last executing test programs: 5m59.764629142s ago: executing program 2 (id=3133): openat$binderfs(0xffffffffffffff9c, 0x0, 0x800, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000180), &(0x7f0000000580)=r4}, 0x20) io_submit(0x0, 0x0, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r6}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") io_setup(0x202, 0x0) 5m57.845331063s ago: executing program 4 (id=3143): bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, &(0x7f0000000000)=0xa635, 0x9, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x2c9a4080, 0x0, 0x500, 0x0, 0x0, 0xfffffffffffffffc) 5m57.532376306s ago: executing program 4 (id=3146): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000500b7010000000000007b8af8ff0000000000000000b70400000000000085000000570000009500"/65], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='devlink_trap_report\x00'}, 0x18) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000080)) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r2, 0xa, 0x13) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) write$tun(r4, &(0x7f0000000200)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x48, 0x11, 0x0, @empty, @mcast2, {[], {0x4f1c, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x2, "8a5d8e158de7ae443f099d3e507629cf08cf7768d36f6d31", "b306a0641bf7b7fe195d088b1b67dd7f62e46291655998789904796aa356b688"}}}}}}}}, 0x82) 5m57.362537498s ago: executing program 4 (id=3149): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) nanosleep(0x0, 0x0) 5m57.257974629s ago: executing program 4 (id=3151): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 5m57.19582535s ago: executing program 4 (id=3153): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) symlink(&(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x1d, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000e40)=@delchain={0x68, 0x65, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xa}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x28}}, @TCA_RATE={0x6, 0x5, {0x16, 0x40}}, @filter_kind_options=@f_matchall={{0xd}, {0x24, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffe0, 0xffe0}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff3, 0xd}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x0) r2 = socket(0x10, 0x803, 0x0) sched_setscheduler(0x0, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB="003531d0081634a844cb7924d87a8dce5d1a6c9ae88dce733292494dc2900e6759d69221ec8f827bc438bf6a983de5286b648195a809a18b941c6b3d090092180d1746e9c5eae6b9c2992b32ec95bffe226d2ad16124944e105e9d268dfafd74ca934a7dbef224c2293a4798904f162d126d1819febf57d3758306dadf1057fdf9ee584e"], 0x1, 0x55a, &(0x7f0000000b80)="$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") sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000180)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/8, 0x8}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r3 = dup(0xffffffffffffffff) write$UHID_INPUT(r3, &(0x7f0000000640)={0xf, {"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", 0x1000}}, 0x1006) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095", @ANYRES64=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) recvmsg(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r7 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) 5m55.746447606s ago: executing program 2 (id=3163): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0xe7b, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000500), &(0x7f0000000580)}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x13, 0x0, 0x9, 0x2, 0x0, 0x70bd25}, 0x10}}, 0x4) 5m55.686656877s ago: executing program 2 (id=3164): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2400040, &(0x7f0000000dc0)=ANY=[], 0x22, 0x713, &(0x7f00000005c0)="$eJzs3U9v2+YZAPBHjtN6HtAN21AUQZqyaQ8JkDmS3Dowehg0mXbYyqJAykWCHYqiSYagTjs0G7Bkh66XbjvsI+zQ675Ez7vvts/Q+071QOpPbEeW0/xzV/x+QsxX5EO+z0sLfEyFogIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAiEZ3o9lsNaKX9XeuJUfrbhT59pzlk+19fWAyp9+IRvUvlpbildGsV37xYPHL1Y/zcXb07GwsVZOluP/jl3/6zs8XFybrz0noubh77/7HH+7u3vzspBM5IVtpPyvzbLuzlSZZmSfra2vNy1c3y2Qz66Xl9XKYbifdIu0M8yK50L2YtNbXV5N05Xq+09/a6PTSycwrv2w3m2vJuyuDtFOUef/yuytl92rW62X9rTqmWlzFXEl++2nxXjZMhmlnO0lu3d69uXpcklVQ61GC2ofmnR6/GKcz2s12u9Vqt1trb6+/faXZXGw3l+LAjOYhcWCVpNlcbMRivcHG4Y1/B/9+nJV4ZhYOPIs/z//NPo3DNjwVC+P6H73Ioh87cS2SmY9ubEQReWwfsXzs64g/1Y3L6dx+99f/SZV/5cHiM9WP80vjZ+eOqv9H5PL8HnfjXtyPj+PD2I3duBmfnXhGz/exFWn0I4sy8shiOzr1nGQ8J4n1WIu1aMYHcTU2o4wkNiOLXqRRxvUoYxhp/YrqRhFpdGIYeRSRxIXoxsVIohXrsR6rkUQaK3E98tiJfmzFRnTqrdyK2/V+X52T4zSo9ShB7TlBk2L+wvh1ufjQHwTz6/+Vuv5XNeAfdX24++ZzKE58P5yaNJ7uARyewN6k/sfe3rd7lZPOCAAAAHjaGvW7741zL0yfb2a99DcnnBUAAADwNNWXIZ+tJvXVzq9Gozr/b550WgAAAMBT1Ihz43cBluO1UWvySShvAgAAAMAPRP3//+eqyXLVei0azv8BAADgh+avD+6xfz9m3mO3HCxExGJENL4YXHuzcadTxXXunBqtd+rwFoebZxovjTdST9YWx8+66dnG+O6X05tgfjOe3DruXv+Nojj9pAlELIxjXr8xmt6YLql7Wd7MeulKN++904pO56WFYXpt+IdPbv8xour9b/3tlxpx6/buzZWPPt29UefyRbWVL+6M7+be+A65/D5eHcW8+mI8NOL70Ti995Ne2hz3uzzqt7l//OOxTIb0o319fjujz6X9eZ1fHk2XD45/qRp/a+Wo0S83Xhyv/0Qj/3IS/MaFN0aTGVm052RR74v2/v1/aF88UhbxxvFZrB6XxeoTZgFwUm5Nq9DBunt6Wv8fqruPcZR7PtX9y7gwirlwpj6wLp6ZcURvzjyi7506VGMfv7r9My6OYi5Ogo+qsdWY/z7tt1X3+1W1wldH9lv2/jVu3fldXF64dzpu17E3P2m3V9eabzWbb7fjdD2M8aTK9L9qDwAHna+v/5/3HTuzI05FvDCp3W/F66OIB2fVVU2aVryfTS8pWImP4tPYjRtxqf60QX3Fwcx+l/ddhnApzo+TnX3WurzvG14uHXNWN4qd/O3yKLGjr5cBgB+S88fU4Wn9n759PI6oS+io/l/ad969NOO8+2Atn392vL+WAwDPRlp801ge/qVRFNngg9b6eqszvJomRd59Lymyja00yfrDtOhe7fS30mRQ5MO8m/eqxvvZRlom5c5gkBfDZDMvkkFeZtd+FVkvTcZf/V6m253+MOuWg17aKdOkm/eHne4w2cjKbjLY+XUvKz/f29urVi4HaTfbzLqdYZb3kzLfKbrpSpKUaToOvJoWSbaR9ofZZlY1+8mgyF6M4nryft7b2U6TjbTsFtlgmBd1NpO+sv5mXmzXm1056Z0NAN8Td+/d//jD3d2bn81uLMWRi+rGf+avPmqc9BgBgIPmVemHrj4DAAAAAAAAAAAAAABOxDGf/3v8RuPQnIWIeFZ9/b809hqPuMP3Pn8u+Uw+4OG383Djq31zku9BPjMbXz/DLk74wAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM/wvAAD//wSxTyU=") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, 0x0, 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) newfstatat(0xffffffffffffff9c, &(0x7f0000003200)='./file0\x00', 0x0, 0x0) 5m55.576471978s ago: executing program 2 (id=3165): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 5m55.524335898s ago: executing program 2 (id=3167): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="45e65bef7b1ad65ce992e22a673d577842722fbbe3e6a6684a69c5ae4094866ae32d38e2c949241b182fb2045013f4c2122fe5eec34612127bd757c483443eaea672458aa8a407bcc5e8ba7a38f1e336cb04af"], 0x0, 0x40000003, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000002680)=ANY=[@ANYRESDEC=r1, @ANYRESHEX, @ANYRES64=r0, @ANYRES64, @ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r4, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r6 = dup(r5) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'dvmrp1\x00'}) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x22000406, &(0x7f0000000840)={[{@dioread_lock}, {@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@jqfmt_vfsold}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@journal_checksum}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nobh}, {@grpid}], [], 0x2c}, 0x84, 0x4d8, &(0x7f0000000900)="$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") open(0x0, 0x145142, 0x0) creat(0x0, 0x16) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a31000000000800044000000000095fa39bb857ddd3390000000800034000000005520000001100010000000000000000000000000a"], 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r6, 0x0, 0x7fffffffffffffff}, 0x18) 5m55.286032781s ago: executing program 2 (id=3169): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2, 0x0, 0x6a}, 0x18) write$selinux_load(0xffffffffffffffff, 0x0, 0x6000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000080)={[{@noblock_validity}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") 5m55.233479572s ago: executing program 32 (id=3169): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2, 0x0, 0x6a}, 0x18) write$selinux_load(0xffffffffffffffff, 0x0, 0x6000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000080)={[{@noblock_validity}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") 5m53.47699787s ago: executing program 4 (id=3178): r0 = open(&(0x7f00000000c0)='./bus\x00', 0x51ba82, 0x140) ftruncate(r0, 0x2007ffb) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth0_macvtap\x00', 0x100}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f00000013c0)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) close(r1) sendfile(r0, r0, 0x0, 0x1000000201005) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x2c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x1b, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000017000000180100002020690000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r4, r6, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[], 0x0) 5m53.449291811s ago: executing program 33 (id=3178): r0 = open(&(0x7f00000000c0)='./bus\x00', 0x51ba82, 0x140) ftruncate(r0, 0x2007ffb) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth0_macvtap\x00', 0x100}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f00000013c0)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) close(r1) sendfile(r0, r0, 0x0, 0x1000000201005) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x2c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x1b, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000017000000180100002020690000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r4, r6, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[], 0x0) 4.692258899s ago: executing program 3 (id=7203): openat$binderfs(0xffffffffffffff9c, 0x0, 0x800, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000180), &(0x7f0000000580)=r4}, 0x20) io_setup(0x8, &(0x7f0000000600)=0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r6, 0x0, &(0x7f0000000080)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r7}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") creat(0x0, 0x0) io_setup(0x202, 0x0) 3.077179316s ago: executing program 0 (id=7215): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0xc0d0) 3.000880557s ago: executing program 0 (id=7216): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESDEC]) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) sendmsg$inet(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) 2.879171178s ago: executing program 3 (id=7218): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8) 2.844610729s ago: executing program 5 (id=7219): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r2, 0x0) r3 = syz_io_uring_setup(0xed0, &(0x7f0000000400)={0x0, 0x100002, 0x10300, 0x82, 0x77}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, 0x0) io_uring_enter(r3, 0xa3d, 0x0, 0x0, 0x0, 0xff39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.829999219s ago: executing program 3 (id=7220): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60ee527e004c3c0000000000000000000000000000000100ff02000000000000000000000000000133"], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0xc6, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x4000000000000000}, 0x18) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) r4 = shmget(0x1, 0x6000, 0x0, &(0x7f0000ff8000/0x6000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000580)=""/227) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) 2.812227009s ago: executing program 6 (id=7221): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) io_setup(0x6, &(0x7f00000001c0)) syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x7f1a, 0x0, 0x0, 0x285}, &(0x7f0000000000)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x100, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x2a82) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.654301371s ago: executing program 6 (id=7222): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x56, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a3, &(0x7f0000000080)) 2.647352161s ago: executing program 0 (id=7223): r0 = open(0x0, 0x1011c2, 0x101) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000740)='kfree\x00'}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$tipc2(0x0, r1) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x20000890) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES8], 0x118}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1, 0x3}, 0x10) r2 = openat$sysfs(0xffffff9c, 0x0, 0x86140, 0x80) io_submit(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = memfd_create(&(0x7f0000000780)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\xfd\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xccf\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x8f9\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCu%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf80\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\x05j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x9c\t\xa7\x80\x1b:\xbb\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\r\xd5)\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I\xfa\x12\xfc\x96\",T\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x99HG\xdfx\x1cPl\t#\xc1\x8e\xddW\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xebS&\x1d\x01\x00\x00\x00\xbdY\xd7\x8a\xd5J\xeb\x0f\xc3=3\xd4SF\xdfe\xd2\xefsM+`:\x88\xed\x99\xf3\x05\x83&\xf6\xd4\xf1\xccg:\xe2\xdf\x90++s\x8b\x1d\xc7:\x1cEZ\xa5\x86\x98\xd3\xefXy\x18\xdc\xb5W\x9c\xb7\xe6(\x9dU\x13\xafc*\xe7\xfa^\xc6\xe5_\x03\x92]M\xc2\xcd\xfc8\xea\x9c{\xe2|i\xb7\xff:/\xf8\x8ctcO\xbel\xd9\t\xcd\x1c5\x9d>J~(\xb3\xcb\xb9\xdf\x9e7\xf9&\x81\xba\x13\xce\xd4f\xa4o7\x8e\xf0Z\xe9\xa8\x00\x11;\x1b.\xe6\xab\xbbS\x94\x1d\f\x96\xf2\xcc\xa2\xe7(&\x01\xb0;2\b\xcc.A\x15}\xb4~+]\xa3=\xfa\xdd_N\xb4\f\x89\xf4\x98\xfe\xfb\xf0K\xb2\xe1H\xb2\xc0\xdc\x0f\xe5\xfa\x83R\x12\x81`\x87\xf6Bt\xa4`2\x80\x00^Q\xbab\v\xb9~\x19\xdd\x04\xee\xa4\xfaX\xfdZcT\x84=9qe\xc4Q\xf5d\xd0\xb4\"\x96\xa7\xef1\xf6\x99\x87\xf1\xd6\xcal5\x1f\xdb>4o\x10\xd9\xb0\x02\xe0\xaf\xa7(k\xa5\xaf\x98\x02p]\t\xb3\xe4y\x00\x12R\x9a^\\\xd4\xa9\xed\x8d\x94\xd06\xab\x05\x94\x00', 0x8) fcntl$addseals(r7, 0x409, 0xc) 2.604764832s ago: executing program 6 (id=7224): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x22004080) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100001042dbd70000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000030001280080001007369740024000280080014002f00000008000300ac1414bb08000100", @ANYBLOB='\b'], 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) sendmmsg(r1, &(0x7f0000000000), 0x400000000000235, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd']) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]) 2.439428693s ago: executing program 6 (id=7225): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r2, 0x0) r3 = syz_io_uring_setup(0xed0, &(0x7f0000000400)={0x0, 0x100002, 0x10300, 0x82, 0x77}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0xa3d, 0x0, 0x0, 0x0, 0xff39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.438945073s ago: executing program 5 (id=7226): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0xc0d0) 2.436560173s ago: executing program 5 (id=7227): r0 = dup(0xffffffffffffffff) io_setup(0x2, &(0x7f0000000180)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x5, r2, 0x0, 0x0, 0x7}]) write$UHID_INPUT(r0, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) 2.207564906s ago: executing program 5 (id=7228): openat$binderfs(0xffffffffffffff9c, 0x0, 0x800, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000180), &(0x7f0000000580)=r4}, 0x20) io_setup(0x8, &(0x7f0000000600)=0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r6, 0x0, &(0x7f0000000080)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r7}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") creat(0x0, 0x0) io_setup(0x202, 0x0) 1.938103819s ago: executing program 3 (id=7231): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8) 1.8403047s ago: executing program 3 (id=7232): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r2, 0x0) r3 = syz_io_uring_setup(0xed0, &(0x7f0000000400)={0x0, 0x100002, 0x10300, 0x82, 0x77}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, 0x0) io_uring_enter(r3, 0xa3d, 0x0, 0x0, 0x0, 0xff39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.646499812s ago: executing program 1 (id=7234): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x56, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a3, &(0x7f0000000080)) 1.531894504s ago: executing program 1 (id=7235): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10238d, 0x10003, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r2) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, r3, 0x30b, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20004004) 1.401450075s ago: executing program 1 (id=7236): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) modify_ldt$read(0x0, 0x0, 0x0) 1.291860856s ago: executing program 1 (id=7237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r2, 0x0) r3 = syz_io_uring_setup(0xed0, &(0x7f0000000400)={0x0, 0x100002, 0x10300, 0x82, 0x77}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, 0x0) io_uring_enter(r3, 0xa3d, 0x0, 0x0, 0x0, 0xff39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 663.042363ms ago: executing program 3 (id=7238): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x11, 0x4, &(0x7f00000019c0)=ANY=[@ANYBLOB="f8f8f3b958311f717bb07d3955dc9a2ff3ec5d9fa1988169c7ee2b042930f73cadb75feb1adb16287a4fb02fa6c2aa7e3bb79b2e3433b49f73ed15284ea3d6e518ae23e58a507abb958e7306df2297d9cb1389a99432ce34b50570b34a414b885ccffff8e9d8cc3f2131ceeb6e25f23d3a610f"], &(0x7f0000001980)='GPL\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r3, 0xffffffffffffffff, 0x35, 0x0, @void}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000018c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r5 = syz_open_pts(r4, 0x0) ppoll(&(0x7f0000000140)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000180)={0x38000, 0x8, 0x0, 0x2, 0x5, "aa32b73986bbee6bd231334cbfa0b758261a93"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000180)={0x65f5, 0x1, 0xff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000040), &(0x7f00000001c0)=r6}, 0x20) r8 = syz_open_dev$vcsn(&(0x7f0000001700), 0x5, 0x2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000001900)=ANY=[@ANYBLOB="0000182a000000000000800000000000", @ANYRES32, @ANYBLOB="00000000000000001835000002000000000000000000000018120000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000"], &(0x7f00000014c0)='GPL\x00', 0x839, 0xfd, &(0x7f0000001600)=""/253, 0x40f00, 0x4c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x2, 0x3, 0xfffffff6, 0xa3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001740)=[r8, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2], &(0x7f0000001780)=[{0x3, 0x3, 0x4, 0x6}, {0x4, 0x4, 0xd, 0x9}, {0x0, 0x2, 0x4, 0x4}, {0x2, 0x1, 0x6, 0x2}, {0x1, 0x4, 0x4, 0x1}, {0x2, 0x2, 0x2, 0x8}], 0x10, 0x5, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x15, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r9}, 0x10) sendfile(r2, r2, 0x0, 0x800000009) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ff7fffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='sys_enter\x00', r10}, 0x18) mlockall(0x6) 528.712285ms ago: executing program 6 (id=7239): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) 461.096035ms ago: executing program 0 (id=7240): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8) 354.540207ms ago: executing program 5 (id=7241): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) modify_ldt$read(0x0, 0x0, 0x0) 262.608177ms ago: executing program 0 (id=7242): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000080)={[{@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x0, 0x4f7, &(0x7f0000000540)="$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") r0 = socket(0x840000000002, 0x3, 0xff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x31) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000a8c5000000a50000001801000020206405000000000004000f7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r3, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, r4, 0x0) 256.969308ms ago: executing program 6 (id=7243): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0xc6, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x4000000000000000}, 0x18) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) r5 = shmget(0x1, 0x6000, 0x0, &(0x7f0000ff8000/0x6000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000580)=""/227) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) 186.991048ms ago: executing program 5 (id=7244): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r2, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f0000000540)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xe, 0x7ffc0002}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file1\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$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") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0xb, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_MARK={0x8}]}, {0xfffffffffffffe4b}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) futimesat(r5, &(0x7f0000000000)='./file0\x00', 0x0) mknodat$loop(r5, &(0x7f00000002c0)='./file0\x00', 0x80c8, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open_tree(r5, &(0x7f0000000100)='./file0\x00', 0x9100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) socket$tipc(0x1e, 0x2, 0x0) ioctl$SG_IO(r9, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 123.668159ms ago: executing program 1 (id=7245): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESDEC=r2]) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) sendmsg$inet(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) 115.445229ms ago: executing program 0 (id=7246): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0xc6, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x4000000000000000}, 0x18) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) r5 = shmget(0x1, 0x6000, 0x0, &(0x7f0000ff8000/0x6000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000580)=""/227) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000020027000000000008000a00a8"], 0x6c}}, 0x0) 0s ago: executing program 1 (id=7247): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x11, 0x4, &(0x7f00000019c0)=ANY=[@ANYBLOB="f8f8f3b958311f717bb07d3955dc9a2ff3ec5d9fa1988169c7ee2b042930f73cadb75feb1adb16287a4fb02fa6c2aa7e3bb79b2e3433b49f73ed15284ea3d6e518ae23e58a507abb958e7306df2297d9cb1389a99432ce34b50570b34a414b885ccffff8e9d8cc3f2131ceeb6e25f23d3a610f2add289cba23e4542d045d4ccbf9"], &(0x7f0000001980)='GPL\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r3, 0xffffffffffffffff, 0x35, 0x0, @void}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000018c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r5 = syz_open_pts(r4, 0x0) ppoll(&(0x7f0000000140)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000180)={0x38000, 0x8, 0x0, 0x2, 0x5, "aa32b73986bbee6bd231334cbfa0b758261a93"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000180)={0x65f5, 0x1, 0xff}) r8 = syz_open_dev$vcsn(&(0x7f0000001700), 0x5, 0x2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000001900)=ANY=[@ANYBLOB="0000182a000000000000800000000000", @ANYRES32, @ANYBLOB="00000000000000001835000002000000000000000000000018120000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000"], &(0x7f00000014c0)='GPL\x00', 0x839, 0xfd, &(0x7f0000001600)=""/253, 0x40f00, 0x4c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x2, 0x3, 0xfffffff6, 0xa3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001740)=[r8, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2], &(0x7f0000001780)=[{0x3, 0x3, 0x4, 0x6}, {0x4, 0x4, 0xd, 0x9}, {0x0, 0x2, 0x4, 0x4}, {0x2, 0x1, 0x6, 0x2}, {0x1, 0x4, 0x4, 0x1}, {0x2, 0x2, 0x2, 0x8}], 0x10, 0x5, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) sendfile(r2, r2, 0x0, 0x800000009) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ff7fffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='sys_enter\x00', r9}, 0x18) mlockall(0x6) kernel console output (not intermixed with test programs): netlink: 20 bytes leftover after parsing attributes in process `syz.5.6742'. [ 642.978335][T22110] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 642.990798][T22110] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 642.995126][T22185] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6747'. [ 643.008067][T22185] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6747'. [ 643.020354][T22110] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.045819][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 643.045839][ T29] audit: type=1326 audit(1749875533.812:28438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22186 comm="syz.1.6748" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd34083e929 code=0x0 [ 643.097848][T22110] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.122296][ T29] audit: type=1326 audit(1749875533.882:28439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22190 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 643.145665][ T29] audit: type=1326 audit(1749875533.882:28440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22190 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 643.169845][ T29] audit: type=1326 audit(1749875533.912:28441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22190 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b552dd3df code=0x7ffc0000 [ 643.192965][ T29] audit: type=1326 audit(1749875533.912:28442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22190 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 643.216087][ T29] audit: type=1326 audit(1749875533.912:28443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22190 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 643.279806][T22199] bridge0: port 3(gretap0) entered blocking state [ 643.286562][T22199] bridge0: port 3(gretap0) entered disabled state [ 643.301694][T22199] gretap0: entered allmulticast mode [ 643.308387][T22199] gretap0: entered promiscuous mode [ 643.315141][T22199] bridge0: port 3(gretap0) entered blocking state [ 643.321628][T22199] bridge0: port 3(gretap0) entered forwarding state [ 643.520393][T22206] FAULT_INJECTION: forcing a failure. [ 643.520393][T22206] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 643.537613][T22206] CPU: 0 UID: 0 PID: 22206 Comm: syz.6.6756 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 643.537645][T22206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 643.537667][T22206] Call Trace: [ 643.537675][T22206] [ 643.537723][T22206] __dump_stack+0x1d/0x30 [ 643.537749][T22206] dump_stack_lvl+0xe8/0x140 [ 643.537774][T22206] dump_stack+0x15/0x1b [ 643.537794][T22206] should_fail_ex+0x265/0x280 [ 643.537840][T22206] should_fail+0xb/0x20 [ 643.537995][T22206] should_fail_usercopy+0x1a/0x20 [ 643.538014][T22206] _copy_from_user+0x1c/0xb0 [ 643.538043][T22206] generic_map_update_batch+0x370/0x540 [ 643.538139][T22206] ? __pfx_generic_map_update_batch+0x10/0x10 [ 643.538176][T22206] bpf_map_do_batch+0x255/0x380 [ 643.538214][T22206] __sys_bpf+0x2e0/0x790 [ 643.538252][T22206] __x64_sys_bpf+0x41/0x50 [ 643.538278][T22206] x64_sys_call+0x2478/0x2fb0 [ 643.538302][T22206] do_syscall_64+0xd2/0x200 [ 643.538329][T22206] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 643.538442][T22206] ? clear_bhb_loop+0x40/0x90 [ 643.538546][T22206] ? clear_bhb_loop+0x40/0x90 [ 643.538651][T22206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.538678][T22206] RIP: 0033:0x7f2b552de929 [ 643.538695][T22206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.538714][T22206] RSP: 002b:00007f2b53947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 643.538734][T22206] RAX: ffffffffffffffda RBX: 00007f2b55505fa0 RCX: 00007f2b552de929 [ 643.538748][T22206] RDX: 0000000000000038 RSI: 0000200000000400 RDI: 000000000000001a [ 643.538760][T22206] RBP: 00007f2b53947090 R08: 0000000000000000 R09: 0000000000000000 [ 643.538832][T22206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 643.538847][T22206] R13: 0000000000000000 R14: 00007f2b55505fa0 R15: 00007ffec549ef88 [ 643.538868][T22206] [ 643.764929][T22207] lo speed is unknown, defaulting to 1000 [ 643.827112][T22129] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.845377][T22129] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.863342][T22129] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.921411][T22129] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.950788][T22210] 9pnet_fd: Insufficient options for proto=fd [ 644.079449][ T29] audit: type=1326 audit(1749875534.842:28444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22209 comm="syz.1.6757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 644.103410][ T29] audit: type=1326 audit(1749875534.842:28445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22209 comm="syz.1.6757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 645.134086][T22221] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.151120][T22215] loop6: detected capacity change from 0 to 2048 [ 645.278220][ T29] audit: type=1326 audit(1749875536.022:28446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22222 comm="syz.0.6762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 645.302031][ T29] audit: type=1326 audit(1749875536.022:28447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22222 comm="syz.0.6762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 645.436341][T22215] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 645.461263][T22221] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.604888][T22221] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.668139][T22240] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6767'. [ 645.718997][T22221] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.847240][T22250] bridge0: port 3(bond0) entered blocking state [ 645.853740][T22250] bridge0: port 3(bond0) entered disabled state [ 645.861540][T22250] bond0: entered allmulticast mode [ 645.866747][T22250] bond_slave_0: entered allmulticast mode [ 645.872593][T22250] bond_slave_1: entered allmulticast mode [ 645.880239][T22250] bond0: entered promiscuous mode [ 645.885363][T22250] bond_slave_0: entered promiscuous mode [ 645.891283][T22250] bond_slave_1: entered promiscuous mode [ 645.906888][T22250] bridge0: port 3(bond0) entered blocking state [ 645.913334][T22250] bridge0: port 3(bond0) entered forwarding state [ 645.926054][T22250] bond0: left allmulticast mode [ 645.931049][T22250] bond_slave_0: left allmulticast mode [ 645.936681][T22250] bond_slave_1: left allmulticast mode [ 645.942258][T22250] bond0: left promiscuous mode [ 645.947068][T22250] bond_slave_0: left promiscuous mode [ 645.952714][T22250] bond_slave_1: left promiscuous mode [ 645.958303][T22250] bridge0: port 3(bond0) entered disabled state [ 646.534047][T21069] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 646.630583][T22275] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6777'. [ 646.639809][T22275] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6777'. [ 646.651209][T22278] FAULT_INJECTION: forcing a failure. [ 646.651209][T22278] name failslab, interval 1, probability 0, space 0, times 0 [ 646.663971][T22278] CPU: 0 UID: 0 PID: 22278 Comm: syz.3.6781 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 646.664092][T22278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 646.664105][T22278] Call Trace: [ 646.664111][T22278] [ 646.664124][T22278] __dump_stack+0x1d/0x30 [ 646.664193][T22278] dump_stack_lvl+0xe8/0x140 [ 646.664217][T22278] dump_stack+0x15/0x1b [ 646.664284][T22278] should_fail_ex+0x265/0x280 [ 646.664318][T22278] should_failslab+0x8c/0xb0 [ 646.664358][T22278] kmem_cache_alloc_noprof+0x50/0x310 [ 646.664461][T22278] ? skb_clone+0x151/0x1f0 [ 646.664489][T22278] skb_clone+0x151/0x1f0 [ 646.664515][T22278] nfnetlink_rcv+0x305/0x1690 [ 646.664548][T22278] ? __kfree_skb+0x109/0x150 [ 646.664564][T22278] ? nlmon_xmit+0x4f/0x60 [ 646.664652][T22278] ? nlmon_xmit+0x4f/0x60 [ 646.664681][T22278] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 646.664710][T22278] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 646.664783][T22278] ? __dev_queue_xmit+0x182/0x1fb0 [ 646.664815][T22278] ? ref_tracker_free+0x37d/0x3e0 [ 646.664892][T22278] netlink_unicast+0x5a1/0x670 [ 646.665010][T22278] netlink_sendmsg+0x58b/0x6b0 [ 646.665043][T22278] ? __pfx_netlink_sendmsg+0x10/0x10 [ 646.665127][T22278] __sock_sendmsg+0x145/0x180 [ 646.665160][T22278] ____sys_sendmsg+0x31e/0x4e0 [ 646.665223][T22278] ___sys_sendmsg+0x17b/0x1d0 [ 646.665256][T22278] __x64_sys_sendmsg+0xd4/0x160 [ 646.665280][T22278] x64_sys_call+0x2999/0x2fb0 [ 646.665305][T22278] do_syscall_64+0xd2/0x200 [ 646.665404][T22278] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 646.665436][T22278] ? clear_bhb_loop+0x40/0x90 [ 646.665459][T22278] ? clear_bhb_loop+0x40/0x90 [ 646.665479][T22278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 646.665500][T22278] RIP: 0033:0x7f41ba1fe929 [ 646.665592][T22278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 646.665612][T22278] RSP: 002b:00007f41b8867038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 646.665635][T22278] RAX: ffffffffffffffda RBX: 00007f41ba425fa0 RCX: 00007f41ba1fe929 [ 646.665650][T22278] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 646.665664][T22278] RBP: 00007f41b8867090 R08: 0000000000000000 R09: 0000000000000000 [ 646.665675][T22278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 646.665687][T22278] R13: 0000000000000000 R14: 00007f41ba425fa0 R15: 00007ffeb7e92778 [ 646.665712][T22278] [ 646.950770][T22283] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.010931][T22283] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.078985][T22283] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.131369][T22283] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.195415][T22292] loop6: detected capacity change from 0 to 128 [ 647.206701][T22292] 9pnet_fd: Insufficient options for proto=fd [ 647.442152][T22299] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6788'. [ 647.490917][T22304] bridge0: port 3(bond0) entered blocking state [ 647.497475][T22304] bridge0: port 3(bond0) entered disabled state [ 647.517889][T22304] bond0: entered allmulticast mode [ 647.523208][T22304] bond_slave_0: entered allmulticast mode [ 647.528988][T22304] bond_slave_1: entered allmulticast mode [ 647.537452][T22304] bond0: entered promiscuous mode [ 647.542581][T22304] bond_slave_0: entered promiscuous mode [ 647.548334][T22304] bond_slave_1: entered promiscuous mode [ 647.554592][T22304] bridge0: port 3(bond0) entered blocking state [ 647.560894][T22304] bridge0: port 3(bond0) entered forwarding state [ 647.567839][T22307] bond0: left allmulticast mode [ 647.572824][T22307] bond_slave_0: left allmulticast mode [ 647.578365][T22307] bond_slave_1: left allmulticast mode [ 647.583900][T22307] bond0: left promiscuous mode [ 647.588676][T22307] bond_slave_0: left promiscuous mode [ 647.594192][T22307] bond_slave_1: left promiscuous mode [ 647.599834][T22307] bridge0: port 3(bond0) entered disabled state [ 647.631582][T22221] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.649563][T22221] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.668322][T22221] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.683590][T22221] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 647.749057][T22315] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.793260][T22323] FAULT_INJECTION: forcing a failure. [ 647.793260][T22323] name failslab, interval 1, probability 0, space 0, times 0 [ 647.805999][T22323] CPU: 0 UID: 0 PID: 22323 Comm: syz.6.6799 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 647.806035][T22323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 647.806108][T22323] Call Trace: [ 647.806115][T22323] [ 647.806124][T22323] __dump_stack+0x1d/0x30 [ 647.806215][T22323] dump_stack_lvl+0xe8/0x140 [ 647.806239][T22323] dump_stack+0x15/0x1b [ 647.806260][T22323] should_fail_ex+0x265/0x280 [ 647.806323][T22323] should_failslab+0x8c/0xb0 [ 647.806352][T22323] kmem_cache_alloc_noprof+0x50/0x310 [ 647.806459][T22323] ? skb_clone+0x151/0x1f0 [ 647.806488][T22323] skb_clone+0x151/0x1f0 [ 647.806513][T22323] __netlink_deliver_tap+0x2c9/0x500 [ 647.806544][T22323] netlink_unicast+0x64c/0x670 [ 647.806688][T22323] netlink_sendmsg+0x58b/0x6b0 [ 647.806718][T22323] ? __pfx_netlink_sendmsg+0x10/0x10 [ 647.806746][T22323] __sock_sendmsg+0x145/0x180 [ 647.806777][T22323] ____sys_sendmsg+0x31e/0x4e0 [ 647.806808][T22323] ___sys_sendmsg+0x17b/0x1d0 [ 647.806887][T22323] __x64_sys_sendmsg+0xd4/0x160 [ 647.806915][T22323] x64_sys_call+0x2999/0x2fb0 [ 647.806965][T22323] do_syscall_64+0xd2/0x200 [ 647.807004][T22323] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 647.807034][T22323] ? clear_bhb_loop+0x40/0x90 [ 647.807058][T22323] ? clear_bhb_loop+0x40/0x90 [ 647.807083][T22323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 647.807106][T22323] RIP: 0033:0x7f2b552de929 [ 647.807144][T22323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 647.807192][T22323] RSP: 002b:00007f2b53947038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 647.807231][T22323] RAX: ffffffffffffffda RBX: 00007f2b55505fa0 RCX: 00007f2b552de929 [ 647.807247][T22323] RDX: 0000000000008044 RSI: 0000200000000440 RDI: 0000000000000003 [ 647.807262][T22323] RBP: 00007f2b53947090 R08: 0000000000000000 R09: 0000000000000000 [ 647.807277][T22323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 647.807289][T22323] R13: 0000000000000000 R14: 00007f2b55505fa0 R15: 00007ffec549ef88 [ 647.807313][T22323] [ 647.810492][T22319] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.043237][T22315] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.059463][T22323] bridge1: entered promiscuous mode [ 648.064924][T22323] bridge1: entered allmulticast mode [ 648.083997][T22319] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.115588][T22315] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.154958][T22319] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.179674][T22329] lo speed is unknown, defaulting to 1000 [ 648.206642][T22315] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.269783][T22319] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.452758][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 648.452777][ T29] audit: type=1400 audit(1749875539.222:28703): avc: denied { getopt } for pid=22336 comm="syz.5.6803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 648.628746][T22340] bridge0: port 3(bond0) entered blocking state [ 648.635101][T22340] bridge0: port 3(bond0) entered disabled state [ 648.641694][T22340] bond0: entered allmulticast mode [ 648.646981][T22340] bond_slave_0: entered allmulticast mode [ 648.652935][T22340] bond_slave_1: entered allmulticast mode [ 648.659398][T22340] bond0: entered promiscuous mode [ 648.664658][T22340] bond_slave_0: entered promiscuous mode [ 648.670429][T22340] bond_slave_1: entered promiscuous mode [ 648.676587][T22340] bridge0: port 3(bond0) entered blocking state [ 648.682904][T22340] bridge0: port 3(bond0) entered forwarding state [ 648.689625][T22341] bond0: left allmulticast mode [ 648.694538][T22341] bond_slave_0: left allmulticast mode [ 648.700075][T22341] bond_slave_1: left allmulticast mode [ 648.705569][T22341] bond0: left promiscuous mode [ 648.710413][T22341] bond_slave_0: left promiscuous mode [ 648.715926][T22341] bond_slave_1: left promiscuous mode [ 648.721559][T22341] bridge0: port 3(bond0) entered disabled state [ 648.745542][ T29] audit: type=1326 audit(1749875539.512:28704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 648.769361][ T29] audit: type=1326 audit(1749875539.512:28705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 648.793053][ T29] audit: type=1326 audit(1749875539.512:28706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 648.816707][ T29] audit: type=1326 audit(1749875539.512:28707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 648.838986][T22345] FAULT_INJECTION: forcing a failure. [ 648.838986][T22345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 648.840316][ T29] audit: type=1326 audit(1749875539.512:28708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 648.853390][T22345] CPU: 1 UID: 0 PID: 22345 Comm: syz.5.6806 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 648.853430][T22345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 648.853460][T22345] Call Trace: [ 648.853470][T22345] [ 648.853482][T22345] __dump_stack+0x1d/0x30 [ 648.853511][T22345] dump_stack_lvl+0xe8/0x140 [ 648.853541][T22345] dump_stack+0x15/0x1b [ 648.853564][T22345] should_fail_ex+0x265/0x280 [ 648.853676][T22345] should_fail+0xb/0x20 [ 648.853720][T22345] should_fail_usercopy+0x1a/0x20 [ 648.853750][T22345] _copy_from_user+0x1c/0xb0 [ 648.853852][T22345] bpf_test_init+0xdf/0x160 [ 648.853881][T22345] bpf_prog_test_run_xdp+0x274/0x910 [ 648.853923][T22345] ? kstrtouint+0x76/0xc0 [ 648.853964][T22345] ? __rcu_read_unlock+0x4f/0x70 [ 648.854004][T22345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 648.854033][T22345] bpf_prog_test_run+0x227/0x390 [ 648.854082][T22345] __sys_bpf+0x3dc/0x790 [ 648.854253][T22345] __x64_sys_bpf+0x41/0x50 [ 648.854293][T22345] x64_sys_call+0x2478/0x2fb0 [ 648.854322][T22345] do_syscall_64+0xd2/0x200 [ 648.854352][T22345] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 648.854417][T22345] ? clear_bhb_loop+0x40/0x90 [ 648.854446][T22345] ? clear_bhb_loop+0x40/0x90 [ 648.854595][T22345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 648.854636][T22345] RIP: 0033:0x7faacab0e929 [ 648.854658][T22345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 648.854683][T22345] RSP: 002b:00007faac9177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 648.854712][T22345] RAX: ffffffffffffffda RBX: 00007faacad35fa0 RCX: 00007faacab0e929 [ 648.854729][T22345] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 648.854746][T22345] RBP: 00007faac9177090 R08: 0000000000000000 R09: 0000000000000000 [ 648.854764][T22345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 648.854781][T22345] R13: 0000000000000000 R14: 00007faacad35fa0 R15: 00007fff9ee26708 [ 648.854910][T22345] [ 649.082839][ T29] audit: type=1326 audit(1749875539.512:28709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 649.106681][ T29] audit: type=1326 audit(1749875539.512:28710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 649.130364][ T29] audit: type=1326 audit(1749875539.542:28711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 649.154011][ T29] audit: type=1326 audit(1749875539.542:28712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22342 comm="syz.5.6805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 649.413534][T22355] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 649.422044][T22355] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 649.717643][T22315] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.728817][T22315] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.739850][T22315] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.751204][T22315] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.077379][T22283] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.089337][T22283] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.101160][T22283] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.114033][T22283] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.240887][T22377] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6814'. [ 650.250167][T22377] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6814'. [ 650.281060][T22381] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.293029][T22379] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.324836][T22381] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.364526][T22379] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.404360][T22381] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.434117][T22379] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.474259][T22381] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.524788][T22379] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 650.542546][T22381] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.553828][T22381] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.565519][T22381] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.578675][T22381] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.594695][T22379] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.606337][T22379] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.618845][T22379] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.634264][T22379] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.673453][T22392] netlink: 'syz.6.6827': attribute type 10 has an invalid length. [ 650.681542][T22392] bridge0: port 3(gretap0) entered disabled state [ 650.688027][T22392] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.695258][T22392] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.706383][T22392] bridge0: port 3(gretap0) entered blocking state [ 650.712904][T22392] bridge0: port 3(gretap0) entered forwarding state [ 650.719667][T22392] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.726761][T22392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 650.734343][T22392] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.741419][T22392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 650.750623][T22392] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 650.765036][T22392] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6827'. [ 650.782714][T22392] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6827'. [ 650.791613][T22392] gretap0: left allmulticast mode [ 650.796758][T22392] gretap0: left promiscuous mode [ 650.801929][T22392] bridge0: port 3(gretap0) entered disabled state [ 650.809169][T22392] bridge_slave_1: left allmulticast mode [ 650.814906][T22392] bridge_slave_1: left promiscuous mode [ 650.820644][T22392] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.829572][T22392] bridge_slave_0: left allmulticast mode [ 650.835394][T22392] bridge_slave_0: left promiscuous mode [ 650.841147][T22392] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.851139][T22395] loop6: detected capacity change from 0 to 512 [ 650.858322][T22395] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 650.867643][T22392] bond0: (slave bridge0): Releasing backup interface [ 651.206609][T22398] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 651.215300][T22398] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 651.427777][T22402] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.504583][T22402] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.551609][T22411] bridge0: port 3(bond0) entered blocking state [ 651.558108][T22411] bridge0: port 3(bond0) entered disabled state [ 651.564598][T22411] bond0: entered allmulticast mode [ 651.569779][T22411] bond_slave_0: entered allmulticast mode [ 651.575672][T22411] bond_slave_1: entered allmulticast mode [ 651.582014][T22411] bond0: entered promiscuous mode [ 651.587110][T22411] bond_slave_0: entered promiscuous mode [ 651.592874][T22411] bond_slave_1: entered promiscuous mode [ 651.598875][T22411] bridge0: port 3(bond0) entered blocking state [ 651.605197][T22411] bridge0: port 3(bond0) entered forwarding state [ 651.612992][T22402] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.623977][T22412] bond0: left allmulticast mode [ 651.628896][T22412] bond_slave_0: left allmulticast mode [ 651.634503][T22412] bond_slave_1: left allmulticast mode [ 651.640320][T22412] bond0: left promiscuous mode [ 651.645189][T22412] bond_slave_0: left promiscuous mode [ 651.650823][T22412] bond_slave_1: left promiscuous mode [ 651.656400][T22412] bridge0: port 3(bond0) entered disabled state [ 651.674278][T22402] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.694886][T22414] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.764134][T22414] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.799151][T22319] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 651.810545][T22319] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 651.820356][T22414] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.833948][T22319] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 651.845289][T22319] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 651.874884][T22414] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 652.011273][T22419] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6837'. [ 652.016078][T22423] lo speed is unknown, defaulting to 1000 [ 652.020413][T22419] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6837'. [ 653.006431][T22434] bridge1: entered promiscuous mode [ 653.011778][T22434] bridge1: entered allmulticast mode [ 653.470930][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 653.470944][ T29] audit: type=1326 audit(1749875544.232:29060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41ba1f58e7 code=0x7ffc0000 [ 653.503042][ T29] audit: type=1326 audit(1749875544.262:29061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41ba19ab19 code=0x7ffc0000 [ 653.526698][ T29] audit: type=1326 audit(1749875544.262:29062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41ba1f58e7 code=0x7ffc0000 [ 653.550247][ T29] audit: type=1326 audit(1749875544.262:29063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41ba19ab19 code=0x7ffc0000 [ 653.573864][ T29] audit: type=1326 audit(1749875544.262:29064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 653.599852][ T29] audit: type=1326 audit(1749875544.362:29065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41ba1f58e7 code=0x7ffc0000 [ 653.623488][ T29] audit: type=1326 audit(1749875544.362:29066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41ba19ab19 code=0x7ffc0000 [ 653.647192][ T29] audit: type=1326 audit(1749875544.362:29067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 653.673034][ T29] audit: type=1326 audit(1749875544.442:29068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41ba1f58e7 code=0x7ffc0000 [ 653.696708][ T29] audit: type=1326 audit(1749875544.442:29069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22432 comm="syz.3.6841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41ba19ab19 code=0x7ffc0000 [ 654.577962][T22414] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.590832][T22414] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.603020][T22414] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.615996][T22414] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 654.647151][T22449] bridge0: port 3(bond0) entered blocking state [ 654.653581][T22449] bridge0: port 3(bond0) entered disabled state [ 654.660102][T22449] bond0: entered allmulticast mode [ 654.665296][T22449] bond_slave_0: entered allmulticast mode [ 654.671113][T22449] bond_slave_1: entered allmulticast mode [ 654.694208][T22449] bond0: entered promiscuous mode [ 654.699449][T22449] bond_slave_0: entered promiscuous mode [ 654.705351][T22449] bond_slave_1: entered promiscuous mode [ 654.713177][T22449] bridge0: port 3(bond0) entered blocking state [ 654.719583][T22449] bridge0: port 3(bond0) entered forwarding state [ 654.727776][T22451] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6848'. [ 654.736702][T22451] netlink: 200 bytes leftover after parsing attributes in process `syz.6.6848'. [ 654.747294][T22452] bond0: left allmulticast mode [ 654.752238][T22452] bond_slave_0: left allmulticast mode [ 654.757822][T22452] bond_slave_1: left allmulticast mode [ 654.763509][T22452] bond0: left promiscuous mode [ 654.768425][T22452] bond_slave_0: left promiscuous mode [ 654.774015][T22452] bond_slave_1: left promiscuous mode [ 654.779580][T22452] bridge0: port 3(bond0) entered disabled state [ 654.937754][T22462] lo speed is unknown, defaulting to 1000 [ 654.980554][T22466] net_ratelimit: 41 callbacks suppressed [ 654.980571][T22466] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 655.221383][T22469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 655.230148][T22469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 655.927284][T22487] FAULT_INJECTION: forcing a failure. [ 655.927284][T22487] name fail_futex, interval 1, probability 0, space 0, times 1 [ 655.940221][T22487] CPU: 0 UID: 0 PID: 22487 Comm: syz.6.6860 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 655.940280][T22487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 655.940296][T22487] Call Trace: [ 655.940368][T22487] [ 655.940376][T22487] __dump_stack+0x1d/0x30 [ 655.940470][T22487] dump_stack_lvl+0xe8/0x140 [ 655.940496][T22487] dump_stack+0x15/0x1b [ 655.940515][T22487] should_fail_ex+0x265/0x280 [ 655.940550][T22487] should_fail+0xb/0x20 [ 655.940635][T22487] get_futex_key+0x546/0xc30 [ 655.940661][T22487] futex_requeue+0x1c3/0x13c0 [ 655.940707][T22487] do_futex+0x2ec/0x380 [ 655.940776][T22487] __se_sys_futex+0x2ed/0x360 [ 655.940813][T22487] __x64_sys_futex+0x78/0x90 [ 655.940868][T22487] x64_sys_call+0x1331/0x2fb0 [ 655.940890][T22487] do_syscall_64+0xd2/0x200 [ 655.940911][T22487] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 655.940938][T22487] ? clear_bhb_loop+0x40/0x90 [ 655.940958][T22487] ? clear_bhb_loop+0x40/0x90 [ 655.941097][T22487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 655.941122][T22487] RIP: 0033:0x7f2b552de929 [ 655.941137][T22487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 655.941155][T22487] RSP: 002b:00007f2b53905038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 655.941174][T22487] RAX: ffffffffffffffda RBX: 00007f2b55506160 RCX: 00007f2b552de929 [ 655.941198][T22487] RDX: 0000000000000001 RSI: 000000000000000c RDI: 000020000000cffc [ 655.941209][T22487] RBP: 00007f2b53905090 R08: 0000200000048000 R09: 0000000000000000 [ 655.941221][T22487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 655.941233][T22487] R13: 0000000000000001 R14: 00007f2b55506160 R15: 00007ffec549ef88 [ 655.941257][T22487] [ 656.238661][T22402] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 656.251753][T22402] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 656.264798][T22402] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 656.447368][T22402] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.040007][T22499] 9pnet_fd: Insufficient options for proto=fd [ 657.166801][T22504] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.206646][T22507] bridge0: port 3(bond0) entered blocking state [ 657.213039][T22507] bridge0: port 3(bond0) entered disabled state [ 657.222161][T22507] bond0: entered allmulticast mode [ 657.227405][T22507] bond_slave_0: entered allmulticast mode [ 657.233298][T22507] bond_slave_1: entered allmulticast mode [ 657.241985][T22507] bond0: entered promiscuous mode [ 657.247160][T22507] bond_slave_0: entered promiscuous mode [ 657.252937][T22507] bond_slave_1: entered promiscuous mode [ 657.260742][T22507] bridge0: port 3(bond0) entered blocking state [ 657.267074][T22507] bridge0: port 3(bond0) entered forwarding state [ 657.276231][T22504] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.287605][T22509] bond0: left allmulticast mode [ 657.292593][T22509] bond_slave_0: left allmulticast mode [ 657.298082][T22509] bond_slave_1: left allmulticast mode [ 657.303578][T22509] bond0: left promiscuous mode [ 657.308354][T22509] bond_slave_0: left promiscuous mode [ 657.313862][T22509] bond_slave_1: left promiscuous mode [ 657.319492][T22509] bridge0: port 3(bond0) entered disabled state [ 657.348147][T22497] tipc: Enabled bearer , priority 0 [ 657.358010][T22504] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.389664][T22497] syzkaller0: MTU too low for tipc bearer [ 657.395559][T22497] tipc: Disabling bearer [ 657.434487][T22504] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.530451][T22504] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.561190][T22504] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.597633][T22504] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.639389][T22504] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.655277][T22517] tipc: Enabled bearer , priority 0 [ 657.663472][T22513] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6871'. [ 657.672600][T22513] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6871'. [ 657.745177][T22517] syzkaller0: MTU too low for tipc bearer [ 657.750957][T22517] tipc: Disabling bearer [ 657.976157][T22528] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.039289][T22530] lo speed is unknown, defaulting to 1000 [ 658.085183][T22527] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6875'. [ 658.417227][ T3389] hid-generic 0003:0004:0000.002D: unknown main item tag 0x0 [ 658.424706][ T3389] hid-generic 0003:0004:0000.002D: unknown main item tag 0x0 [ 658.432113][ T3389] hid-generic 0003:0004:0000.002D: unknown main item tag 0x0 [ 658.441978][T22528] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.455904][T22535] tipc: Enabled bearer , priority 0 [ 658.466046][T22535] syzkaller0: MTU too low for tipc bearer [ 658.471818][T22535] tipc: Disabling bearer [ 658.478381][ T3389] hid-generic 0003:0004:0000.002D: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 658.492131][T22533] FAULT_INJECTION: forcing a failure. [ 658.492131][T22533] name failslab, interval 1, probability 0, space 0, times 0 [ 658.504879][T22533] CPU: 0 UID: 0 PID: 22533 Comm: syz.1.6877 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 658.504913][T22533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 658.504979][T22533] Call Trace: [ 658.504987][T22533] [ 658.504995][T22533] __dump_stack+0x1d/0x30 [ 658.505018][T22533] dump_stack_lvl+0xe8/0x140 [ 658.505088][T22533] dump_stack+0x15/0x1b [ 658.505107][T22533] should_fail_ex+0x265/0x280 [ 658.505140][T22533] should_failslab+0x8c/0xb0 [ 658.505169][T22533] __kmalloc_noprof+0xa5/0x3e0 [ 658.505247][T22533] ? kobject_get_path+0x92/0x1c0 [ 658.505280][T22533] kobject_get_path+0x92/0x1c0 [ 658.505339][T22533] kobject_uevent_env+0x1da/0x570 [ 658.505366][T22533] ? device_pm_check_callbacks+0x683/0x6a0 [ 658.505447][T22533] kobject_uevent+0x1d/0x30 [ 658.505474][T22533] device_del+0x710/0x790 [ 658.505505][T22533] device_destroy+0x66/0xa0 [ 658.505618][T22533] drop_ref+0xbf/0x1a0 [ 658.505645][T22533] hidraw_disconnect+0x39/0x50 [ 658.505667][T22533] hid_device_remove+0x158/0x210 [ 658.505718][T22533] ? __pfx_hid_device_remove+0x10/0x10 [ 658.505791][T22533] device_release_driver_internal+0x2be/0x4c0 [ 658.505877][T22533] device_release_driver+0x19/0x20 [ 658.505940][T22533] bus_remove_device+0x26d/0x290 [ 658.505961][T22533] device_del+0x36a/0x790 [ 658.506054][T22533] hid_destroy_device+0x54/0x120 [ 658.506092][T22533] uhid_dev_destroy+0x6a/0xb0 [ 658.506192][T22533] uhid_char_write+0x3aa/0x650 [ 658.506221][T22533] ? __pfx_uhid_char_write+0x10/0x10 [ 658.506244][T22533] vfs_write+0x269/0x8e0 [ 658.506262][T22533] ? __rcu_read_unlock+0x4f/0x70 [ 658.506324][T22533] ? __fget_files+0x184/0x1c0 [ 658.506360][T22533] ksys_write+0xda/0x1a0 [ 658.506385][T22533] __x64_sys_write+0x40/0x50 [ 658.506407][T22533] x64_sys_call+0x2cdd/0x2fb0 [ 658.506433][T22533] do_syscall_64+0xd2/0x200 [ 658.506458][T22533] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 658.506582][T22533] ? clear_bhb_loop+0x40/0x90 [ 658.506608][T22533] ? clear_bhb_loop+0x40/0x90 [ 658.506635][T22533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 658.506660][T22533] RIP: 0033:0x7fd34083e929 [ 658.506677][T22533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 658.506710][T22533] RSP: 002b:00007fd33ee86038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 658.506732][T22533] RAX: ffffffffffffffda RBX: 00007fd340a66080 RCX: 00007fd34083e929 [ 658.506825][T22533] RDX: 0000000000000004 RSI: 0000200000000200 RDI: 0000000000000007 [ 658.506836][T22533] RBP: 00007fd33ee86090 R08: 0000000000000000 R09: 0000000000000000 [ 658.506848][T22533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 658.506863][T22533] R13: 0000000000000000 R14: 00007fd340a66080 R15: 00007ffdeb581ca8 [ 658.506885][T22533] [ 658.794441][T22528] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.829987][T22539] bridge0: port 3(bond0) entered blocking state [ 658.836368][T22539] bridge0: port 3(bond0) entered disabled state [ 658.843017][T22539] bond0: entered allmulticast mode [ 658.848297][T22539] bond_slave_0: entered allmulticast mode [ 658.849479][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 658.849497][ T29] audit: type=1326 audit(1749875549.612:29192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 658.854060][T22539] bond_slave_1: entered allmulticast mode [ 658.854866][T22539] bond0: entered promiscuous mode [ 658.892739][ T29] audit: type=1326 audit(1749875549.662:29193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 658.894943][T22539] bond_slave_0: entered promiscuous mode [ 658.918331][ T29] audit: type=1326 audit(1749875549.662:29194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 658.918444][ T29] audit: type=1326 audit(1749875549.662:29195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 658.924203][T22539] bond_slave_1: entered promiscuous mode [ 658.947644][ T29] audit: type=1326 audit(1749875549.662:29196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 659.001109][ T29] audit: type=1326 audit(1749875549.662:29197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 659.024780][ T29] audit: type=1326 audit(1749875549.662:29198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 659.026633][T22539] bridge0: port 3(bond0) entered blocking state [ 659.048393][ T29] audit: type=1326 audit(1749875549.662:29199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 659.054692][T22539] bridge0: port 3(bond0) entered forwarding state [ 659.056587][T22544] bond0: left allmulticast mode [ 659.078328][ T29] audit: type=1326 audit(1749875549.662:29200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 659.078402][ T29] audit: type=1326 audit(1749875549.662:29201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22542 comm="syz.1.6882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd34083e929 code=0x7ffc0000 [ 659.084852][T22544] bond_slave_0: left allmulticast mode [ 659.142586][T22544] bond_slave_1: left allmulticast mode [ 659.148150][T22544] bond0: left promiscuous mode [ 659.153199][T22544] bond_slave_0: left promiscuous mode [ 659.158802][T22544] bond_slave_1: left promiscuous mode [ 659.164563][T22544] bridge0: port 3(bond0) entered disabled state [ 659.182424][T22528] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 659.313355][T22528] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.313637][T22557] 9pnet_fd: Insufficient options for proto=fd [ 659.347135][T22528] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.384446][T22528] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.439059][T22528] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 659.456275][T22567] program syz.5.6891 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 659.466192][T22567] FAULT_INJECTION: forcing a failure. [ 659.466192][T22567] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 659.479579][T22567] CPU: 0 UID: 0 PID: 22567 Comm: syz.5.6891 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 659.479716][T22567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 659.479732][T22567] Call Trace: [ 659.479740][T22567] [ 659.479749][T22567] __dump_stack+0x1d/0x30 [ 659.479851][T22567] dump_stack_lvl+0xe8/0x140 [ 659.479869][T22567] dump_stack+0x15/0x1b [ 659.479935][T22567] should_fail_ex+0x265/0x280 [ 659.479977][T22567] should_fail_alloc_page+0xf2/0x100 [ 659.480004][T22567] __alloc_frozen_pages_noprof+0xff/0x360 [ 659.480039][T22567] alloc_pages_mpol+0xb3/0x250 [ 659.480136][T22567] alloc_pages_noprof+0x90/0x130 [ 659.480173][T22567] blk_rq_map_kern+0x28f/0x5c0 [ 659.480204][T22567] scsi_ioctl+0x12c0/0x14d0 [ 659.480235][T22567] ? avc_has_perm+0xd3/0x150 [ 659.480346][T22567] ? file_has_perm+0x324/0x370 [ 659.480434][T22567] ? do_vfs_ioctl+0x9df/0x11d0 [ 659.480475][T22567] sg_ioctl+0xdf6/0x1360 [ 659.480516][T22567] ? __pfx_sg_ioctl+0x10/0x10 [ 659.480552][T22567] __se_sys_ioctl+0xcb/0x140 [ 659.480707][T22567] __x64_sys_ioctl+0x43/0x50 [ 659.480764][T22567] x64_sys_call+0x19a8/0x2fb0 [ 659.480788][T22567] do_syscall_64+0xd2/0x200 [ 659.480813][T22567] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 659.480862][T22567] ? clear_bhb_loop+0x40/0x90 [ 659.480889][T22567] ? clear_bhb_loop+0x40/0x90 [ 659.480914][T22567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 659.480967][T22567] RIP: 0033:0x7faacab0e929 [ 659.480986][T22567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 659.481009][T22567] RSP: 002b:00007faac9177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 659.481032][T22567] RAX: ffffffffffffffda RBX: 00007faacad35fa0 RCX: 00007faacab0e929 [ 659.481049][T22567] RDX: 0000200000000040 RSI: 0000000000000001 RDI: 0000000000000005 [ 659.481066][T22567] RBP: 00007faac9177090 R08: 0000000000000000 R09: 0000000000000000 [ 659.481082][T22567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 659.481165][T22567] R13: 0000000000000000 R14: 00007faacad35fa0 R15: 00007fff9ee26708 [ 659.481183][T22567] [ 659.736190][T22575] FAULT_INJECTION: forcing a failure. [ 659.736190][T22575] name failslab, interval 1, probability 0, space 0, times 0 [ 659.749123][T22575] CPU: 1 UID: 0 PID: 22575 Comm: syz.6.6895 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 659.749152][T22575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 659.749165][T22575] Call Trace: [ 659.749171][T22575] [ 659.749177][T22575] __dump_stack+0x1d/0x30 [ 659.749200][T22575] dump_stack_lvl+0xe8/0x140 [ 659.749222][T22575] dump_stack+0x15/0x1b [ 659.749260][T22575] should_fail_ex+0x265/0x280 [ 659.749366][T22575] should_failslab+0x8c/0xb0 [ 659.749394][T22575] kmem_cache_alloc_node_noprof+0x57/0x320 [ 659.749459][T22575] ? __alloc_skb+0x101/0x320 [ 659.749495][T22575] ? _copy_from_iter+0x16d/0xe40 [ 659.749522][T22575] __alloc_skb+0x101/0x320 [ 659.749601][T22575] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 659.749637][T22575] tipc_buf_acquire+0x2c/0xb0 [ 659.749671][T22575] tipc_msg_build+0x54e/0x840 [ 659.749811][T22575] tipc_send_group_bcast+0x5a4/0x6c0 [ 659.749869][T22575] ? __pfx_woken_wake_function+0x10/0x10 [ 659.749898][T22575] __tipc_sendmsg+0x186/0x1b00 [ 659.749928][T22575] ? avc_has_perm+0xd3/0x150 [ 659.750042][T22575] ? selinux_socket_sendmsg+0x175/0x1b0 [ 659.750086][T22575] ? _raw_spin_unlock_bh+0x36/0x40 [ 659.750119][T22575] ? lock_sock_nested+0x112/0x140 [ 659.750218][T22575] tipc_sendmsg+0x3e/0x60 [ 659.750248][T22575] ? __pfx_tipc_sendmsg+0x10/0x10 [ 659.750282][T22575] __sock_sendmsg+0x145/0x180 [ 659.750395][T22575] ____sys_sendmsg+0x345/0x4e0 [ 659.750426][T22575] ___sys_sendmsg+0x17b/0x1d0 [ 659.750530][T22575] __sys_sendmmsg+0x178/0x300 [ 659.750566][T22575] __x64_sys_sendmmsg+0x57/0x70 [ 659.750588][T22575] x64_sys_call+0x2f2f/0x2fb0 [ 659.750610][T22575] do_syscall_64+0xd2/0x200 [ 659.750681][T22575] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 659.750710][T22575] ? clear_bhb_loop+0x40/0x90 [ 659.750730][T22575] ? clear_bhb_loop+0x40/0x90 [ 659.750752][T22575] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 659.750849][T22575] RIP: 0033:0x7f2b552de929 [ 659.750868][T22575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 659.750890][T22575] RSP: 002b:00007f2b53947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 659.750912][T22575] RAX: ffffffffffffffda RBX: 00007f2b55505fa0 RCX: 00007f2b552de929 [ 659.750964][T22575] RDX: 0400000000000181 RSI: 00002000000030c0 RDI: 0000000000000003 [ 659.750977][T22575] RBP: 00007f2b53947090 R08: 0000000000000000 R09: 0000000000000000 [ 659.750992][T22575] R10: 9200000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 659.751031][T22575] R13: 0000000000000000 R14: 00007f2b55505fa0 R15: 00007ffec549ef88 [ 659.751062][T22575] [ 660.269435][T22594] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 660.294398][T22593] lo speed is unknown, defaulting to 1000 [ 660.345479][T22593] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6896'. [ 660.858654][T22615] netlink: 'syz.6.6908': attribute type 29 has an invalid length. [ 661.625398][T22622] lo speed is unknown, defaulting to 1000 [ 661.865335][T22645] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 661.901514][T22647] tipc: Enabled bearer , priority 0 [ 661.909884][T22647] syzkaller0: MTU too low for tipc bearer [ 661.915719][T22647] tipc: Disabling bearer [ 661.925845][T22645] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.014664][T22645] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.077692][T22645] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.253467][T22645] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.417937][T22654] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6922'. [ 662.592447][T22655] lo speed is unknown, defaulting to 1000 [ 662.620748][T22645] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.688263][T22645] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.720993][T22645] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 663.829926][T22690] lo speed is unknown, defaulting to 1000 [ 663.879117][T22690] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6936'. [ 663.942639][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 663.942656][ T29] audit: type=1326 audit(1749875554.682:29678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc9823658e7 code=0x7ffc0000 [ 663.973359][ T29] audit: type=1326 audit(1749875554.682:29679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc98230ab19 code=0x7ffc0000 [ 663.996886][ T29] audit: type=1326 audit(1749875554.682:29680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 664.200821][ T29] audit: type=1326 audit(1749875554.962:29681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc9823658e7 code=0x7ffc0000 [ 664.224490][ T29] audit: type=1326 audit(1749875554.962:29682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc98230ab19 code=0x7ffc0000 [ 664.248059][ T29] audit: type=1326 audit(1749875554.962:29683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 664.278282][ T29] audit: type=1326 audit(1749875555.042:29684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc9823658e7 code=0x7ffc0000 [ 664.301897][ T29] audit: type=1326 audit(1749875555.042:29685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc98230ab19 code=0x7ffc0000 [ 664.325481][ T29] audit: type=1326 audit(1749875555.042:29686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 664.349144][ T29] audit: type=1326 audit(1749875555.042:29687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22683 comm="syz.0.6935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 664.412416][T22695] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.443078][T22697] FAULT_INJECTION: forcing a failure. [ 664.443078][T22697] name failslab, interval 1, probability 0, space 0, times 0 [ 664.455865][T22697] CPU: 0 UID: 0 PID: 22697 Comm: syz.1.6939 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 664.455903][T22697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 664.455925][T22697] Call Trace: [ 664.455932][T22697] [ 664.455976][T22697] __dump_stack+0x1d/0x30 [ 664.456001][T22697] dump_stack_lvl+0xe8/0x140 [ 664.456026][T22697] dump_stack+0x15/0x1b [ 664.456047][T22697] should_fail_ex+0x265/0x280 [ 664.456186][T22697] ? __se_sys_memfd_create+0x1cc/0x590 [ 664.456275][T22697] should_failslab+0x8c/0xb0 [ 664.456348][T22697] __kmalloc_cache_noprof+0x4c/0x320 [ 664.456384][T22697] ? fput+0x8f/0xc0 [ 664.456419][T22697] __se_sys_memfd_create+0x1cc/0x590 [ 664.456538][T22697] __x64_sys_memfd_create+0x31/0x40 [ 664.456579][T22697] x64_sys_call+0x122f/0x2fb0 [ 664.456600][T22697] do_syscall_64+0xd2/0x200 [ 664.456622][T22697] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 664.456688][T22697] ? clear_bhb_loop+0x40/0x90 [ 664.456716][T22697] ? clear_bhb_loop+0x40/0x90 [ 664.456746][T22697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 664.456774][T22697] RIP: 0033:0x7fd34083e929 [ 664.456793][T22697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 664.456816][T22697] RSP: 002b:00007fd33eea6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 664.456921][T22697] RAX: ffffffffffffffda RBX: 0000000000000786 RCX: 00007fd34083e929 [ 664.456933][T22697] RDX: 00007fd33eea6ef0 RSI: 0000000000000000 RDI: 00007fd3408c14cc [ 664.456945][T22697] RBP: 0000200000001900 R08: 00007fd33eea6bb7 R09: 00007fd33eea6e40 [ 664.457020][T22697] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000007c0 [ 664.457037][T22697] R13: 00007fd33eea6ef0 R14: 00007fd33eea6eb0 R15: 0000200000000340 [ 664.457062][T22697] [ 664.719690][T22695] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.785551][T22695] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.799709][T22715] program syz.0.6947 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 664.811055][T22717] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 664.844359][T22719] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6945'. [ 664.853446][T22719] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6945'. [ 664.866762][T22721] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.880691][T22695] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.914212][T22721] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 664.931826][T22695] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.943872][T22695] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.957405][T22695] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.970714][T22695] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.005802][T22721] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.075287][T22721] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.126699][T22728] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 665.133274][T22728] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 665.140993][T22728] vhci_hcd vhci_hcd.0: Device attached [ 665.149790][T22730] vhci_hcd: connection closed [ 665.150001][ T4062] vhci_hcd: stop threads [ 665.159039][ T4062] vhci_hcd: release socket [ 665.163513][ T4062] vhci_hcd: disconnect device [ 665.832067][T22735] lo speed is unknown, defaulting to 1000 [ 665.897385][T22735] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6952'. [ 666.299913][T22742] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6954'. [ 666.308970][T22742] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6954'. [ 666.318158][T22742] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6954'. [ 666.367316][T22748] xt_TCPMSS: Only works on TCP SYN packets [ 666.413615][T22752] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 666.761621][T22758] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6961'. [ 666.770742][T22758] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6961'. [ 666.967076][T22761] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 666.973628][T22761] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 666.981301][T22761] vhci_hcd vhci_hcd.0: Device attached [ 667.023379][T22762] vhci_hcd: connection closed [ 667.023589][ T4053] vhci_hcd: stop threads [ 667.032621][ T4053] vhci_hcd: release socket [ 667.037051][ T4053] vhci_hcd: disconnect device [ 667.322571][T22771] lo speed is unknown, defaulting to 1000 [ 667.388237][T22771] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6964'. [ 667.441615][T22770] loop6: detected capacity change from 0 to 2048 [ 667.683303][T22770] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 667.904521][T22783] tipc: Enabled bearer , priority 0 [ 667.960986][T22783] syzkaller0: MTU too low for tipc bearer [ 667.966889][T22783] tipc: Disabling bearer [ 668.048670][T22792] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 668.086827][T22796] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 668.112643][T22798] program syz.5.6973 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 669.094032][T22796] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.157227][T21069] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 669.176224][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 669.176318][ T29] audit: type=1326 audit(1749875559.942:30065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7faacab0e9b7 code=0x7ffc0000 [ 669.208786][T22796] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.230110][ T29] audit: type=1326 audit(1749875559.992:30066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faacab0d290 code=0x7ffc0000 [ 669.253862][ T29] audit: type=1326 audit(1749875559.992:30067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faacab0d58a code=0x7ffc0000 [ 669.277400][ T29] audit: type=1326 audit(1749875559.992:30068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.301028][ T29] audit: type=1326 audit(1749875559.992:30069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.324669][ T29] audit: type=1326 audit(1749875559.992:30070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.348200][ T29] audit: type=1326 audit(1749875559.992:30071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.371827][ T29] audit: type=1326 audit(1749875559.992:30072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.395437][ T29] audit: type=1326 audit(1749875559.992:30073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.419125][ T29] audit: type=1326 audit(1749875559.992:30074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22801 comm="syz.5.6974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 669.456172][T22806] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6975'. [ 669.474179][T22796] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.516797][T22811] FAULT_INJECTION: forcing a failure. [ 669.516797][T22811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 669.530123][T22811] CPU: 0 UID: 0 PID: 22811 Comm: syz.6.6977 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 669.530233][T22811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 669.530251][T22811] Call Trace: [ 669.530258][T22811] [ 669.530266][T22811] __dump_stack+0x1d/0x30 [ 669.530286][T22811] dump_stack_lvl+0xe8/0x140 [ 669.530309][T22811] dump_stack+0x15/0x1b [ 669.530401][T22811] should_fail_ex+0x265/0x280 [ 669.530510][T22811] should_fail+0xb/0x20 [ 669.530547][T22811] should_fail_usercopy+0x1a/0x20 [ 669.530623][T22811] strncpy_from_user+0x25/0x230 [ 669.530668][T22811] ? kmem_cache_alloc_noprof+0x186/0x310 [ 669.530696][T22811] ? getname_flags+0x80/0x3b0 [ 669.530728][T22811] getname_flags+0xae/0x3b0 [ 669.530775][T22811] user_path_at+0x28/0x130 [ 669.530821][T22811] __se_sys_mount+0x25b/0x2e0 [ 669.530844][T22811] ? fput+0x8f/0xc0 [ 669.530879][T22811] __x64_sys_mount+0x67/0x80 [ 669.530949][T22811] x64_sys_call+0xd36/0x2fb0 [ 669.530977][T22811] do_syscall_64+0xd2/0x200 [ 669.531046][T22811] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 669.531073][T22811] ? clear_bhb_loop+0x40/0x90 [ 669.531095][T22811] ? clear_bhb_loop+0x40/0x90 [ 669.531163][T22811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 669.531186][T22811] RIP: 0033:0x7f2b552de929 [ 669.531201][T22811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 669.531221][T22811] RSP: 002b:00007f2b53947038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 669.531278][T22811] RAX: ffffffffffffffda RBX: 00007f2b55505fa0 RCX: 00007f2b552de929 [ 669.531291][T22811] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 669.531303][T22811] RBP: 00007f2b53947090 R08: 0000000000000000 R09: 0000000000000000 [ 669.531407][T22811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 669.531419][T22811] R13: 0000000000000000 R14: 00007f2b55505fa0 R15: 00007ffec549ef88 [ 669.531440][T22811] [ 669.791423][T22817] netlink: 112 bytes leftover after parsing attributes in process `syz.5.6980'. [ 669.900253][T22821] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6982'. [ 669.951176][T22831] bridge0: port 3(bond0) entered blocking state [ 669.957681][T22831] bridge0: port 3(bond0) entered disabled state [ 669.966059][T22831] bond0: entered allmulticast mode [ 669.971221][T22831] bond_slave_0: entered allmulticast mode [ 669.977029][T22831] bond_slave_1: entered allmulticast mode [ 669.983713][T22831] bond0: entered promiscuous mode [ 669.988993][T22831] bond_slave_0: entered promiscuous mode [ 669.994846][T22831] bond_slave_1: entered promiscuous mode [ 670.000972][T22831] bridge0: port 3(bond0) entered blocking state [ 670.007294][T22831] bridge0: port 3(bond0) entered forwarding state [ 670.014791][T22832] bond0: left allmulticast mode [ 670.019773][T22832] bond_slave_0: left allmulticast mode [ 670.025332][T22832] bond_slave_1: left allmulticast mode [ 670.030813][T22832] bond0: left promiscuous mode [ 670.035642][T22832] bond_slave_0: left promiscuous mode [ 670.041179][T22832] bond_slave_1: left promiscuous mode [ 670.046864][T22832] bridge0: port 3(bond0) entered disabled state [ 670.064586][T22833] loop6: detected capacity change from 0 to 164 [ 670.080880][T22833] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 670.100061][T22833] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6985'. [ 670.109119][T22833] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6985'. [ 670.121236][T22833] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 670.130312][T22833] rock: directory entry would overflow storage [ 670.136550][T22833] rock: sig=0x4f50, size=4, remaining=3 [ 670.142141][T22833] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 670.157139][T22721] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.189855][T22721] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.221428][T22721] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.258814][T22721] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.365047][T22841] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 670.673759][T22866] FAULT_INJECTION: forcing a failure. [ 670.673759][T22866] name failslab, interval 1, probability 0, space 0, times 0 [ 670.686525][T22866] CPU: 0 UID: 0 PID: 22866 Comm: syz.0.6997 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 670.686563][T22866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 670.686578][T22866] Call Trace: [ 670.686587][T22866] [ 670.686597][T22866] __dump_stack+0x1d/0x30 [ 670.686652][T22866] dump_stack_lvl+0xe8/0x140 [ 670.686715][T22866] dump_stack+0x15/0x1b [ 670.686735][T22866] should_fail_ex+0x265/0x280 [ 670.686777][T22866] ? audit_log_d_path+0x8d/0x150 [ 670.686881][T22866] should_failslab+0x8c/0xb0 [ 670.686909][T22866] __kmalloc_cache_noprof+0x4c/0x320 [ 670.686942][T22866] audit_log_d_path+0x8d/0x150 [ 670.687020][T22866] audit_log_d_path_exe+0x42/0x70 [ 670.687052][T22866] audit_log_task+0x1e9/0x250 [ 670.687087][T22866] audit_seccomp+0x61/0x100 [ 670.687163][T22866] ? __seccomp_filter+0x68c/0x10d0 [ 670.687188][T22866] __seccomp_filter+0x69d/0x10d0 [ 670.687252][T22866] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 670.687274][T22866] ? vfs_write+0x75e/0x8e0 [ 670.687300][T22866] __secure_computing+0x82/0x150 [ 670.687330][T22866] syscall_trace_enter+0xcf/0x1e0 [ 670.687434][T22866] do_syscall_64+0xac/0x200 [ 670.687454][T22866] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 670.687531][T22866] ? clear_bhb_loop+0x40/0x90 [ 670.687552][T22866] ? clear_bhb_loop+0x40/0x90 [ 670.687578][T22866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 670.687638][T22866] RIP: 0033:0x7fc98236e929 [ 670.687654][T22866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 670.687675][T22866] RSP: 002b:00007fc9809d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 670.687697][T22866] RAX: ffffffffffffffda RBX: 00007fc982595fa0 RCX: 00007fc98236e929 [ 670.687824][T22866] RDX: 00002000000006c0 RSI: 000000000000003a RDI: 00007fc9830d2000 [ 670.687836][T22866] RBP: 00007fc9809d7090 R08: 0000000000000000 R09: 0000000000000000 [ 670.687849][T22866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 670.687864][T22866] R13: 0000000000000000 R14: 00007fc982595fa0 R15: 00007ffff10e2288 [ 670.687887][T22866] [ 670.930175][T22835] syz.5.6987 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 670.944434][T22835] CPU: 1 UID: 0 PID: 22835 Comm: syz.5.6987 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 670.944481][T22835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 670.944498][T22835] Call Trace: [ 670.944507][T22835] [ 670.944518][T22835] __dump_stack+0x1d/0x30 [ 670.944591][T22835] dump_stack_lvl+0xe8/0x140 [ 670.944616][T22835] dump_stack+0x15/0x1b [ 670.944638][T22835] dump_header+0x81/0x220 [ 670.944679][T22835] oom_kill_process+0x334/0x3f0 [ 670.944771][T22835] out_of_memory+0x979/0xb80 [ 670.944812][T22835] try_charge_memcg+0x5e6/0x9e0 [ 670.944874][T22835] obj_cgroup_charge_pages+0xa6/0x150 [ 670.944914][T22835] __memcg_kmem_charge_page+0x9f/0x170 [ 670.945022][T22835] __alloc_frozen_pages_noprof+0x188/0x360 [ 670.945131][T22835] alloc_pages_mpol+0xb3/0x250 [ 670.945172][T22835] alloc_pages_noprof+0x90/0x130 [ 670.945277][T22835] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 670.945334][T22835] __kvmalloc_node_noprof+0x30f/0x4e0 [ 670.945418][T22835] ? ip_set_alloc+0x1f/0x30 [ 670.945468][T22835] ? ip_set_alloc+0x1f/0x30 [ 670.945618][T22835] ? hash_netiface_create+0x21b/0x740 [ 670.945695][T22835] ? __kmalloc_cache_noprof+0x189/0x320 [ 670.945725][T22835] ip_set_alloc+0x1f/0x30 [ 670.945759][T22835] hash_netiface_create+0x282/0x740 [ 670.945859][T22835] ? __pfx_hash_netiface_create+0x10/0x10 [ 670.945965][T22835] ip_set_create+0x3cc/0x960 [ 670.945996][T22835] ? __nla_parse+0x40/0x60 [ 670.946021][T22835] nfnetlink_rcv_msg+0x4c6/0x590 [ 670.946147][T22835] ? selinux_capable+0x1f9/0x270 [ 670.946217][T22835] netlink_rcv_skb+0x123/0x220 [ 670.946238][T22835] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 670.946274][T22835] nfnetlink_rcv+0x16b/0x1690 [ 670.946377][T22835] ? __kfree_skb+0x109/0x150 [ 670.946396][T22835] ? nlmon_xmit+0x4f/0x60 [ 670.946434][T22835] ? consume_skb+0x49/0x150 [ 670.946474][T22835] ? nlmon_xmit+0x4f/0x60 [ 670.946499][T22835] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 670.946524][T22835] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 670.946605][T22835] ? __dev_queue_xmit+0x182/0x1fb0 [ 670.946630][T22835] ? ref_tracker_free+0x37d/0x3e0 [ 670.946672][T22835] ? __netlink_deliver_tap+0x4dc/0x500 [ 670.946762][T22835] netlink_unicast+0x5a1/0x670 [ 670.946800][T22835] netlink_sendmsg+0x58b/0x6b0 [ 670.946826][T22835] ? __pfx_netlink_sendmsg+0x10/0x10 [ 670.946882][T22835] __sock_sendmsg+0x145/0x180 [ 670.946912][T22835] ____sys_sendmsg+0x31e/0x4e0 [ 670.946938][T22835] ___sys_sendmsg+0x17b/0x1d0 [ 670.946987][T22835] __x64_sys_sendmsg+0xd4/0x160 [ 670.947013][T22835] x64_sys_call+0x2999/0x2fb0 [ 670.947035][T22835] do_syscall_64+0xd2/0x200 [ 670.947112][T22835] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 670.947200][T22835] ? clear_bhb_loop+0x40/0x90 [ 670.947258][T22835] ? clear_bhb_loop+0x40/0x90 [ 670.947279][T22835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 670.947301][T22835] RIP: 0033:0x7faacab0e929 [ 670.947422][T22835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 670.947445][T22835] RSP: 002b:00007faac9177038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 670.947466][T22835] RAX: ffffffffffffffda RBX: 00007faacad35fa0 RCX: 00007faacab0e929 [ 670.947516][T22835] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000007 [ 670.947529][T22835] RBP: 00007faacab90b39 R08: 0000000000000000 R09: 0000000000000000 [ 670.947542][T22835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 670.947554][T22835] R13: 0000000000000000 R14: 00007faacad35fa0 R15: 00007fff9ee26708 [ 670.947574][T22835] [ 670.947583][T22835] memory: usage 307200kB, limit 307200kB, failcnt 186 [ 671.305713][T22835] memory+swap: usage 307648kB, limit 9007199254740988kB, failcnt 0 [ 671.313678][T22835] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 671.320999][T22835] Memory cgroup stats for /syz5: [ 671.321355][T22835] cache 0 [ 671.329319][T22835] rss 0 [ 671.332108][T22835] shmem 0 [ 671.335190][T22835] mapped_file 0 [ 671.338663][T22835] dirty 0 [ 671.341601][T22835] writeback 0 [ 671.344953][T22835] workingset_refault_anon 55 [ 671.349571][T22835] workingset_refault_file 0 [ 671.354092][T22835] swap 458752 [ 671.357380][T22835] swapcached 0 [ 671.360815][T22835] pgpgin 401001 [ 671.364351][T22835] pgpgout 401001 [ 671.367903][T22835] pgfault 594971 [ 671.371491][T22835] pgmajfault 30 [ 671.375026][T22835] inactive_anon 0 [ 671.378727][T22835] active_anon 0 [ 671.382186][T22835] inactive_file 0 [ 671.386016][T22835] active_file 0 [ 671.389587][T22835] unevictable 0 [ 671.393058][T22835] hierarchical_memory_limit 314572800 [ 671.398432][T22835] hierarchical_memsw_limit 9223372036854771712 [ 671.404658][T22835] total_cache 0 [ 671.408137][T22835] total_rss 0 [ 671.411500][T22835] total_shmem 0 [ 671.415105][T22835] total_mapped_file 0 [ 671.419093][T22835] total_dirty 0 [ 671.422592][T22835] total_writeback 0 [ 671.426474][T22835] total_workingset_refault_anon 55 [ 671.431634][T22835] total_workingset_refault_file 0 [ 671.436670][T22835] total_swap 458752 [ 671.440523][T22835] total_swapcached 0 [ 671.444431][T22835] total_pgpgin 401001 [ 671.448425][T22835] total_pgpgout 401001 [ 671.452514][T22835] total_pgfault 594971 [ 671.456710][T22835] total_pgmajfault 30 [ 671.460737][T22835] total_inactive_anon 0 [ 671.464918][T22835] total_active_anon 0 [ 671.468971][T22835] total_inactive_file 0 [ 671.473139][T22835] total_active_file 0 [ 671.477125][T22835] total_unevictable 0 [ 671.481102][T22835] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.6965,pid=22788,uid=0 [ 671.495851][T22835] Memory cgroup out of memory: Killed process 22788 (syz.5.6965) total-vm:98120kB, anon-rss:1000kB, file-rss:24832kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 671.699476][T22796] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.751371][T22796] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 671.784296][T22834] syz.5.6987 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 671.795437][T22834] CPU: 0 UID: 0 PID: 22834 Comm: syz.5.6987 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 671.795469][T22834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 671.795492][T22834] Call Trace: [ 671.795501][T22834] [ 671.795511][T22834] __dump_stack+0x1d/0x30 [ 671.795536][T22834] dump_stack_lvl+0xe8/0x140 [ 671.795555][T22834] dump_stack+0x15/0x1b [ 671.795572][T22834] dump_header+0x81/0x220 [ 671.795668][T22834] oom_kill_process+0x334/0x3f0 [ 671.795710][T22834] out_of_memory+0x979/0xb80 [ 671.795742][T22834] try_charge_memcg+0x5e6/0x9e0 [ 671.795804][T22834] charge_memcg+0x51/0xc0 [ 671.795845][T22834] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 671.795948][T22834] __read_swap_cache_async+0x1df/0x350 [ 671.795985][T22834] swap_cluster_readahead+0x277/0x3e0 [ 671.796049][T22834] swapin_readahead+0xde/0x6f0 [ 671.796083][T22834] ? __filemap_get_folio+0x49f/0x650 [ 671.796146][T22834] ? swap_cache_get_folio+0x77/0x200 [ 671.796187][T22834] do_swap_page+0x301/0x2430 [ 671.796282][T22834] ? trace_reschedule_exit+0xd/0xc0 [ 671.796390][T22834] ? mas_state_walk+0x2f5/0x650 [ 671.796431][T22834] ? __pfx_default_wake_function+0x10/0x10 [ 671.796458][T22834] handle_mm_fault+0x9a5/0x2be0 [ 671.796480][T22834] ? mas_walk+0xf2/0x120 [ 671.796506][T22834] do_user_addr_fault+0x636/0x1090 [ 671.796602][T22834] exc_page_fault+0x62/0xa0 [ 671.796643][T22834] asm_exc_page_fault+0x26/0x30 [ 671.796702][T22834] RIP: 0033:0x7faaca9ee934 [ 671.796719][T22834] Code: 82 b5 03 00 00 c6 44 24 1e 01 45 31 ff 45 31 f6 44 0f b6 e6 85 c0 0f 84 9e 00 00 00 44 89 f9 49 8b 50 30 4c 89 f0 49 03 14 ca <80> 3d 6d 92 34 00 00 49 89 d6 48 89 d5 74 28 25 ff 0f 00 00 83 f0 [ 671.796737][T22834] RSP: 002b:00007fff9ee26790 EFLAGS: 00010282 [ 671.796752][T22834] RAX: ffffffff819572e2 RBX: 00007faacb865720 RCX: 0000000000000002 [ 671.796765][T22834] RDX: ffffffff81956cfd RSI: 00000000000015dc RDI: 0000000000000002 [ 671.796780][T22834] RBP: ffffffff8195770b R08: 00007faacad36038 R09: 00007faacad22000 [ 671.796810][T22834] R10: 00007faaca17f008 R11: 000000000000000c R12: 000000000000000c [ 671.796868][T22834] R13: 0000000000000000 R14: ffffffff819572e2 R15: 0000000000000002 [ 671.796882][T22834] ? fdget+0x12/0x110 [ 671.796902][T22834] ? fdget_pos+0x1cb/0x1d0 [ 671.796924][T22834] ? fdget+0x12/0x110 [ 671.796949][T22834] ? __fget_files+0x1d/0x1c0 [ 671.797076][T22834] [ 671.797083][T22834] memory: usage 307200kB, limit 307200kB, failcnt 546 [ 672.036369][T22834] memory+swap: usage 307420kB, limit 9007199254740988kB, failcnt 0 [ 672.044316][T22834] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 672.051685][T22834] Memory cgroup stats for /syz5: [ 672.091425][T22796] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 672.109692][T22796] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 672.367404][T22834] cache 0 [ 672.370423][T22834] rss 16384 [ 672.373612][T22834] shmem 0 [ 672.376579][T22834] mapped_file 0 [ 672.380104][T22834] dirty 0 [ 672.383105][T22834] writeback 12288 [ 672.386786][T22834] workingset_refault_anon 71 [ 672.391385][T22834] workingset_refault_file 0 [ 672.395931][T22834] swap 225280 [ 672.399238][T22834] swapcached 36864 [ 672.403149][T22834] pgpgin 401017 [ 672.406744][T22834] pgpgout 401008 [ 672.410322][T22834] pgfault 594987 [ 672.413918][T22834] pgmajfault 40 [ 672.417415][T22834] inactive_anon 36864 [ 672.421406][T22834] active_anon 0 [ 672.424927][T22834] inactive_file 0 [ 672.428651][T22834] active_file 0 [ 672.432118][T22834] unevictable 0 [ 672.435653][T22834] hierarchical_memory_limit 314572800 [ 672.441050][T22834] hierarchical_memsw_limit 9223372036854771712 [ 672.447265][T22834] total_cache 0 [ 672.450799][T22834] total_rss 16384 [ 672.454465][T22834] total_shmem 0 [ 672.457946][T22834] total_mapped_file 0 [ 672.461960][T22834] total_dirty 0 [ 672.465463][T22834] total_writeback 12288 [ 672.469700][T22834] total_workingset_refault_anon 71 [ 672.474854][T22834] total_workingset_refault_file 0 [ 672.479894][T22834] total_swap 225280 [ 672.483879][T22834] total_swapcached 36864 [ 672.488214][T22834] total_pgpgin 401017 [ 672.492208][T22834] total_pgpgout 401008 [ 672.496327][T22834] total_pgfault 594987 [ 672.500408][T22834] total_pgmajfault 40 [ 672.504425][T22834] total_inactive_anon 36864 [ 672.508946][T22834] total_active_anon 0 [ 672.512990][T22834] total_inactive_file 0 [ 672.517241][T22834] total_active_file 0 [ 672.521241][T22834] total_unevictable 0 [ 672.525280][T22834] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.6987,pid=22834,uid=0 [ 672.540207][T22834] Memory cgroup out of memory: Killed process 22834 (syz.5.6987) total-vm:95932kB, anon-rss:1064kB, file-rss:22372kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 672.865885][T22899] bridge0: port 4(bond0) entered blocking state [ 672.872255][T22899] bridge0: port 4(bond0) entered disabled state [ 672.882141][T22899] bond0: entered allmulticast mode [ 672.887532][T22899] bond_slave_0: entered allmulticast mode [ 672.893496][T22899] bond_slave_1: entered allmulticast mode [ 673.034822][T22899] bond0: entered promiscuous mode [ 673.040001][T22899] bond_slave_0: entered promiscuous mode [ 673.045880][T22899] bond_slave_1: entered promiscuous mode [ 673.052209][T22899] bridge0: port 4(bond0) entered blocking state [ 673.058604][T22899] bridge0: port 4(bond0) entered forwarding state [ 673.097728][T22902] bond0: left allmulticast mode [ 673.102689][T22902] bond_slave_0: left allmulticast mode [ 673.108192][T22902] bond_slave_1: left allmulticast mode [ 673.113741][T22902] bond0: left promiscuous mode [ 673.118536][T22902] bond_slave_0: left promiscuous mode [ 673.124076][T22902] bond_slave_1: left promiscuous mode [ 673.129730][T22902] bridge0: port 4(bond0) entered disabled state [ 673.220759][T22908] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7010'. [ 673.443808][T22907] veth1_macvtap: left promiscuous mode [ 673.449379][T22907] macsec0: entered promiscuous mode [ 673.467786][T22905] lo speed is unknown, defaulting to 1000 [ 673.575316][T22910] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.624160][T22910] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.666555][T22921] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.734441][T22910] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.769465][T22921] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.816422][T22910] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 673.828837][T22931] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7021'. [ 673.839191][T22931] bridge_slave_1: left allmulticast mode [ 673.846231][T22931] bridge_slave_1: left promiscuous mode [ 673.848050][T22925] netlink: 20 bytes leftover after parsing attributes in process `syz.6.7018'. [ 673.857229][T22931] bridge0: port 2(bridge_slave_1) entered disabled state [ 673.861086][T22925] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7018'. [ 674.831871][T22931] bridge_slave_0: left allmulticast mode [ 674.837750][T22931] bridge_slave_0: left promiscuous mode [ 674.843631][T22931] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.945906][T22921] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 674.964573][T22910] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 674.976350][T22910] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 675.007318][T22910] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 675.027808][T22910] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 675.053821][T22921] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.085925][T22939] loop6: detected capacity change from 0 to 128 [ 675.110467][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 675.110483][ T29] audit: type=1400 audit(1749875565.872:30439): avc: denied { mount } for pid=22938 comm="syz.6.7023" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 675.139144][ T29] audit: type=1326 audit(1749875565.882:30440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22940 comm="syz.0.7024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 675.162852][ T29] audit: type=1326 audit(1749875565.882:30441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22940 comm="syz.0.7024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 675.186466][ T29] audit: type=1326 audit(1749875565.882:30442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22940 comm="syz.0.7024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 675.210101][ T29] audit: type=1326 audit(1749875565.882:30443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22940 comm="syz.0.7024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 675.233806][ T29] audit: type=1326 audit(1749875565.882:30444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22940 comm="syz.0.7024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 675.257411][ T29] audit: type=1326 audit(1749875565.882:30445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22940 comm="syz.0.7024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc98236e929 code=0x7ffc0000 [ 675.301774][ T29] audit: type=1326 audit(1749875565.932:30446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22938 comm="syz.6.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 675.325508][ T29] audit: type=1326 audit(1749875565.932:30447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22938 comm="syz.6.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 675.349122][ T29] audit: type=1326 audit(1749875565.932:30448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22938 comm="syz.6.7023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 675.533359][T22952] loop6: detected capacity change from 0 to 164 [ 675.555615][T22952] ISOFS: unable to read i-node block [ 675.561031][T22952] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 675.600609][T22957] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 675.624116][T22952] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 675.773324][T22963] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7032'. [ 675.791045][T22965] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.822524][T22967] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7035'. [ 675.834565][T22965] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.836105][T22961] netlink: 20 bytes leftover after parsing attributes in process `syz.6.7033'. [ 675.853496][T22961] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7033'. [ 675.934536][T22965] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 675.984028][T22965] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 676.041271][T22965] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.053610][T22965] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.066394][T22965] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.078856][T22965] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.096976][T22974] FAULT_INJECTION: forcing a failure. [ 676.096976][T22974] name failslab, interval 1, probability 0, space 0, times 0 [ 676.109704][T22974] CPU: 1 UID: 0 PID: 22974 Comm: syz.6.7037 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 676.109800][T22974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 676.109864][T22974] Call Trace: [ 676.109872][T22974] [ 676.109881][T22974] __dump_stack+0x1d/0x30 [ 676.109908][T22974] dump_stack_lvl+0xe8/0x140 [ 676.109991][T22974] dump_stack+0x15/0x1b [ 676.110012][T22974] should_fail_ex+0x265/0x280 [ 676.110116][T22974] should_failslab+0x8c/0xb0 [ 676.110146][T22974] kmem_cache_alloc_node_noprof+0x57/0x320 [ 676.110181][T22974] ? __alloc_skb+0x101/0x320 [ 676.110222][T22974] __alloc_skb+0x101/0x320 [ 676.110297][T22974] netlink_alloc_large_skb+0xba/0xf0 [ 676.110363][T22974] netlink_sendmsg+0x3cf/0x6b0 [ 676.110394][T22974] ? __pfx_netlink_sendmsg+0x10/0x10 [ 676.110422][T22974] __sock_sendmsg+0x145/0x180 [ 676.110487][T22974] ____sys_sendmsg+0x31e/0x4e0 [ 676.110518][T22974] ___sys_sendmsg+0x17b/0x1d0 [ 676.110562][T22974] __x64_sys_sendmsg+0xd4/0x160 [ 676.110720][T22974] x64_sys_call+0x2999/0x2fb0 [ 676.110748][T22974] do_syscall_64+0xd2/0x200 [ 676.110776][T22974] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 676.110874][T22974] ? clear_bhb_loop+0x40/0x90 [ 676.110901][T22974] ? clear_bhb_loop+0x40/0x90 [ 676.111000][T22974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 676.111025][T22974] RIP: 0033:0x7f2b552de929 [ 676.111040][T22974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 676.111059][T22974] RSP: 002b:00007f2b53947038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 676.111079][T22974] RAX: ffffffffffffffda RBX: 00007f2b55505fa0 RCX: 00007f2b552de929 [ 676.111092][T22974] RDX: 0000000000000004 RSI: 0000200000000280 RDI: 0000000000000007 [ 676.111148][T22974] RBP: 00007f2b53947090 R08: 0000000000000000 R09: 0000000000000000 [ 676.111160][T22974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 676.111173][T22974] R13: 0000000000000000 R14: 00007f2b55505fa0 R15: 00007ffec549ef88 [ 676.111192][T22974] [ 676.357947][T22982] program syz.5.7041 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 676.404593][T22990] loop6: detected capacity change from 0 to 164 [ 676.412426][T22990] ISOFS: unable to read i-node block [ 676.417895][T22990] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 676.430142][T22990] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 676.685001][T23000] loop6: detected capacity change from 0 to 2048 [ 676.714543][T22921] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.759043][T23000] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 676.809413][T22921] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 676.865293][T22921] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 677.526348][T22921] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 678.470896][T21069] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 678.510702][T23016] macvlan1: entered promiscuous mode [ 678.536685][T23016] ipvlan0: entered promiscuous mode [ 678.552881][T23016] ipvlan0: left promiscuous mode [ 678.563164][T23016] macvlan1: left promiscuous mode [ 678.637772][T23020] program syz.5.7055 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 678.752417][T23026] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 678.770713][T23027] macvlan1: entered promiscuous mode [ 678.781696][T23027] ipvlan0: entered promiscuous mode [ 678.795577][T23027] ipvlan0: left promiscuous mode [ 678.807602][T23027] macvlan1: left promiscuous mode [ 678.932448][T23033] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 678.945666][T23033] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 679.388818][T23049] program syz.3.7066 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 679.457868][T23051] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 679.880422][T23065] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7070'. [ 680.940472][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 680.940520][ T29] audit: type=1326 audit(1749875571.182:31013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7faacab058e7 code=0x7ffc0000 [ 680.970434][ T29] audit: type=1326 audit(1749875571.182:31014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faacaaaab19 code=0x7ffc0000 [ 680.994065][ T29] audit: type=1326 audit(1749875571.182:31015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 681.017511][ T29] audit: type=1326 audit(1749875571.182:31016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7faacab058e7 code=0x7ffc0000 [ 681.041202][ T29] audit: type=1326 audit(1749875571.182:31017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faacaaaab19 code=0x7ffc0000 [ 681.064765][ T29] audit: type=1326 audit(1749875571.182:31018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 681.088382][ T29] audit: type=1326 audit(1749875571.192:31019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7faacab058e7 code=0x7ffc0000 [ 681.112022][ T29] audit: type=1326 audit(1749875571.192:31020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7faacaaaab19 code=0x7ffc0000 [ 681.135623][ T29] audit: type=1326 audit(1749875571.192:31021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23059 comm="syz.5.7070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 681.703761][T23085] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7077'. [ 681.937752][T23086] lo speed is unknown, defaulting to 1000 [ 682.060176][T23093] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7081'. [ 682.104564][ T29] audit: type=1326 audit(1749875572.862:31022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23095 comm="syz.5.7082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 682.165915][T23096] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 682.488012][T23109] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7087'. [ 682.497218][T23109] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7087'. [ 683.040097][T23119] program syz.6.7093 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 683.189853][T23125] 9pnet_fd: Insufficient options for proto=fd [ 683.324569][T23129] program syz.6.7096 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 683.443705][T23133] netlink: 'syz.1.7097': attribute type 10 has an invalid length. [ 683.451620][T23133] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7097'. [ 683.532778][T23131] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 683.564481][T23133] dummy0: entered promiscuous mode [ 683.584076][T23133] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 683.626258][T23138] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 683.706249][T23138] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 683.878307][T23138] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 683.933566][T23149] lo speed is unknown, defaulting to 1000 [ 683.963712][T23149] loop6: detected capacity change from 0 to 512 [ 683.970294][T23149] EXT4-fs: Ignoring removed bh option [ 683.977115][T23149] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 683.989234][T23149] EXT4-fs (loop6): 1 truncate cleaned up [ 683.995500][T23149] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 684.014594][T23138] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 684.206745][T23158] bridge0: port 3(bond0) entered blocking state [ 684.213382][T23158] bridge0: port 3(bond0) entered disabled state [ 684.236213][T23158] bond0: entered allmulticast mode [ 684.241407][T23158] bond_slave_0: entered allmulticast mode [ 684.247221][T23158] bond_slave_1: entered allmulticast mode [ 684.256983][T23158] bond0: entered promiscuous mode [ 684.262208][T23158] bond_slave_0: entered promiscuous mode [ 684.268009][T23158] bond_slave_1: entered promiscuous mode [ 684.275640][T23158] bridge0: port 3(bond0) entered blocking state [ 684.282038][T23158] bridge0: port 3(bond0) entered forwarding state [ 684.290372][T23163] bond0: left allmulticast mode [ 684.295321][T23163] bond_slave_0: left allmulticast mode [ 684.300823][T23163] bond_slave_1: left allmulticast mode [ 684.306404][T23163] bond0: left promiscuous mode [ 684.311215][T23163] bond_slave_0: left promiscuous mode [ 684.316873][T23163] bond_slave_1: left promiscuous mode [ 684.322568][T23163] bridge0: port 3(bond0) entered disabled state [ 684.847350][T23174] loop0: detected capacity change from 0 to 2048 [ 685.218318][T21069] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 685.269460][T23174] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 685.353889][T23182] 9pnet_fd: Insufficient options for proto=fd [ 685.506163][T23193] 9pnet_virtio: no channels available for device 127.0.0.1 [ 685.965871][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 685.965886][ T29] audit: type=1326 audit(1749875576.732:31279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.025562][ T29] audit: type=1326 audit(1749875576.772:31280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.049320][ T29] audit: type=1326 audit(1749875576.772:31281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.072983][ T29] audit: type=1326 audit(1749875576.772:31282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.096673][ T29] audit: type=1326 audit(1749875576.772:31283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.120306][ T29] audit: type=1326 audit(1749875576.772:31284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.143991][ T29] audit: type=1326 audit(1749875576.772:31285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.167890][ T29] audit: type=1326 audit(1749875576.772:31286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23196 comm="syz.6.7121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.385677][ T29] audit: type=1326 audit(1749875577.152:31287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23206 comm="syz.6.7124" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2b552de929 code=0x0 [ 686.607988][T19717] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 686.642970][T23211] loop6: detected capacity change from 0 to 164 [ 686.652931][ T29] audit: type=1326 audit(1749875577.402:31288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23206 comm="syz.6.7124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b552de929 code=0x7ffc0000 [ 686.704439][T23138] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 686.730976][T23211] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 686.774382][T23138] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 686.796083][T23215] 9pnet_fd: Insufficient options for proto=fd [ 686.804609][T23209] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7124'. [ 686.813737][T23209] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7124'. [ 686.858217][T23211] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 686.896937][T23211] rock: directory entry would overflow storage [ 686.903282][T23211] rock: sig=0x4f50, size=4, remaining=3 [ 686.908961][T23211] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 686.971059][T23138] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 687.020355][T23138] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 687.135711][T23223] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 687.213539][T23225] bridge0: port 4(bond0) entered blocking state [ 687.219869][T23225] bridge0: port 4(bond0) entered disabled state [ 687.237941][T23228] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7131'. [ 687.267403][T23225] bond0: entered allmulticast mode [ 687.272792][T23225] bond_slave_0: entered allmulticast mode [ 687.278581][T23225] bond_slave_1: entered allmulticast mode [ 687.329207][T23225] bond0: entered promiscuous mode [ 687.334375][T23225] bond_slave_0: entered promiscuous mode [ 687.340289][T23225] bond_slave_1: entered promiscuous mode [ 687.396680][T23225] bridge0: port 4(bond0) entered blocking state [ 687.403230][T23225] bridge0: port 4(bond0) entered forwarding state [ 687.412533][T23223] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 687.612665][T23231] bond0: left allmulticast mode [ 687.617696][T23231] bond_slave_0: left allmulticast mode [ 687.623229][T23231] bond_slave_1: left allmulticast mode [ 687.628808][T23231] bond0: left promiscuous mode [ 687.633607][T23231] bond_slave_0: left promiscuous mode [ 687.639157][T23231] bond_slave_1: left promiscuous mode [ 687.644958][T23231] bridge0: port 4(bond0) entered disabled state [ 688.129163][T23239] loop6: detected capacity change from 0 to 2048 [ 688.174113][T23239] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 688.244451][T23223] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.386801][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.394381][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.401782][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.450183][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.457771][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.465356][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.472904][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.480368][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.487887][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.495328][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.502783][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.510190][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.517791][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.525289][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.532760][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.540180][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.547687][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.555158][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.562594][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.570001][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.577436][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.584856][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.592254][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.599683][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.607112][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.614541][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.621975][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.629475][T20881] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 688.694390][T23253] program syz.3.7141 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 688.736955][T23223] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.760336][ T3396] IPVS: starting estimator thread 0... [ 688.798837][T20881] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 688.818937][T23223] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.834201][T23223] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.852672][T23257] IPVS: using max 2304 ests per chain, 115200 per kthread [ 688.880689][T23223] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.908853][T23268] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7146'. [ 688.921925][T23223] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.962142][T23270] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.024549][T23270] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.116441][T23270] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.176108][T23270] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.244733][T23270] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.256792][T23270] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.289086][T23270] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.324320][T23270] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 689.532327][T21069] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 689.602873][T23279] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7151'. [ 689.611918][T23279] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7151'. [ 690.370194][T23316] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 690.783738][T23325] loop6: detected capacity change from 0 to 2048 [ 690.891903][T23325] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 691.094508][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 691.094528][ T29] audit: type=1326 audit(1749875581.862:31444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.247639][T23339] FAULT_INJECTION: forcing a failure. [ 691.247639][T23339] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 691.260810][T23339] CPU: 0 UID: 0 PID: 23339 Comm: syz.5.7169 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 691.260846][T23339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 691.260934][T23339] Call Trace: [ 691.260943][T23339] [ 691.260953][T23339] __dump_stack+0x1d/0x30 [ 691.260996][T23339] dump_stack_lvl+0xe8/0x140 [ 691.261081][T23339] dump_stack+0x15/0x1b [ 691.261100][T23339] should_fail_ex+0x265/0x280 [ 691.261144][T23339] should_fail+0xb/0x20 [ 691.261209][T23339] should_fail_usercopy+0x1a/0x20 [ 691.261372][T23339] _copy_from_user+0x1c/0xb0 [ 691.261482][T23339] ucma_set_option+0x54/0x7f0 [ 691.261513][T23339] ? _parse_integer+0x27/0x40 [ 691.261543][T23339] ? kstrtoull+0x111/0x140 [ 691.261621][T23339] ? kstrtouint+0x76/0xc0 [ 691.261651][T23339] ? kstrtouint_from_user+0x9f/0xf0 [ 691.261705][T23339] ? should_fail_ex+0xdb/0x280 [ 691.261896][T23339] ucma_write+0x1b3/0x250 [ 691.261918][T23339] ? __pfx_ucma_write+0x10/0x10 [ 691.261956][T23339] vfs_write+0x269/0x8e0 [ 691.261980][T23339] ? __rcu_read_unlock+0x4f/0x70 [ 691.262025][T23339] ? __fget_files+0x184/0x1c0 [ 691.262124][T23339] ksys_write+0xda/0x1a0 [ 691.262148][T23339] __x64_sys_write+0x40/0x50 [ 691.262176][T23339] x64_sys_call+0x2cdd/0x2fb0 [ 691.262211][T23339] do_syscall_64+0xd2/0x200 [ 691.262233][T23339] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 691.262263][T23339] ? clear_bhb_loop+0x40/0x90 [ 691.262323][T23339] ? clear_bhb_loop+0x40/0x90 [ 691.262363][T23339] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 691.262390][T23339] RIP: 0033:0x7faacab0e929 [ 691.262407][T23339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 691.262430][T23339] RSP: 002b:00007faac9177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 691.262524][T23339] RAX: ffffffffffffffda RBX: 00007faacad35fa0 RCX: 00007faacab0e929 [ 691.262541][T23339] RDX: 0000000000000020 RSI: 0000200000000380 RDI: 0000000000000006 [ 691.262558][T23339] RBP: 00007faac9177090 R08: 0000000000000000 R09: 0000000000000000 [ 691.262574][T23339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 691.262589][T23339] R13: 0000000000000000 R14: 00007faacad35fa0 R15: 00007fff9ee26708 [ 691.262613][T23339] [ 691.545583][ T29] audit: type=1326 audit(1749875581.902:31445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.569477][ T29] audit: type=1326 audit(1749875581.902:31446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.593091][ T29] audit: type=1326 audit(1749875581.902:31447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.616776][ T29] audit: type=1326 audit(1749875581.902:31448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.640454][ T29] audit: type=1326 audit(1749875581.902:31449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.664178][ T29] audit: type=1326 audit(1749875581.902:31450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.687941][ T29] audit: type=1326 audit(1749875581.912:31451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.711688][ T29] audit: type=1326 audit(1749875581.912:31452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.735317][ T29] audit: type=1326 audit(1749875581.912:31453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23335 comm="syz.5.7167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faacab0e929 code=0x7ffc0000 [ 691.872036][T23351] tipc: Enabled bearer , priority 0 [ 691.884947][T23351] syzkaller0: MTU too low for tipc bearer [ 691.890879][T23351] tipc: Disabling bearer [ 691.901193][T23354] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 691.964156][T23354] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 692.024265][T23354] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 692.051006][T23365] loop0: detected capacity change from 0 to 2048 [ 692.094390][T23354] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 692.134144][T23370] program syz.3.7182 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 692.149226][T23356] unsupported nla_type 52263 [ 692.154857][T23356] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7177'. [ 692.184491][T23354] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 692.216772][T23354] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 692.256548][T23354] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 692.298762][T23354] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 692.358791][T23384] program syz.1.7188 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 692.416913][T23390] tipc: Enabled bearer , priority 0 [ 692.433714][T23390] syzkaller0: MTU too low for tipc bearer [ 692.439691][T23390] tipc: Disabling bearer [ 692.446754][T21069] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 692.493402][T23401] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7192'. [ 692.502416][T23401] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7192'. [ 692.839285][T23404] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7197'. [ 692.848425][T23404] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7197'. [ 693.512686][T23435] bridge0: port 3(bond0) entered blocking state [ 693.519023][T23435] bridge0: port 3(bond0) entered disabled state [ 693.632266][T23435] bond0: entered allmulticast mode [ 693.637515][T23435] bond_slave_0: entered allmulticast mode [ 693.643326][T23435] bond_slave_1: entered allmulticast mode [ 693.754609][T23435] bond0: entered promiscuous mode [ 693.759712][T23435] bond_slave_0: entered promiscuous mode [ 693.765666][T23435] bond_slave_1: entered promiscuous mode [ 693.821020][T23435] bridge0: port 3(bond0) entered blocking state [ 693.827543][T23435] bridge0: port 3(bond0) entered forwarding state [ 693.835658][T23438] bond0: left allmulticast mode [ 693.840626][T23438] bond_slave_0: left allmulticast mode [ 693.846210][T23438] bond_slave_1: left allmulticast mode [ 693.851741][T23438] bond0: left promiscuous mode [ 693.856604][T23438] bond_slave_0: left promiscuous mode [ 693.862120][T23438] bond_slave_1: left promiscuous mode [ 693.867749][T23438] bridge0: port 3(bond0) entered disabled state [ 694.496323][T23452] 9pnet_fd: Insufficient options for proto=fd [ 694.529049][T23454] bridge0: port 3(bond0) entered blocking state [ 694.535481][T23454] bridge0: port 3(bond0) entered disabled state [ 694.546638][T23454] bond0: entered allmulticast mode [ 694.551812][T23454] bond_slave_0: entered allmulticast mode [ 694.557839][T23454] bond_slave_1: entered allmulticast mode [ 694.564325][T23454] bond0: entered promiscuous mode [ 694.569415][T23454] bond_slave_0: entered promiscuous mode [ 694.575252][T23454] bond_slave_1: entered promiscuous mode [ 694.581937][T23454] bridge0: port 3(bond0) entered blocking state [ 694.588346][T23454] bridge0: port 3(bond0) entered forwarding state [ 694.595227][T23455] bond0: left allmulticast mode [ 694.600108][T23455] bond_slave_0: left allmulticast mode [ 694.605643][T23455] bond_slave_1: left allmulticast mode [ 694.611171][T23455] bond0: left promiscuous mode [ 694.616013][T23455] bond_slave_0: left promiscuous mode [ 694.621582][T23455] bond_slave_1: left promiscuous mode [ 694.627274][T23455] bridge0: port 3(bond0) entered disabled state [ 694.653571][T23452] lo speed is unknown, defaulting to 1000 [ 694.915177][T23472] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7224'. [ 694.979704][T23472] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7224'. [ 694.997971][T23472] 9pnet_fd: Insufficient options for proto=fd [ 695.115984][T23463] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7220'. [ 695.125079][T23463] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7220'. [ 697.000896][T23509] program syz.6.7239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 697.013833][ T29] kauditd_printk_skb: 831 callbacks suppressed [ 697.013850][ T29] audit: type=1326 audit(1749875587.782:32285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="syz.3.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.048931][ T29] audit: type=1326 audit(1749875587.822:32286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="syz.3.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.072608][ T29] audit: type=1326 audit(1749875587.822:32287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.095799][ T29] audit: type=1326 audit(1749875587.822:32288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.118927][ T29] audit: type=1326 audit(1749875587.822:32289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.142124][ T29] audit: type=1326 audit(1749875587.822:32290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.165247][ T29] audit: type=1326 audit(1749875587.822:32291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.188455][ T29] audit: type=1326 audit(1749875587.822:32292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.211560][ T29] audit: type=1326 audit(1749875587.822:32293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.234748][ T29] audit: type=1326 audit(1749875587.822:32294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23504 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41ba1fe929 code=0x7ffc0000 [ 697.290252][T23516] loop0: detected capacity change from 0 to 512 [ 697.316322][T23516] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 697.342533][T23516] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 697.343505][T23523] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7244'. [ 697.362030][T23523] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7244'. [ 697.400538][T19717] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.431402][T23526] lo speed is unknown, defaulting to 1000 [ 697.450582][T23517] netlink: 20 bytes leftover after parsing attributes in process `syz.6.7243'. [ 697.459623][T23517] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7243'. [ 697.588533][T23529] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7246'. [ 697.597605][T23529] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7246'. [ 697.631168][ T51] ================================================================== [ 697.639500][ T51] BUG: KCSAN: data-race in ppp_asynctty_receive / tty_set_termios [ 697.639549][ T51] [ 697.639555][ T51] write to 0xffff888118a03108 of 44 bytes by task 23536 on cpu 1: [ 697.639571][ T51] tty_set_termios+0xc0/0x8c0 [ 697.639599][ T51] set_termios+0x496/0x4e0 [ 697.639630][ T51] tty_mode_ioctl+0x379/0x5c0 [ 697.639665][ T51] ppp_asynctty_ioctl+0x13f/0x2d0 [ 697.639696][ T51] tty_ioctl+0x845/0xb80 [ 697.639729][ T51] __se_sys_ioctl+0xcb/0x140 [ 697.639757][ T51] __x64_sys_ioctl+0x43/0x50 [ 697.639786][ T51] x64_sys_call+0x19a8/0x2fb0 [ 697.639806][ T51] do_syscall_64+0xd2/0x200 [ 697.639826][ T51] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 697.639846][ T51] [ 697.639851][ T51] read to 0xffff888118a03122 of 1 bytes by task 51 on cpu 0: [ 697.639868][ T51] ppp_asynctty_receive+0x884/0xd40 [ 697.639902][ T51] tty_ldisc_receive_buf+0xbc/0xf0 [ 697.639921][ T51] tty_port_default_receive_buf+0x59/0x90 [ 697.639941][ T51] flush_to_ldisc+0x144/0x360 [ 697.639958][ T51] process_scheduled_works+0x4cb/0x9d0 [ 697.639991][ T51] worker_thread+0x582/0x770 [ 697.640028][ T51] kthread+0x486/0x510 [ 697.640047][ T51] ret_from_fork+0xda/0x150 [ 697.640066][ T51] ret_from_fork_asm+0x1a/0x30 [ 697.640092][ T51] [ 697.640097][ T51] value changed: 0x13 -> 0x31 [ 697.640109][ T51] [ 697.640114][ T51] Reported by Kernel Concurrency Sanitizer on: [ 697.640127][ T51] CPU: 0 UID: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.16.0-rc1-syzkaller-00157-g02adc1490e6d #0 PREEMPT(voluntary) [ 697.640156][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 697.640177][ T51] Workqueue: events_unbound flush_to_ldisc [ 697.640196][ T51] ==================================================================