] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 465.876298][T19980] FAULT_INJECTION: forcing a failure. [ 465.876298][T19980] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 465.889377][T19980] CPU: 1 UID: 0 PID: 19980 Comm: syz.3.4247 Not tainted syzkaller #0 PREEMPT(voluntary) [ 465.889402][T19980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 465.889449][T19980] Call Trace: [ 465.889458][T19980] [ 465.889469][T19980] __dump_stack+0x1d/0x30 [ 465.889499][T19980] dump_stack_lvl+0xe8/0x140 [ 465.889555][T19980] dump_stack+0x15/0x1b [ 465.889652][T19980] should_fail_ex+0x265/0x280 [ 465.889680][T19980] should_fail+0xb/0x20 [ 465.889698][T19980] should_fail_usercopy+0x1a/0x20 [ 465.889794][T19980] _copy_from_iter+0xcf/0xe70 [ 465.889818][T19980] ? __alloc_skb+0x3bb/0x4d0 [ 465.889838][T19980] ? __alloc_skb+0x24d/0x4d0 [ 465.889862][T19980] netlink_sendmsg+0x471/0x6b0 [ 465.889972][T19980] ? __pfx_netlink_sendmsg+0x10/0x10 [ 465.889997][T19980] __sock_sendmsg+0x145/0x180 [ 465.890025][T19980] __sys_sendto+0x268/0x330 [ 465.890084][T19980] __x64_sys_sendto+0x76/0x90 [ 465.890104][T19980] x64_sys_call+0x29a7/0x3000 [ 465.890179][T19980] do_syscall_64+0xd8/0x2a0 [ 465.890221][T19980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.890282][T19980] RIP: 0033:0x7f4c330ef749 [ 465.890319][T19980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 465.890342][T19980] RSP: 002b:00007f4c31b57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 465.890364][T19980] RAX: ffffffffffffffda RBX: 00007f4c33345fa0 RCX: 00007f4c330ef749 [ 465.890376][T19980] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000003 [ 465.890389][T19980] RBP: 00007f4c31b57090 R08: 0000000000000000 R09: 0000000000000000 [ 465.890401][T19980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.890494][T19980] R13: 00007f4c33346038 R14: 00007f4c33345fa0 R15: 00007fff62cc4288 [ 465.890519][T19980] [ 466.138530][T19986] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4250'. [ 466.150253][T19984] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 466.236577][T19990] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4252'. [ 466.549057][T19995] loop1: detected capacity change from 0 to 512 [ 466.579132][T19995] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 466.616951][T19996] loop3: detected capacity change from 0 to 2048 [ 466.632992][T19995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 466.677582][T19995] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 466.690955][T20004] ipip0: entered promiscuous mode [ 466.700382][T19992] lo speed is unknown, defaulting to 1000 [ 466.700587][T20004] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4257'. [ 466.778412][T20009] lo speed is unknown, defaulting to 1000 [ 466.941677][T20013] loop1: detected capacity change from 0 to 512 [ 467.059203][T20013] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 467.095086][T20015] loop7: detected capacity change from 0 to 512 [ 467.102633][T20015] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 467.296009][T20033] loop3: detected capacity change from 0 to 512 [ 467.350595][T20033] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 467.438167][T20045] loop5: detected capacity change from 0 to 1024 [ 467.445651][T20045] EXT4-fs: Ignoring removed nomblk_io_submit option [ 467.484900][T20048] lo speed is unknown, defaulting to 1000 [ 467.798560][T20047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.892623][T20047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.138468][T20059] loop6: detected capacity change from 0 to 512 [ 468.174585][T20059] EXT4-fs: Invalid want_extra_isize 23 [ 468.251716][T20064] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 468.484056][T20074] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 468.631581][T20082] loop3: detected capacity change from 0 to 512 [ 468.743646][T20082] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 468.794848][T20082] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.4284: invalid indirect mapped block 4294967295 (level 0) [ 468.833199][T20090] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4286'. [ 468.842509][T20082] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.4284: invalid indirect mapped block 4294967295 (level 1) [ 468.888066][T20082] EXT4-fs (loop3): 1 orphan inode deleted [ 468.893934][T20082] EXT4-fs (loop3): 1 truncate cleaned up [ 468.916547][T20082] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 468.916547][T20082] program syz.3.4284 not setting count and/or reply_len properly [ 468.982310][T20093] lo speed is unknown, defaulting to 1000 [ 468.998981][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 468.999064][ T29] audit: type=1326 audit(1765074923.627:28631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.061258][T20096] lo speed is unknown, defaulting to 1000 [ 469.218717][ T29] audit: type=1326 audit(1765074923.667:28632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.242367][ T29] audit: type=1326 audit(1765074923.667:28633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.266048][ T29] audit: type=1326 audit(1765074923.667:28634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.289702][ T29] audit: type=1326 audit(1765074923.667:28635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.313350][ T29] audit: type=1326 audit(1765074923.667:28636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.336890][ T29] audit: type=1326 audit(1765074923.667:28637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.360679][ T29] audit: type=1326 audit(1765074923.667:28638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.384280][ T29] audit: type=1326 audit(1765074923.667:28639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.407935][ T29] audit: type=1326 audit(1765074923.667:28640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20081 comm="syz.3.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c330ef749 code=0x7ffc0000 [ 469.508257][T20099] lo speed is unknown, defaulting to 1000 [ 469.979169][T20111] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 470.315285][T20120] loop1: detected capacity change from 0 to 512 [ 470.357843][T20120] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 470.409997][T20122] lo speed is unknown, defaulting to 1000 [ 470.426261][T20120] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.4295: invalid indirect mapped block 4294967295 (level 0) [ 470.571656][T20120] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.4295: invalid indirect mapped block 4294967295 (level 1) [ 470.616286][T20120] EXT4-fs (loop1): 1 orphan inode deleted [ 470.622129][T20120] EXT4-fs (loop1): 1 truncate cleaned up [ 470.670479][T20120] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 470.670479][T20120] program syz.1.4295 not setting count and/or reply_len properly [ 470.880760][T20128] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4297'. [ 470.889778][T20128] netlink: 196 bytes leftover after parsing attributes in process `syz.5.4297'. [ 470.946034][T20128] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4297'. [ 470.972742][T20128] netlink: 196 bytes leftover after parsing attributes in process `syz.5.4297'. [ 471.070152][T20133] loop5: detected capacity change from 0 to 512 [ 471.120146][T20133] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 471.178022][T20135] loop7: detected capacity change from 0 to 512 [ 471.185697][T20133] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.4300: invalid indirect mapped block 4294967295 (level 0) [ 471.248150][T20133] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.4300: invalid indirect mapped block 4294967295 (level 1) [ 471.282924][T20133] EXT4-fs (loop5): 1 orphan inode deleted [ 471.288865][T20133] EXT4-fs (loop5): 1 truncate cleaned up [ 471.323394][T20133] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 471.323394][T20133] program syz.5.4300 not setting count and/or reply_len properly [ 471.347734][T20143] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4304'. [ 471.356808][T20143] netlink: 196 bytes leftover after parsing attributes in process `syz.7.4304'. [ 471.385228][T20143] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4304'. [ 471.414818][T20143] netlink: 196 bytes leftover after parsing attributes in process `syz.7.4304'. [ 471.522922][T20146] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4305'. [ 471.838372][T19698] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 471.981344][T20152] lo speed is unknown, defaulting to 1000 [ 472.094306][T20157] loop3: detected capacity change from 0 to 512 [ 472.112436][T20157] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 472.151624][T20157] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.4309: invalid indirect mapped block 4294967295 (level 0) [ 472.166682][T20157] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.4309: invalid indirect mapped block 4294967295 (level 1) [ 472.194690][T20157] EXT4-fs (loop3): 1 orphan inode deleted [ 472.200491][T20157] EXT4-fs (loop3): 1 truncate cleaned up [ 472.207987][T20157] EXT4-fs mount: 17 callbacks suppressed [ 472.208031][T20157] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 472.235037][T20157] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 472.235037][T20157] program syz.3.4309 not setting count and/or reply_len properly [ 472.451005][T20170] loop7: detected capacity change from 0 to 512 [ 472.488781][T20170] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 472.539770][T10436] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.788531][T20177] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.797754][T20177] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.933587][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.954606][T20183] loop3: detected capacity change from 0 to 512 [ 472.962352][T20183] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 472.974510][T20183] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.4316: invalid indirect mapped block 4294967295 (level 0) [ 472.988976][T20183] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.4316: invalid indirect mapped block 4294967295 (level 1) [ 473.006373][T20183] EXT4-fs (loop3): 1 orphan inode deleted [ 473.012191][T20183] EXT4-fs (loop3): 1 truncate cleaned up [ 473.018943][T20183] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 473.033931][T20183] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 473.033931][T20183] program syz.3.4316 not setting count and/or reply_len properly [ 473.105064][T20190] loop5: detected capacity change from 0 to 128 [ 473.112385][T20190] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 473.122949][T20190] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 473.156220][T20190] loop5: detected capacity change from 0 to 1024 [ 473.163232][T20190] EXT4-fs: Ignoring removed bh option [ 473.168869][T20190] EXT4-fs: inline encryption not supported [ 473.175504][T20190] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 473.318047][T20190] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 473.331562][T20190] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 2: comm syz.5.4319: lblock 2 mapped to illegal pblock 2 (length 1) [ 473.347163][T20190] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 48: comm syz.5.4319: lblock 0 mapped to illegal pblock 48 (length 1) [ 473.363777][T20190] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.4319: Failed to acquire dquot type 0 [ 473.376044][T20190] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 473.386271][T20190] EXT4-fs error (device loop5): ext4_evict_inode:253: inode #11: comm syz.5.4319: mark_inode_dirty error [ 473.398336][T20190] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 473.410164][T20190] EXT4-fs (loop5): 1 orphan inode deleted [ 473.418688][T20190] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.137854][ T5023] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:20: lblock 1 mapped to illegal pblock 1 (length 1) [ 474.152431][ T5023] __quota_error: 849 callbacks suppressed [ 474.152449][ T5023] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 474.166854][ T5023] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:20: Failed to release dquot type 0 [ 474.181300][T20190] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.191207][T14645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.201053][T20190] EXT4-fs error (device loop5): __ext4_get_inode_loc:4830: comm syz.5.4319: Invalid inode table block 1 in block_group 0 [ 474.221813][T20190] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 474.236109][ T29] audit: type=1400 audit(1765074928.867:29488): avc: denied { create } for pid=20195 comm="syz.3.4320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 474.267962][T20196] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 474.286283][T20190] EXT4-fs error (device loop5): ext4_quota_off:7270: inode #3: comm syz.5.4319: mark_inode_dirty error [ 474.305907][ T29] audit: type=1400 audit(1765074928.897:29489): avc: denied { write } for pid=20195 comm="syz.3.4320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 474.326612][ T29] audit: type=1400 audit(1765074928.897:29490): avc: denied { read } for pid=20195 comm="syz.3.4320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 474.347129][ T29] audit: type=1400 audit(1765074928.897:29491): avc: denied { map_create } for pid=20195 comm="syz.3.4320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 474.366479][ T29] audit: type=1400 audit(1765074928.897:29492): avc: denied { map_read map_write } for pid=20195 comm="syz.3.4320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 474.386491][ T29] audit: type=1400 audit(1765074928.927:29493): avc: denied { tracepoint } for pid=20197 comm="syz.1.4321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 474.445942][ T29] audit: type=1400 audit(1765074929.047:29494): avc: denied { create } for pid=20197 comm="syz.1.4321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 474.466883][ T29] audit: type=1400 audit(1765074929.047:29495): avc: denied { read write } for pid=20197 comm="syz.1.4321" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 474.479712][T20198] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.490428][ T29] audit: type=1400 audit(1765074929.047:29496): avc: denied { open } for pid=20197 comm="syz.1.4321" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 474.499075][T20198] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 475.196356][T20212] lo speed is unknown, defaulting to 1000 [ 475.345794][T20215] loop5: detected capacity change from 0 to 256 [ 475.455694][T20217] loop6: detected capacity change from 0 to 512 [ 475.462856][T20217] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 475.478145][T20217] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.491739][T20217] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.664178][T20224] loop6: detected capacity change from 0 to 764 [ 475.721199][T20228] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 475.727773][T20228] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 475.735318][T20228] vhci_hcd vhci_hcd.0: Device attached [ 475.792240][T20234] loop6: detected capacity change from 0 to 512 [ 475.831573][T20230] vhci_hcd: connection closed [ 475.833699][ T5023] vhci_hcd: stop threads [ 475.842736][ T5023] vhci_hcd: release socket [ 475.847246][ T5023] vhci_hcd: disconnect device [ 475.866779][T20234] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 475.887890][T20234] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.901127][T20234] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 477.338453][T20272] loop3: detected capacity change from 0 to 512 [ 477.357806][T12419] ================================================================== [ 477.365932][T12419] BUG: KCSAN: data-race in delete_from_page_cache_batch / nr_blockdev_pages [ 477.374644][T12419] [ 477.376994][T12419] read-write to 0xffff8881005f0578 of 8 bytes by task 20272 on cpu 0: [ 477.385145][T12419] delete_from_page_cache_batch+0x4f1/0x6f0 [ 477.391061][T12419] truncate_inode_pages_range+0x1ba/0x780 [ 477.396797][T12419] truncate_inode_pages+0x24/0x30 [ 477.401836][T12419] set_blocksize+0x259/0x310 [ 477.406517][T12419] sb_set_blocksize+0x93/0x170 [ 477.411286][T12419] ext4_fill_super+0x1470/0x37a0 [ 477.416235][T12419] get_tree_bdev_flags+0x291/0x300 [ 477.421353][T12419] get_tree_bdev+0x1f/0x30 [ 477.425771][T12419] ext4_get_tree+0x1c/0x30 [ 477.430196][T12419] vfs_get_tree+0x57/0x1d0 [ 477.434621][T12419] do_new_mount+0x24d/0x6a0 [ 477.439131][T12419] path_mount+0x4ab/0xb80 [ 477.443463][T12419] __se_sys_mount+0x28c/0x2e0 [ 477.448233][T12419] __x64_sys_mount+0x67/0x80 [ 477.452828][T12419] x64_sys_call+0x2cca/0x3000 [ 477.457515][T12419] do_syscall_64+0xd8/0x2a0 [ 477.462032][T12419] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 477.467936][T12419] [ 477.470267][T12419] read to 0xffff8881005f0578 of 8 bytes by task 12419 on cpu 1: [ 477.477900][T12419] nr_blockdev_pages+0x7e/0xd0 [ 477.482677][T12419] si_meminfo+0x87/0xd0 [ 477.486845][T12419] update_defense_level+0x47/0x5c0 [ 477.491970][T12419] defense_work_handler+0x1f/0x80 [ 477.497001][T12419] process_scheduled_works+0x4ce/0x9d0 [ 477.502478][T12419] worker_thread+0x582/0x770 [ 477.507080][T12419] kthread+0x489/0x510 [ 477.511163][T12419] ret_from_fork+0x149/0x290 [ 477.515764][T12419] ret_from_fork_asm+0x1a/0x30 [ 477.520540][T12419] [ 477.522862][T12419] value changed: 0x0000000000000001 -> 0x0000000000000000 [ 477.529971][T12419] [ 477.532297][T12419] Reported by Kernel Concurrency Sanitizer on: [ 477.538452][T12419] CPU: 1 UID: 0 PID: 12419 Comm: kworker/1:14 Not tainted syzkaller #0 PREEMPT(voluntary) [ 477.548437][T12419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 477.558521][T12419] Workqueue: events_long defense_work_handler [ 477.564602][T12419] ================================================================== [ 477.573192][T20272] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 477.587633][T20274] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4342'. [ 477.659262][T20272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 477.673725][T20272] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.