last executing test programs: 6.780134928s ago: executing program 4 (id=1932): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0, 0x0, 0x5}, 0x18) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 6.746366038s ago: executing program 4 (id=1933): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x1800, 0x4) r2 = socket$netlink(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 4.82450715s ago: executing program 4 (id=1954): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) statfs(&(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000eb03"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmmsg(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/93, 0x5d}], 0x2, &(0x7f0000000300)=""/50, 0x32}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/43, 0x2b}, {&(0x7f0000000600)=""/179, 0xb3}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f00000007c0)=""/234, 0xea}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/116, 0x74}, {&(0x7f0000000940)=""/235, 0xeb}], 0x7}, 0x10001}], 0x2, 0x2001, &(0x7f0000000b40)={0x0, 0x989680}) connect$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000001c0)='O', 0x1, 0x80, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f0000001b00)) ppoll(&(0x7f0000000000)=[{r4, 0xc0}], 0x1, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001200010300000000000000000000000217c1200002000000000000000000000000000000030000000700"/56, @ANYRES32=0x0, @ANYBLOB="000000000000000700000000000000000800030011"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) lstat(&(0x7f0000002000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000180)) 3.973628694s ago: executing program 4 (id=1969): socket$kcm(0x2, 0x2, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000180)) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYRES8=0xffffffffffffffff, @ANYRESHEX, @ANYRESDEC=r2, @ANYBLOB="ba226044d1128c894e", @ANYBLOB="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", @ANYRES64=r1], 0x1c}}, 0x22004050) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) socket$netlink(0x10, 0x3, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_type(r5, &(0x7f0000000280), 0x2, 0x0) read(r6, &(0x7f0000001c40)=""/4096, 0x1000) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0xff}}, 0x0, 0x0, 0x400, 0x0, 0x34}, 0x9c) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='wbt_stat\x00', r2, 0x0, 0x401}, 0x18) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x13, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="b129ec2f2703b35a4e5f621bdeb40945cd73160b3cedc21497f371e62e87642656d18546a68dc6b1c563db0dfbac2e89d5035170c770ee40beafa68dba9af4f4b9974894f31c49f23c33df8d1fe0dd63a06c5ce80f3a7ea46cbccfdda546ac4beff8c4e3d20ab180fec74570", @ANYRESHEX=r3, @ANYRESHEX=r8, @ANYRES64], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='lazytime\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r10, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 3.868209586s ago: executing program 3 (id=1971): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)=@o_path={0x0, 0x0, 0x4010, r0}, 0x18) 3.680452989s ago: executing program 3 (id=1973): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x90f185623769f917, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @value=r1}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000001000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000002000000000000000000000000fab4d193357ff400000000000000000000007d"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x5, r3, 0xc00}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 3.62362897s ago: executing program 3 (id=1974): socket$inet6(0xa, 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x2, 0x1, 0x8, 0x1020005, 0x2b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x8) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) 3.111730419s ago: executing program 4 (id=1980): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0xc, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000000000008920e993b1d4456867c535b291365e69cea07798f3bdbcd87af4f90a14adf157dfa31eea82049ead90d4e2156c69a8874d0000df0b4d470939b4d76d79db04161b54e3683d81ad93a1a9d25847c432e2190b9bd37e6304d3b631d52b0fe429646631e313ce599c3800e55cc97ef4f99f930071e3a0fc3cb3f96a9d7357984250cad31ddfe376dcec7ea911b056305212ee6f922f816174542d24b6a819e1edec0e67b50b3fa443c53479b344854600"/198, @ANYRES64, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00800000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="14000000520000000000004001000700070000000600000001800000"], &(0x7f0000000980), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x1, 0x20539, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x10000, 0xfffffffc, 0x3, 0x9, 0x1c, 0xb, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="12000000040000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r8, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r7}, 0x20) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x64}}, 0x24002800) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYRES16=r4, @ANYRESOCT=r6], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001100)=ANY=[@ANYRES32=r10, @ANYBLOB="00000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008ff17a7f25f44c0f57f261a7618ef002010b70400000200000085000000010000009500", @ANYRES32=r6], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='rxrpc_rx_data\x00', r11}, 0x18) r13 = syz_open_dev$tty20(0xc, 0x4, 0x1) r14 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r14, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @empty}, {0x0, @random="442da5380ee5"}, 0x3c, {0x2, 0x4e23, @empty}, 'dummy0\x00'}) ioctl$KDSKBENT(r13, 0x4b47, &(0x7f0000000580)={0x8, 0x8, 0xde0}) r15 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000500)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r15, 0xf, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x40) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000f0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r16, 0x2000012, 0x100e, 0x2, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r17 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) r19 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b00000012cc226984964dae79073700001f00000000000900000000000000", @ANYRES32=r9, @ANYBLOB="000100"/20, @ANYRES32=r18, @ANYRES32, @ANYBLOB="04000000020000000500"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x15, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18000000f515748100000000d488f5bdc93ec24288c52e0aeb873d5cbeb7000018110000c8c3665401419ab5a23433e05943333bb596b6db0787a78ae50e2124e6f3e02e29d0488aeb99984c6667e914d287727f7fddac708dedaaade83d8995f4b5e0b7270a67fe01d0bf09501dc8ef155bb3ee6ce7702e7c48682969fe2c0fb974cfac180c9ee556175028aec500f996e80aa356c626d5eb8ff47ed158c5e93160f8b889f715cb1ec13e45aa5e2604b6d0baa52593d40ad300070ab414c800fe5fad766957ad4ba4f2399ab26581f2aa866b24e8e0987c457ee2b52b322b999a19eb9bcf62a24f748323e70e07d0ef37542756", @ANYRES32=r19, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001840000002000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000700)='GPL\x00', 0x99000, 0xe0, &(0x7f0000000740)=""/224, 0x41000, 0x20, '\x00', r18, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x100000000000009d, &(0x7f0000000840)=[r2, r0, r10], &(0x7f0000000880)=[{0x0, 0x6, 0x9, 0xb}], 0x10, 0xfffffffa}, 0x94) sendmsg$nl_route(r17, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYRES8=r0, @ANYRES64=r8, @ANYRES16=r12], 0xa0}}, 0x40050) r20 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r20, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 3.00428779s ago: executing program 4 (id=1981): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1a3201, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) close(r0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="b74f", 0x2}], 0x1) truncate(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[], 0x48) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x11e008, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x401, 0x1, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5, 0x0, 0x8001}, 0x18) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x392) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 2.697788145s ago: executing program 3 (id=1982): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020002000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000040)={[{@noquota}]}, 0x1, 0x775, &(0x7f0000001180)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r1, &(0x7f0000004200)='t', 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1001f4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}, 0xf}, {{0x0, 0x0, 0x0}}], 0x2, 0x10120, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000340)=0x1, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{0x3, 0x0, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "e5631d6f20af6daa"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000740), &(0x7f0000000380), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) munlockall() r3 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r3, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) 2.622539457s ago: executing program 3 (id=1983): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001200)={@multicast1, @broadcast, 0x1}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r3, 0x0, 0x8001}, 0x18) timer_settime(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r4, r6, 0x4e, 0x0) (fail_nth: 1) write$binfmt_script(r5, &(0x7f0000000800)={'#! ', './file0'}, 0xb) 2.209489293s ago: executing program 3 (id=1987): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x1800, 0x4) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.676536183s ago: executing program 0 (id=1991): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000}]}}) 1.658553332s ago: executing program 0 (id=1992): perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000014001080800418e00000004fcff", 0x58}], 0x1) 1.560211454s ago: executing program 0 (id=1993): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020002000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000040)={[{@noquota}]}, 0x1, 0x775, &(0x7f0000001180)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r1, &(0x7f0000004200)='t', 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1001f4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}, 0xf}, {{0x0, 0x0, 0x0}}], 0x2, 0x10120, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000340)=0x1, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{0x3, 0x0, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "e5631d6f20af6daa"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000740), &(0x7f0000000380), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) munlockall() r3 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r3, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) 1.505322485s ago: executing program 0 (id=1994): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) statfs(&(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000eb03"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmmsg(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/93, 0x5d}], 0x2, &(0x7f0000000300)=""/50, 0x32}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/43, 0x2b}, {&(0x7f0000000600)=""/179, 0xb3}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f00000007c0)=""/234, 0xea}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/116, 0x74}, {&(0x7f0000000940)=""/235, 0xeb}], 0x7}, 0x10001}], 0x2, 0x2001, &(0x7f0000000b40)={0x0, 0x989680}) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x80, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f0000001b00)) ppoll(&(0x7f0000000000)=[{r4, 0xc0}], 0x1, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="540000001200010300000000000000000000000217c1200002000000000000000000000000000000030000000700"/56, @ANYRES32=0x0, @ANYBLOB="000000000000000700000000000000000800030011"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) lstat(&(0x7f0000002000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000180)) 1.025178723s ago: executing program 2 (id=1998): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) syz_clone3(&(0x7f0000001140)={0x24201000, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x13, 0x0, &(0x7f0000001100)=[0x0], 0x1}, 0x58) 952.112074ms ago: executing program 2 (id=1999): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x1d8, 0x12, 0x60d, 0x0, 0x202, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'tunl0\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x7, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x16, 0xe, {0x8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ac, 0x400, 0x7ffd, 0x32c, 0x0, r2}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r2, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f0000000280)={@remote, @broadcast, 0xffffffffffffffff, "836487938390921151695e9ae9d3a77e5563ab99731d336dd92e668f6e764661", 0x2, 0x5, 0x9, 0x4}, 0x3c) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1600000000008c9853a9545fb77505a6a36a1658964800000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x3, 0xc, &(0x7f0000002000)=ANY=[@ANYBLOB="17e200"/13, @ANYBLOB="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", @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES16=0x0], 0x0}, 0x94) r6 = fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000000)=0x32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f00000005c0)={[{@jqfmt_vfsv0}, {@errors_continue}, {@dioread_lock}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nobh}, {@debug}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}, 0x1, 0x57b, &(0x7f0000000640)="$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") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r9, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @multicast}, 0x2e, {0x2, 0x4e22, @empty}, 'bridge_slave_0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r10, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000380)=0xe) 852.650525ms ago: executing program 2 (id=2003): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xfc, 0x5, 0x0, 0x0, 0xb, 0x89008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x2, @perf_config_ext={0x1, 0x6}, 0x4200, 0x24, 0x2, 0x3, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, 0xfffffffffffffffd}, 0x0, 0xa, 0xffffffffffffffff, 0xb) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) write$UHID_DESTROY(r0, 0x0, 0x0) 654.633469ms ago: executing program 1 (id=2004): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)) 608.46433ms ago: executing program 0 (id=2005): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9febd0cc94f60a33071b7daa0bc04be9920100180000000000000000000b010000000f000000000000020300000000612e30000000e000000000000000"], &(0x7f0000000280)=""/25, 0x35, 0x19, 0x1, 0x0, 0x10000}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0xc8, 0x2, 0x0, 0x0, 0x80000000}, 0x0, 0x20000000000005, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r4 = socket(0x1d, 0x2, 0x6) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r4, @ANYRESDEC=r2, @ANYRESHEX=r3]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) shmctl$SHM_LOCK(0x0, 0xb) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d40)=@newqdisc={0x3a8, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x378, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x64, 0x2, 0x3, 0x17, 0xd, 0x8, 0x1}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x2}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x5}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x3a8}}, 0x0) 563.537611ms ago: executing program 2 (id=2006): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x420}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 562.631051ms ago: executing program 1 (id=2007): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) msgsnd(0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) 459.168762ms ago: executing program 1 (id=2008): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(0xffffffffffffffff, r3, 0x0) 249.421736ms ago: executing program 1 (id=2009): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@private0, 0x0}, &(0x7f0000000740)=0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x20, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', r0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000001700)=0x4) io_setup(0xffffffff, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d000000000300000003000000000000000300000004000000030000000000000000000005000000000000002e5f"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1}, 0x20) sendmmsg$unix(r7, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) setresgid(0xee00, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 219.443226ms ago: executing program 1 (id=2010): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = socket(0x10, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r4, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r1, r4, 0x0) 133.528427ms ago: executing program 1 (id=2011): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x94}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xdc}}, 0x0) 52.048399ms ago: executing program 0 (id=2012): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x420}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 32.685419ms ago: executing program 2 (id=2013): creat(&(0x7f0000000100)='./bus\x00', 0x0) 0s ago: executing program 2 (id=2014): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0xc0002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={0x0, 0xe}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00005ae000/0x1000)=nil, 0x1000, 0x3) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x101800, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') pselect6(0x0, 0x0, 0x0, &(0x7f0000000240)={0x1f, 0x4, 0x0, 0x40000, 0x0, 0x0, 0x6}, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1d, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0xfffffffffffffc2d, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_alloc\x00', r7, 0x0, 0x800000000000000}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) openat$nci(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='smaps_rollup\x00') madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xf) kernel console output (not intermixed with test programs): type 2 family 0 port 6081 - 0 [ 111.401349][ T8718] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.423005][ T8647] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.440521][ T8647] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.457655][ T8718] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.519924][ T8718] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.589339][ T8718] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.795589][ T8739] validate_nla: 7 callbacks suppressed [ 111.795604][ T8739] netlink: 'syz.3.1404': attribute type 3 has an invalid length. [ 111.978010][ T8744] netlink: 'syz.3.1406': attribute type 21 has an invalid length. [ 111.995686][ T8741] netlink: 'syz.4.1405': attribute type 1 has an invalid length. [ 112.076757][ T8749] loop4: detected capacity change from 0 to 1024 [ 112.087098][ T8749] EXT4-fs: Ignoring removed bh option [ 112.091425][ T8751] netem: change failed [ 112.094835][ T8749] EXT4-fs: Ignoring removed i_version option [ 112.104034][ T8749] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 112.172892][ T8757] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.222276][ T8759] netlink: 'syz.4.1412': attribute type 10 has an invalid length. [ 112.233708][ T8757] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.249604][ T8759] team0: Port device geneve1 added [ 112.280691][ T8757] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.329790][ T8757] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.342955][ T8767] netlink: 'syz.0.1416': attribute type 3 has an invalid length. [ 112.352002][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 112.352016][ T29] audit: type=1326 audit(1753618475.621:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.383573][ T29] audit: type=1326 audit(1753618475.621:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.407370][ T29] audit: type=1326 audit(1753618475.621:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.431116][ T29] audit: type=1326 audit(1753618475.621:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.455317][ T29] audit: type=1326 audit(1753618475.621:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.479264][ T29] audit: type=1326 audit(1753618475.621:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.502776][ T29] audit: type=1326 audit(1753618475.621:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.526581][ T29] audit: type=1326 audit(1753618475.621:4381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.550434][ T29] audit: type=1326 audit(1753618475.621:4382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.574518][ T29] audit: type=1326 audit(1753618475.621:4383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.0.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 112.611891][ T8772] tipc: Started in network mode [ 112.617097][ T8772] tipc: Node identity 8ee3bb5c6aa1, cluster identity 4711 [ 112.624861][ T8772] tipc: Enabled bearer , priority 0 [ 112.633138][ T8772] syzkaller0: entered promiscuous mode [ 112.639083][ T8772] syzkaller0: entered allmulticast mode [ 112.650567][ T8772] loop0: detected capacity change from 0 to 512 [ 112.652333][ T8757] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.673706][ T8757] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.684468][ T8772] tipc: Resetting bearer [ 112.693794][ T8757] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.702747][ T8772] loop0: detected capacity change from 0 to 1024 [ 112.707128][ T8757] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.714330][ T8772] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 112.729664][ T8772] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 112.741584][ T8772] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 112.753623][ T8772] EXT4-fs (loop0): invalid journal inode [ 112.761479][ T8772] EXT4-fs (loop0): can't get journal size [ 112.767623][ T8772] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.1418: blocks 2-2 from inode overlap system zone [ 112.784172][ T8772] EXT4-fs (loop0): failed to initialize system zone (-117) [ 112.793926][ T8772] EXT4-fs (loop0): mount failed [ 112.797828][ T8775] random: crng reseeded on system resumption [ 112.815237][ T8775] Restarting kernel threads ... [ 112.821790][ T8775] Done restarting kernel threads. [ 112.822047][ T8771] tipc: Resetting bearer [ 112.840821][ T8771] tipc: Disabling bearer [ 113.045793][ T8791] loop3: detected capacity change from 0 to 512 [ 113.052629][ T8791] EXT4-fs: Ignoring removed oldalloc option [ 113.052634][ T8794] loop4: detected capacity change from 0 to 1024 [ 113.053037][ T8794] EXT4-fs: Ignoring removed bh option [ 113.072754][ T8794] EXT4-fs: Ignoring removed i_version option [ 113.079736][ T8794] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 113.102901][ T8791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.116759][ T8791] ext4 filesystem being mounted at /264/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.132071][ T8798] Cannot find map_set index 0 as target [ 113.142547][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.173273][ T8800] random: crng reseeded on system resumption [ 113.183667][ T8800] Restarting kernel threads ... [ 113.190159][ T8800] Done restarting kernel threads. [ 113.441234][ T8820] loop4: detected capacity change from 0 to 1024 [ 113.448626][ T8820] EXT4-fs: Ignoring removed bh option [ 113.454176][ T8820] EXT4-fs: Ignoring removed i_version option [ 113.460846][ T8820] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 113.503303][ T8822] loop4: detected capacity change from 0 to 512 [ 113.510434][ T8822] EXT4-fs: Ignoring removed oldalloc option [ 113.522451][ T8822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.535729][ T8822] ext4 filesystem being mounted at /251/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.557475][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.577718][ T8718] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.591550][ T8718] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.594078][ T8827] netlink: 'syz.4.1441': attribute type 3 has an invalid length. [ 113.604480][ T8718] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.620860][ T8718] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.822995][ T8834] netlink: 'syz.1.1444': attribute type 3 has an invalid length. [ 114.029833][ T8858] netem: change failed [ 114.445557][ T8887] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.489843][ T8887] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.496107][ T8890] IPv6: NLM_F_CREATE should be specified when creating new route [ 114.501146][ T8888] IPv6: NLM_F_CREATE should be specified when creating new route [ 114.589787][ T8887] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.629805][ T8887] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.684780][ T8887] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.696489][ T8887] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.708149][ T8887] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.719828][ T8887] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.796572][ T8896] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.846477][ T8898] netlink: 'syz.1.1470': attribute type 10 has an invalid length. [ 114.856561][ T8896] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.889607][ T8896] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.949587][ T8896] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.141047][ T8900] FAULT_INJECTION: forcing a failure. [ 115.141047][ T8900] name failslab, interval 1, probability 0, space 0, times 0 [ 115.154208][ T8900] CPU: 0 UID: 0 PID: 8900 Comm: syz.3.1471 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 115.154238][ T8900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.154250][ T8900] Call Trace: [ 115.154257][ T8900] [ 115.154265][ T8900] __dump_stack+0x1d/0x30 [ 115.154316][ T8900] dump_stack_lvl+0xe8/0x140 [ 115.154342][ T8900] dump_stack+0x15/0x1b [ 115.154362][ T8900] should_fail_ex+0x265/0x280 [ 115.154401][ T8900] should_failslab+0x8c/0xb0 [ 115.154421][ T8900] kmem_cache_alloc_noprof+0x50/0x310 [ 115.154505][ T8900] ? __inet_hash_connect+0xbdf/0x1350 [ 115.154526][ T8900] __inet_hash_connect+0xbdf/0x1350 [ 115.154551][ T8900] inet_hash_connect+0xd1/0xf0 [ 115.154601][ T8900] tcp_v4_connect+0x776/0xac0 [ 115.154629][ T8900] __inet_stream_connect+0x166/0x7e0 [ 115.154663][ T8900] ? _raw_spin_unlock_bh+0x36/0x40 [ 115.154706][ T8900] ? lock_sock_nested+0x112/0x140 [ 115.154766][ T8900] inet_stream_connect+0x44/0x70 [ 115.154830][ T8900] kernel_connect+0x9f/0xf0 [ 115.154856][ T8900] smc_connect+0x4f3/0x670 [ 115.154876][ T8900] ? __pfx_smc_connect+0x10/0x10 [ 115.154945][ T8900] __sys_connect+0x1f2/0x2b0 [ 115.154977][ T8900] __x64_sys_connect+0x3f/0x50 [ 115.155004][ T8900] x64_sys_call+0x1daa/0x2fb0 [ 115.155033][ T8900] do_syscall_64+0xd2/0x200 [ 115.155072][ T8900] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.155157][ T8900] ? clear_bhb_loop+0x40/0x90 [ 115.155176][ T8900] ? clear_bhb_loop+0x40/0x90 [ 115.155342][ T8900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.155362][ T8900] RIP: 0033:0x7fc5b466e9a9 [ 115.155376][ T8900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.155398][ T8900] RSP: 002b:00007fc5b2cd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 115.155415][ T8900] RAX: ffffffffffffffda RBX: 00007fc5b4895fa0 RCX: 00007fc5b466e9a9 [ 115.155426][ T8900] RDX: 0000000000000010 RSI: 0000200000000280 RDI: 0000000000000005 [ 115.155437][ T8900] RBP: 00007fc5b2cd7090 R08: 0000000000000000 R09: 0000000000000000 [ 115.155515][ T8900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.155526][ T8900] R13: 0000000000000000 R14: 00007fc5b4895fa0 R15: 00007fffea19f708 [ 115.155624][ T8900] [ 115.446578][ T8903] loop3: detected capacity change from 0 to 4096 [ 115.468811][ T8903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.470000][ T8910] ÿ: renamed from bond_slave_0 (while UP) [ 115.548586][ T8914] netlink: 'syz.0.1477': attribute type 3 has an invalid length. [ 115.645386][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.664842][ T8920] tipc: Enabling of bearer rejected, media not registered [ 115.722036][ T8933] __nla_validate_parse: 12 callbacks suppressed [ 115.722056][ T8933] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1482'. [ 115.841157][ T8953] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1486'. [ 115.850815][ T8953] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1486'. [ 115.955369][ T8972] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1489'. [ 116.107760][ T8993] loop4: detected capacity change from 0 to 512 [ 116.116392][ T8993] EXT4-fs: Ignoring removed i_version option [ 116.122714][ T8993] EXT4-fs: Ignoring removed nobh option [ 116.131172][ T8993] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 116.142882][ T8993] EXT4-fs (loop4): 1 truncate cleaned up [ 116.150645][ T8993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.548708][ T10] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=10 comm=kworker/0:1 [ 116.935627][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.093623][ T8896] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.105388][ T8896] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.118504][ T8896] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.130085][ T8896] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.172488][ T9100] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1501'. [ 117.183605][ T9100] random: crng reseeded on system resumption [ 117.193619][ T9100] Restarting kernel threads ... [ 117.198923][ T9100] Done restarting kernel threads. [ 117.224345][ T9102] netlink: 'syz.1.1502': attribute type 3 has an invalid length. [ 117.454766][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 117.454783][ T29] audit: type=1326 audit(1753618480.721:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9110 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 117.491181][ T29] audit: type=1326 audit(1753618480.731:4607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9110 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 117.514706][ T29] audit: type=1326 audit(1753618480.731:4608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9110 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 117.524731][ T9113] loop1: detected capacity change from 0 to 1024 [ 117.538265][ T29] audit: type=1326 audit(1753618480.731:4609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9110 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 117.568614][ T29] audit: type=1326 audit(1753618480.731:4610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9110 comm="syz.0.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 117.599125][ T9113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.612148][ T9113] ext4 filesystem being mounted at /281/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.634721][ T9113] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1507'. [ 117.657344][ T9113] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 13) [ 117.671963][ T9113] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 117.676427][ T9125] netlink: 'syz.0.1511': attribute type 3 has an invalid length. [ 117.684503][ T9113] EXT4-fs (loop1): This should not happen!! Data will be lost [ 117.684503][ T9113] [ 117.710558][ T9113] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.725242][ T29] audit: type=1400 audit(1753618480.981:4611): avc: denied { map } for pid=9112 comm="syz.1.1507" path="/281/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.725903][ T9113] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.748352][ T29] audit: type=1400 audit(1753618480.981:4612): avc: denied { execute } for pid=9112 comm="syz.1.1507" path="/281/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.766330][ T9113] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.801328][ T9112] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.815898][ T9112] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.831774][ T9113] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.850973][ T9112] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.870272][ T9113] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.885875][ T9112] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.1507: lblock 3 mapped to illegal pblock 3 (length 1) [ 117.996185][ T9138] netlink: 'syz.0.1517': attribute type 3 has an invalid length. [ 118.006305][ T29] audit: type=1326 audit(1753618481.271:4613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9137 comm="syz.0.1517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 118.032728][ T29] audit: type=1326 audit(1753618481.271:4614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9137 comm="syz.0.1517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 118.057286][ T29] audit: type=1326 audit(1753618481.271:4615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9137 comm="syz.0.1517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 118.084777][ T9140] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1518'. [ 118.130518][ T9142] netlink: 'syz.4.1519': attribute type 3 has an invalid length. [ 118.234090][ T9145] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 118.359519][ T9149] wg2: entered promiscuous mode [ 118.364597][ T9149] wg2: entered allmulticast mode [ 118.374334][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.478037][ T9156] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 118.506971][ T9149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9149 comm=syz.4.1522 [ 118.520251][ T9149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9149 comm=syz.4.1522 [ 118.607494][ T9163] loop1: detected capacity change from 0 to 512 [ 118.663751][ T9163] EXT4-fs: Ignoring removed oldalloc option [ 118.699133][ T9163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.743413][ T9163] ext4 filesystem being mounted at /285/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.800373][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.830179][ T9174] loop1: detected capacity change from 0 to 1024 [ 118.855157][ T9174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.897183][ T9174] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 118.931231][ T9174] EXT4-fs (loop1): Remounting filesystem read-only [ 118.938134][ T9174] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 119.129254][ T9208] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.170244][ T9208] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.181008][ T9216] netlink: 'syz.0.1531': attribute type 10 has an invalid length. [ 119.190870][ T9216] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1531'. [ 119.201718][ T9216] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 119.230768][ T9208] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.279993][ T9208] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.338255][ T9208] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.353240][ T9208] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.365835][ T9208] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.379066][ T9208] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.522443][ T9256] tipc: Enabling of bearer rejected, media not registered [ 119.882221][ T9310] loop2: detected capacity change from 0 to 512 [ 119.890719][ T9310] EXT4-fs: Ignoring removed oldalloc option [ 119.910060][ T9310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.923963][ T9310] ext4 filesystem being mounted at /353/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.951775][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.111777][ T9346] netlink: 'syz.2.1545': attribute type 3 has an invalid length. [ 120.476919][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.484712][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.492231][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.499967][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.507635][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.515170][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.523071][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.530614][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.538060][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.545670][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.553177][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.560881][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.568692][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.576807][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.584294][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.592000][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.599524][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.606953][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.614465][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.621927][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.629415][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.637051][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.644545][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.651984][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.659517][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.667028][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.674580][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.680706][ T9364] netlink: 'syz.3.1554': attribute type 3 has an invalid length. [ 120.682011][ T1035] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 120.683377][ T1035] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 120.708350][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.756506][ T9365] fido_id[9365]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 120.792583][ T9370] loop1: detected capacity change from 0 to 1024 [ 120.805540][ T9370] EXT4-fs: Ignoring removed bh option [ 120.811582][ T9370] EXT4-fs: Ignoring removed i_version option [ 120.818708][ T9370] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 120.862435][ T9368] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1555'. [ 120.990125][ T9368] hsr_slave_0 (unregistering): left promiscuous mode [ 121.024132][ T9377] loop1: detected capacity change from 0 to 512 [ 121.031141][ T9377] EXT4-fs: Ignoring removed oldalloc option [ 121.063305][ T9377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.086209][ T9377] ext4 filesystem being mounted at /289/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.093559][ T9386] netem: change failed [ 121.118343][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.121810][ T9388] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1562'. [ 121.150154][ T9368] syz.4.1555 (9368) used greatest stack depth: 10568 bytes left [ 121.187873][ T9391] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.212932][ T9393] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 121.232231][ T9391] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.242630][ T9396] netlink: 'syz.1.1563': attribute type 10 has an invalid length. [ 121.250669][ T9396] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1563'. [ 121.320363][ T9391] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.360943][ T9391] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.414903][ T9391] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.428330][ T9391] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.440163][ T9391] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.452288][ T9391] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.511640][ T9411] loop1: detected capacity change from 0 to 1024 [ 121.520592][ T9411] EXT4-fs: Ignoring removed bh option [ 121.529672][ T9411] EXT4-fs: Ignoring removed i_version option [ 121.540667][ T9411] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 121.646810][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.654439][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.661948][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.681525][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.689147][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.696617][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.704213][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.712130][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.719674][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.727148][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.729230][ T9423] netlink: 'syz.1.1575': attribute type 3 has an invalid length. [ 121.734699][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.749865][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.757332][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.795814][ T9425] loop2: detected capacity change from 0 to 1024 [ 121.808582][ T9425] EXT4-fs: Ignoring removed bh option [ 121.814382][ T9425] EXT4-fs: Ignoring removed i_version option [ 121.829156][ T9425] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 121.853529][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.861111][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.868823][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.876289][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.883871][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.891494][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.899065][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.906489][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.909215][ T9429] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1578'. [ 121.913956][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.930684][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.938189][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.940682][ T9429] random: crng reseeded on system resumption [ 121.945613][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.945640][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.945660][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.945682][ T23] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 121.985041][ T9431] netem: change failed [ 121.985320][ T23] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 122.021039][ T9429] Restarting kernel threads ... [ 122.036841][ T9429] Done restarting kernel threads. [ 122.092748][ T9436] loop1: detected capacity change from 0 to 1024 [ 122.166493][ T9436] EXT4-fs: Ignoring removed bh option [ 122.199148][ T9436] EXT4-fs: Ignoring removed i_version option [ 122.247467][ T9436] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 122.309848][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.317714][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.325351][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.376154][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.383800][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.391537][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.398997][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.406581][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.414138][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.421673][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.429345][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.436804][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.444289][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.455857][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.463872][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.471437][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.478895][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.486333][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.493468][ T9457] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1588'. [ 122.493997][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.510317][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.517719][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.525273][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.532707][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.540865][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.541559][ T9463] netlink: 'syz.4.1591': attribute type 10 has an invalid length. [ 122.548402][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.548447][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.548468][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.548488][ T3394] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 122.551994][ T3394] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz1 [ 122.556466][ T9463] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1591'. [ 122.590496][ T9462] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.635483][ T9463] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 122.641415][ T9464] fido_id[9464]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 122.680941][ T9462] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.719364][ T9472] loop3: detected capacity change from 0 to 1024 [ 122.729952][ T9462] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.743183][ T9472] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.766440][ T9472] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 122.781751][ T9472] EXT4-fs (loop3): Remounting filesystem read-only [ 122.788887][ T9472] EXT4-fs (loop3): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 122.801152][ T9462] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.856420][ T9462] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.859463][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 122.859483][ T29] audit: type=1326 audit(1753618486.121:4901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 122.869859][ T9462] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.871347][ T29] audit: type=1326 audit(1753618486.121:4902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 122.899395][ T9462] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.903196][ T29] audit: type=1326 audit(1753618486.121:4903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 122.940072][ T9462] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.959043][ T29] audit: type=1326 audit(1753618486.121:4904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 122.991171][ T29] audit: type=1326 audit(1753618486.131:4905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 123.015045][ T29] audit: type=1326 audit(1753618486.131:4906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 123.039009][ T29] audit: type=1326 audit(1753618486.131:4907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9471 comm="syz.3.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 123.119598][ T29] audit: type=1326 audit(1753618486.391:4908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.0.1598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 123.146095][ T9501] tipc: Enabling of bearer rejected, media not registered [ 123.227427][ T29] audit: type=1326 audit(1753618486.411:4909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.0.1598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 123.251365][ T29] audit: type=1326 audit(1753618486.411:4910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.0.1598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 123.478007][ T9542] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.481883][ T9545] random: crng reseeded on system resumption [ 123.503880][ T9545] Restarting kernel threads ... [ 123.510805][ T9545] Done restarting kernel threads. [ 123.525400][ T9552] netlink: 'syz.1.1607': attribute type 10 has an invalid length. [ 123.533520][ T9552] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1607'. [ 123.608002][ T9542] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.660152][ T9542] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.700177][ T9542] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.709404][ T9577] random: crng reseeded on system resumption [ 123.728223][ T9577] Restarting kernel threads ... [ 123.736240][ T9577] Done restarting kernel threads. [ 123.864562][ T9603] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1618'. [ 124.068566][ T9636] loop2: detected capacity change from 0 to 2048 [ 124.100655][ T9636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.758862][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.807407][ T9672] netem: change failed [ 124.906325][ T9680] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1630'. [ 124.908798][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.052833][ T9695] tipc: Started in network mode [ 125.057797][ T9695] tipc: Node identity 82cd788aa568, cluster identity 4711 [ 125.065106][ T9695] tipc: Enabled bearer , priority 0 [ 125.073338][ T9695] syzkaller0: entered promiscuous mode [ 125.078939][ T9695] syzkaller0: entered allmulticast mode [ 125.091303][ T9695] loop3: detected capacity change from 0 to 512 [ 125.110947][ T9697] netlink: 'syz.2.1638': attribute type 3 has an invalid length. [ 125.122167][ T9694] tipc: Resetting bearer [ 125.130374][ T9694] tipc: Disabling bearer [ 125.149845][ T9699] loop2: detected capacity change from 0 to 1024 [ 125.162001][ T9699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.174250][ T9699] ext4 filesystem being mounted at /391/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.190626][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 13) [ 125.210709][ T9699] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 125.223257][ T9699] EXT4-fs (loop2): This should not happen!! Data will be lost [ 125.223257][ T9699] [ 125.237380][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.253118][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.267836][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.283490][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.298331][ T9698] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.318283][ T9698] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.332767][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.349684][ T9699] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.364367][ T9698] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1639: lblock 3 mapped to illegal pblock 3 (length 1) [ 125.380437][ T9711] loop3: detected capacity change from 0 to 2048 [ 125.400980][ T9711] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.454285][ T9542] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.466651][ T9542] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.478784][ T9542] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.490777][ T9542] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.590324][ T9719] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1645'. [ 125.902628][ T9730] tipc: Enabled bearer , priority 0 [ 125.909734][ T9730] syzkaller0: entered promiscuous mode [ 125.915351][ T9730] syzkaller0: entered allmulticast mode [ 125.928868][ T9729] tipc: Resetting bearer [ 125.937379][ T9729] tipc: Disabling bearer [ 126.029404][ T9732] tipc: Enabling of bearer rejected, media not registered [ 126.039572][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.073224][ T9734] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.084343][ T9736] tipc: Enabling of bearer rejected, media not registered [ 126.110832][ T9734] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.160014][ T9734] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.200768][ T9745] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1656'. [ 126.212302][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.260463][ T9734] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.318985][ T9755] tipc: Enabled bearer , priority 0 [ 126.327217][ T9755] syzkaller0: entered promiscuous mode [ 126.332995][ T9755] syzkaller0: entered allmulticast mode [ 126.343518][ T9755] loop3: detected capacity change from 0 to 512 [ 126.349695][ T9734] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.365318][ T9734] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.376520][ T9754] tipc: Resetting bearer [ 126.384507][ T9754] tipc: Disabling bearer [ 126.395524][ T9734] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.407705][ T9734] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.506737][ T9767] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1665'. [ 126.553166][ T9770] loop2: detected capacity change from 0 to 1024 [ 126.591927][ T9778] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.594549][ T9776] loop4: detected capacity change from 0 to 2048 [ 126.631434][ T9780] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.643385][ T9783] netlink: 'syz.0.1671': attribute type 10 has an invalid length. [ 126.651312][ T9783] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1671'. [ 126.663442][ T9776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.663454][ T9770] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.689324][ T9786] netlink: 'syz.1.1672': attribute type 10 has an invalid length. [ 126.697305][ T9786] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1672'. [ 126.699253][ T9778] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.707756][ T9770] ext4 filesystem being mounted at /393/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.729961][ T9783] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 126.746795][ T9780] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.766621][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 13) [ 126.781572][ T9770] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 126.794006][ T9770] EXT4-fs (loop2): This should not happen!! Data will be lost [ 126.794006][ T9770] [ 126.805532][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.821040][ T9778] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.831163][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.847371][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.863831][ T9780] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.875088][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.890940][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.905364][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.921377][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.922268][ T9778] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.935820][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.962089][ T9770] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #15: block 3: comm syz.2.1667: lblock 3 mapped to illegal pblock 3 (length 1) [ 126.980179][ T9780] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.015685][ T9778] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.034281][ T9778] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.046504][ T9778] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.054945][ T9792] loop3: detected capacity change from 0 to 1024 [ 127.072109][ T9778] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.077549][ T9792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.100990][ T9792] FAULT_INJECTION: forcing a failure. [ 127.100990][ T9792] name failslab, interval 1, probability 0, space 0, times 0 [ 127.113746][ T9792] CPU: 0 UID: 0 PID: 9792 Comm: syz.3.1674 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 127.113774][ T9792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 127.113787][ T9792] Call Trace: [ 127.113795][ T9792] [ 127.113804][ T9792] __dump_stack+0x1d/0x30 [ 127.113830][ T9792] dump_stack_lvl+0xe8/0x140 [ 127.113922][ T9792] dump_stack+0x15/0x1b [ 127.113940][ T9792] should_fail_ex+0x265/0x280 [ 127.113975][ T9792] should_failslab+0x8c/0xb0 [ 127.114012][ T9792] __kmalloc_noprof+0xa5/0x3e0 [ 127.114040][ T9792] ? copy_splice_read+0xc2/0x5f0 [ 127.114072][ T9792] copy_splice_read+0xc2/0x5f0 [ 127.114143][ T9792] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 127.114170][ T9792] splice_direct_to_actor+0x290/0x680 [ 127.114248][ T9792] ? __pfx_direct_splice_actor+0x10/0x10 [ 127.114287][ T9792] do_splice_direct+0xda/0x150 [ 127.114319][ T9792] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 127.114444][ T9792] do_sendfile+0x380/0x650 [ 127.114473][ T9792] __x64_sys_sendfile64+0x105/0x150 [ 127.114503][ T9792] x64_sys_call+0xb39/0x2fb0 [ 127.114557][ T9792] do_syscall_64+0xd2/0x200 [ 127.114645][ T9792] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 127.114684][ T9792] ? clear_bhb_loop+0x40/0x90 [ 127.114709][ T9792] ? clear_bhb_loop+0x40/0x90 [ 127.114813][ T9792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.114838][ T9792] RIP: 0033:0x7fc5b466e9a9 [ 127.114923][ T9792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.114946][ T9792] RSP: 002b:00007fc5b2cd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 127.114969][ T9792] RAX: ffffffffffffffda RBX: 00007fc5b4895fa0 RCX: 00007fc5b466e9a9 [ 127.114983][ T9792] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 127.114998][ T9792] RBP: 00007fc5b2cd7090 R08: 0000000000000000 R09: 0000000000000000 [ 127.115069][ T9792] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000001 [ 127.115084][ T9792] R13: 0000000000000000 R14: 00007fc5b4895fa0 R15: 00007fffea19f708 [ 127.115106][ T9792] [ 127.339733][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.408505][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.426708][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.431364][ T9804] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1679'. [ 127.488353][ T9808] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1680'. [ 127.536261][ T9810] loop4: detected capacity change from 0 to 512 [ 127.561649][ T9810] EXT4-fs: Ignoring removed oldalloc option [ 127.598842][ T9810] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.635246][ T9810] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.657264][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.691587][ T9824] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.788565][ T9829] netlink: 'syz.4.1686': attribute type 10 has an invalid length. [ 127.796455][ T9829] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1686'. [ 127.827729][ T9824] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.879590][ T9824] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.001860][ T9824] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.110602][ T9824] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.159353][ T9824] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.183039][ T9824] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.239911][ T9824] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.348049][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 128.348068][ T29] audit: type=1326 audit(1753618491.591:5327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.377833][ T29] audit: type=1326 audit(1753618491.591:5328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.401367][ T29] audit: type=1326 audit(1753618491.591:5329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.424831][ T29] audit: type=1326 audit(1753618491.591:5330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.448368][ T29] audit: type=1326 audit(1753618491.591:5331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.471896][ T29] audit: type=1326 audit(1753618491.591:5332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.495494][ T29] audit: type=1326 audit(1753618491.591:5333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.500677][ T9843] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1693'. [ 128.518977][ T29] audit: type=1326 audit(1753618491.591:5334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.551583][ T29] audit: type=1326 audit(1753618491.591:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.575111][ T29] audit: type=1326 audit(1753618491.601:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.0.1692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb06de9a9 code=0x7ffc0000 [ 128.596196][ T9848] random: crng reseeded on system resumption [ 128.609632][ T9848] Restarting kernel threads ... [ 128.614810][ T9848] Done restarting kernel threads. [ 128.670905][ T9852] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1696'. [ 128.694216][ T9854] loop3: detected capacity change from 0 to 512 [ 128.709672][ T9854] EXT4-fs: Ignoring removed oldalloc option [ 128.739051][ T9845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1695'. [ 128.749860][ T9854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.783135][ T9854] ext4 filesystem being mounted at /311/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.832842][ T9866] loop3: detected capacity change from 0 to 1024 [ 128.878752][ T9866] loop3: detected capacity change from 0 to 2048 [ 128.920565][ T9866] process 'syz.3.1700' launched '/dev/fd/10' with NULL argv: empty string added [ 128.989733][ T9874] xt_CT: You must specify a L4 protocol and not use inversions on it [ 129.545525][ T9780] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.559343][ T9780] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.570932][ T9780] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.583598][ T9780] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.668462][ T9894] tipc: Started in network mode [ 129.673467][ T9894] tipc: Node identity ca944bd57e1e, cluster identity 4711 [ 129.680808][ T9894] tipc: Enabled bearer , priority 0 [ 129.692040][ T9894] syzkaller0: entered promiscuous mode [ 129.697576][ T9894] syzkaller0: entered allmulticast mode [ 129.733833][ T9894] loop1: detected capacity change from 0 to 512 [ 129.750107][ T9893] tipc: Resetting bearer [ 129.772005][ T9893] tipc: Disabling bearer [ 129.781834][ T9904] loop2: detected capacity change from 0 to 512 [ 129.789073][ T9904] EXT4-fs: Ignoring removed oldalloc option [ 129.820836][ T9904] ext4 filesystem being mounted at /399/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.922837][ T9919] loop2: detected capacity change from 0 to 128 [ 130.017399][ T9923] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.060805][ T9923] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.068374][ T9925] netlink: 'syz.4.1718': attribute type 10 has an invalid length. [ 130.140185][ T9923] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.199886][ T9923] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.672745][ T9949] tipc: Enabled bearer , priority 0 [ 130.679939][ T9949] syzkaller0: entered promiscuous mode [ 130.685476][ T9949] syzkaller0: entered allmulticast mode [ 130.695163][ T9949] loop3: detected capacity change from 0 to 512 [ 130.703889][ T9948] tipc: Resetting bearer [ 130.712629][ T9948] tipc: Disabling bearer [ 130.784434][ T9951] loop2: detected capacity change from 0 to 512 [ 130.791302][ T9954] loop3: detected capacity change from 0 to 1024 [ 130.793732][ T9951] EXT4-fs: Ignoring removed oldalloc option [ 130.812720][ T9954] EXT4-fs mount: 5 callbacks suppressed [ 130.812734][ T9954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.824228][ T9951] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.832323][ T9954] ext4 filesystem being mounted at /316/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.843407][ T9951] ext4 filesystem being mounted at /401/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.864054][ T9954] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 13) [ 130.880071][ T9954] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 130.892707][ T9954] EXT4-fs (loop3): This should not happen!! Data will be lost [ 130.892707][ T9954] [ 130.904081][ T9954] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 130.904301][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.920130][ T9954] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 130.942010][ T9954] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 130.957991][ T9953] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 130.972517][ T9954] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 130.974369][ T9960] loop2: detected capacity change from 0 to 128 [ 130.987708][ T9953] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 130.998361][ T9960] EXT4-fs: Ignoring removed nobh option [ 131.008206][ T9954] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 131.021141][ T9960] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.027945][ T9953] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 131.054547][ T9960] ext4 filesystem being mounted at /402/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 131.054848][ T9953] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #15: block 3: comm syz.3.1727: lblock 3 mapped to illegal pblock 3 (length 1) [ 131.095776][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.206719][ T9969] loop1: detected capacity change from 0 to 2048 [ 131.240440][ T9969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.417356][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.524057][ T9983] loop1: detected capacity change from 0 to 2048 [ 131.559646][ T9983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.636196][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.660212][ T9990] __nla_validate_parse: 2 callbacks suppressed [ 131.660271][ T9990] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1737'. [ 131.677074][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.734344][ T9997] netem: change failed [ 131.843976][ T9923] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.855423][ T9923] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.868226][ T9923] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.881141][ T9923] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.905551][T10005] FAULT_INJECTION: forcing a failure. [ 131.905551][T10005] name failslab, interval 1, probability 0, space 0, times 0 [ 131.918301][T10005] CPU: 0 UID: 0 PID: 10005 Comm: syz.4.1743 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 131.918328][T10005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 131.918340][T10005] Call Trace: [ 131.918349][T10005] [ 131.918358][T10005] __dump_stack+0x1d/0x30 [ 131.918431][T10005] dump_stack_lvl+0xe8/0x140 [ 131.918452][T10005] dump_stack+0x15/0x1b [ 131.918468][T10005] should_fail_ex+0x265/0x280 [ 131.918504][T10005] should_failslab+0x8c/0xb0 [ 131.918657][T10005] kmem_cache_alloc_noprof+0x50/0x310 [ 131.918761][T10005] ? skb_clone+0x151/0x1f0 [ 131.918781][T10005] skb_clone+0x151/0x1f0 [ 131.918855][T10005] nfnetlink_rcv+0x305/0x1690 [ 131.918892][T10005] ? __kfree_skb+0x109/0x150 [ 131.918924][T10005] ? nlmon_xmit+0x4f/0x60 [ 131.918951][T10005] ? nlmon_xmit+0x4f/0x60 [ 131.919017][T10005] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 131.919063][T10005] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 131.919081][T10005] ? __dev_queue_xmit+0x182/0x1fb0 [ 131.919102][T10005] ? ref_tracker_free+0x37d/0x3e0 [ 131.919186][T10005] netlink_unicast+0x5a8/0x680 [ 131.919221][T10005] netlink_sendmsg+0x58b/0x6b0 [ 131.919243][T10005] ? __pfx_netlink_sendmsg+0x10/0x10 [ 131.919315][T10005] __sock_sendmsg+0x142/0x180 [ 131.919342][T10005] ____sys_sendmsg+0x31e/0x4e0 [ 131.919413][T10005] ___sys_sendmsg+0x17b/0x1d0 [ 131.919450][T10005] __x64_sys_sendmsg+0xd4/0x160 [ 131.919473][T10005] x64_sys_call+0x2999/0x2fb0 [ 131.919499][T10005] do_syscall_64+0xd2/0x200 [ 131.919523][T10005] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.919600][T10005] ? clear_bhb_loop+0x40/0x90 [ 131.919625][T10005] ? clear_bhb_loop+0x40/0x90 [ 131.919652][T10005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.919679][T10005] RIP: 0033:0x7f4d6da9e9a9 [ 131.919698][T10005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.919731][T10005] RSP: 002b:00007f4d6c0ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 131.919748][T10005] RAX: ffffffffffffffda RBX: 00007f4d6dcc5fa0 RCX: 00007f4d6da9e9a9 [ 131.919759][T10005] RDX: 000000000000c050 RSI: 0000200000000cc0 RDI: 0000000000000003 [ 131.919769][T10005] RBP: 00007f4d6c0ff090 R08: 0000000000000000 R09: 0000000000000000 [ 131.919780][T10005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.919790][T10005] R13: 0000000000000000 R14: 00007f4d6dcc5fa0 R15: 00007ffc4da75af8 [ 131.919808][T10005] [ 132.473797][T10032] tipc: Started in network mode [ 132.478867][T10032] tipc: Node identity 7e894a283c46, cluster identity 4711 [ 132.486151][T10032] tipc: Enabled bearer , priority 0 [ 132.494228][T10032] syzkaller0: entered promiscuous mode [ 132.499883][T10032] syzkaller0: entered allmulticast mode [ 132.512226][T10032] loop2: detected capacity change from 0 to 512 [ 132.524785][T10031] tipc: Resetting bearer [ 132.542820][T10031] tipc: Disabling bearer [ 132.762858][T10058] 9pnet_fd: Insufficient options for proto=fd [ 133.039279][T10101] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1761'. [ 133.059664][T10098] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1759'. [ 133.119500][T10109] loop2: detected capacity change from 0 to 1024 [ 133.136036][T10109] EXT4-fs: Ignoring removed bh option [ 133.142557][T10109] EXT4-fs: Ignoring removed i_version option [ 133.152442][T10109] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 133.359501][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 133.359555][ T29] audit: type=1326 audit(1753618496.621:5610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10103 comm="syz.4.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d6da9e9a9 code=0x7ffc0000 [ 133.360780][T10134] bridge_slave_0: left allmulticast mode [ 133.397754][T10134] bridge_slave_0: left promiscuous mode [ 133.403613][T10134] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.419267][T10134] bridge_slave_1: left allmulticast mode [ 133.424983][T10134] bridge_slave_1: left promiscuous mode [ 133.430967][T10134] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.442453][T10134] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 133.456086][T10134] bond_slave_0: left promiscuous mode [ 133.472963][T10134] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 133.488622][T10134] bond_slave_1: left promiscuous mode [ 133.499602][T10134] team0: Port device team_slave_0 removed [ 133.509888][T10134] team0: Port device team_slave_1 removed [ 133.517414][T10134] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.525487][T10134] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.534787][T10134] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.542453][T10134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.564712][T10134] team0: Port device geneve1 removed [ 133.576705][T10137] team0: Mode changed to "loadbalance" [ 133.583315][T10146] vlan0: entered promiscuous mode [ 133.594268][T10146] team0: Port device vlan0 added [ 133.600229][T10152] tipc: Enabled bearer , priority 0 [ 133.634882][ T29] audit: type=1326 audit(1753618496.901:5611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.677961][ T29] audit: type=1326 audit(1753618496.931:5612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.704276][ T29] audit: type=1326 audit(1753618496.931:5613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.730388][ T29] audit: type=1326 audit(1753618496.931:5614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.754033][ T29] audit: type=1326 audit(1753618496.931:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.775882][T10168] netem: change failed [ 133.777602][ T29] audit: type=1326 audit(1753618496.931:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.805457][ T29] audit: type=1326 audit(1753618496.931:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.829011][ T29] audit: type=1326 audit(1753618496.931:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.906092][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 133.913894][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 133.920761][ T29] audit: type=1326 audit(1753618497.181:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.1.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 133.921364][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 133.981487][T10179] FAULT_INJECTION: forcing a failure. [ 133.981487][T10179] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 133.994904][T10179] CPU: 1 UID: 0 PID: 10179 Comm: syz.3.1772 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 133.995006][T10179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.995022][T10179] Call Trace: [ 133.995029][T10179] [ 133.995038][T10179] __dump_stack+0x1d/0x30 [ 133.995064][T10179] dump_stack_lvl+0xe8/0x140 [ 133.995108][T10179] dump_stack+0x15/0x1b [ 133.995123][T10179] should_fail_ex+0x265/0x280 [ 133.995160][T10179] should_fail_alloc_page+0xf2/0x100 [ 133.995186][T10179] __alloc_frozen_pages_noprof+0xff/0x360 [ 133.995228][T10179] alloc_pages_mpol+0xb3/0x250 [ 133.995278][T10179] alloc_pages_noprof+0x90/0x130 [ 133.995315][T10179] pte_alloc_one+0x2d/0x120 [ 133.995341][T10179] __do_fault+0x7b/0x200 [ 133.995367][T10179] handle_mm_fault+0xf78/0x2be0 [ 133.995390][T10179] ? __rcu_read_unlock+0x4f/0x70 [ 133.995428][T10179] do_user_addr_fault+0x3fe/0x1090 [ 133.995501][T10179] exc_page_fault+0x62/0xa0 [ 133.995541][T10179] asm_exc_page_fault+0x26/0x30 [ 133.995568][T10179] RIP: 0010:__get_user_8+0x14/0x30 [ 133.995683][T10179] Code: ca e9 80 e4 01 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 ba 00 f0 ff ff ff 7f 00 00 48 39 d0 48 0f 47 c2 0f 01 cb <48> 8b 10 31 c0 0f 01 ca e9 4f e4 01 00 90 90 90 90 90 90 90 90 90 [ 133.995703][T10179] RSP: 0018:ffffc9001226be90 EFLAGS: 00050283 [ 133.995718][T10179] RAX: 0000200000000408 RBX: 0000200000000408 RCX: ffff888109931040 [ 133.995730][T10179] RDX: 00007ffffffff000 RSI: 0000200000000400 RDI: 0000200000000420 [ 133.995741][T10179] RBP: 00007ffffffff000 R08: 0001888109931a47 R09: 0000000000000000 [ 133.995775][T10179] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000020 [ 133.995791][T10179] R13: ffff888109931a40 R14: ffff888109931040 R15: 0000200000000400 [ 133.995824][T10179] __se_sys_rseq+0x163/0x450 [ 133.995852][T10179] __x64_sys_rseq+0x55/0x70 [ 133.995872][T10179] x64_sys_call+0x2865/0x2fb0 [ 133.995936][T10179] do_syscall_64+0xd2/0x200 [ 133.995958][T10179] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 133.996109][T10179] ? clear_bhb_loop+0x40/0x90 [ 133.996135][T10179] ? clear_bhb_loop+0x40/0x90 [ 133.996162][T10179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.996254][T10179] RIP: 0033:0x7fc5b466e9a9 [ 133.996273][T10179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.996294][T10179] RSP: 002b:00007fc5b2cd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000014e [ 133.996332][T10179] RAX: ffffffffffffffda RBX: 00007fc5b4895fa0 RCX: 00007fc5b466e9a9 [ 133.996347][T10179] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000200000000400 [ 133.996361][T10179] RBP: 00007fc5b2cd7090 R08: 0000000000000000 R09: 0000000000000000 [ 133.996376][T10179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.996390][T10179] R13: 0000000000000000 R14: 00007fc5b4895fa0 R15: 00007fffea19f708 [ 133.996412][T10179] [ 133.997071][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.167373][T10179] SELinux: failed to load policy [ 134.170696][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.170725][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.170752][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.327837][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.335325][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.342859][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.350383][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.357795][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.365312][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.375221][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.382794][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.390975][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.398418][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.405837][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.413445][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.420925][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.428494][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.435897][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.443375][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.451052][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.458514][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.465929][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.473426][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.480871][ T23] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 134.490623][ T23] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz1 [ 134.518950][T10209] fido_id[10209]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 134.547586][T10211] loop2: detected capacity change from 0 to 1024 [ 134.565019][T10211] EXT4-fs: Ignoring removed bh option [ 134.572534][T10211] EXT4-fs: Ignoring removed i_version option [ 134.580487][T10211] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 134.654969][T10219] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1778'. [ 134.717935][ T23] tipc: Node number set to 1120881192 [ 134.726427][T10223] netem: change failed [ 134.746851][T10225] loop3: detected capacity change from 0 to 1024 [ 134.764042][T10225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.776285][T10225] ext4 filesystem being mounted at /329/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.801521][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.874780][T10237] bridge0: port 3(batadv1) entered blocking state [ 134.881632][T10237] bridge0: port 3(batadv1) entered disabled state [ 134.905144][T10237] batadv1: entered allmulticast mode [ 134.911608][T10237] batadv1: entered promiscuous mode [ 135.014969][T10251] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1790'. [ 135.041221][T10247] tipc: Enabled bearer , priority 0 [ 135.049459][T10247] syzkaller0: entered promiscuous mode [ 135.054987][T10247] syzkaller0: entered allmulticast mode [ 135.086792][T10246] tipc: Resetting bearer [ 135.096725][T10246] tipc: Disabling bearer [ 135.154479][T10259] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1795'. [ 135.181536][T10259] loop1: detected capacity change from 0 to 512 [ 135.210637][T10259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.225932][T10259] ext4 filesystem being mounted at /329/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.388074][ T8702] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 135.397429][ T8702] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 135.422144][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.470631][T10286] random: crng reseeded on system resumption [ 135.481225][T10286] Restarting kernel threads ... [ 135.486390][T10286] Done restarting kernel threads. [ 135.513149][T10290] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1808'. [ 135.579044][T10294] loop2: detected capacity change from 0 to 1024 [ 135.591620][T10296] random: crng reseeded on system resumption [ 135.607080][T10296] Restarting kernel threads ... [ 135.612528][T10296] Done restarting kernel threads. [ 135.619308][T10294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.638598][T10294] ext4 filesystem being mounted at /432/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.660384][T10304] loop1: detected capacity change from 0 to 1024 [ 135.690019][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.703575][T10304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.755060][T10312] FAULT_INJECTION: forcing a failure. [ 135.755060][T10312] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.768354][T10312] CPU: 1 UID: 0 PID: 10312 Comm: syz.2.1816 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 135.768384][T10312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 135.768397][T10312] Call Trace: [ 135.768405][T10312] [ 135.768414][T10312] __dump_stack+0x1d/0x30 [ 135.768449][T10312] dump_stack_lvl+0xe8/0x140 [ 135.768470][T10312] dump_stack+0x15/0x1b [ 135.768485][T10312] should_fail_ex+0x265/0x280 [ 135.768569][T10312] should_fail+0xb/0x20 [ 135.768594][T10312] should_fail_usercopy+0x1a/0x20 [ 135.768627][T10312] _copy_from_user+0x1c/0xb0 [ 135.768710][T10312] __sys_bind+0x106/0x2a0 [ 135.768815][T10312] __x64_sys_bind+0x3f/0x50 [ 135.768845][T10312] x64_sys_call+0x2086/0x2fb0 [ 135.768939][T10312] do_syscall_64+0xd2/0x200 [ 135.768963][T10312] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 135.768995][T10312] ? clear_bhb_loop+0x40/0x90 [ 135.769014][T10312] ? clear_bhb_loop+0x40/0x90 [ 135.769035][T10312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.769153][T10312] RIP: 0033:0x7f666369e9a9 [ 135.769176][T10312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.769195][T10312] RSP: 002b:00007f6661d07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 135.769213][T10312] RAX: ffffffffffffffda RBX: 00007f66638c5fa0 RCX: 00007f666369e9a9 [ 135.769225][T10312] RDX: 0000000000000010 RSI: 0000200000000080 RDI: 0000000000000003 [ 135.769238][T10312] RBP: 00007f6661d07090 R08: 0000000000000000 R09: 0000000000000000 [ 135.769270][T10312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.769307][T10312] R13: 0000000000000000 R14: 00007f66638c5fa0 R15: 00007ffe43d52248 [ 135.769325][T10312] [ 135.774558][T10304] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 135.780993][T10311] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1817'. [ 135.787193][T10304] block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 135.832315][T10311] syz.3.1817 (10311) used greatest stack depth: 10016 bytes left [ 135.965927][T10304] EXT4-fs (loop1): Remounting filesystem read-only [ 136.001038][T10318] FAULT_INJECTION: forcing a failure. [ 136.001038][T10318] name failslab, interval 1, probability 0, space 0, times 0 [ 136.016462][T10318] CPU: 1 UID: 0 PID: 10318 Comm: syz.2.1820 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 136.016571][T10318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 136.016586][T10318] Call Trace: [ 136.016593][T10318] [ 136.016603][T10318] __dump_stack+0x1d/0x30 [ 136.016627][T10318] dump_stack_lvl+0xe8/0x140 [ 136.016649][T10318] dump_stack+0x15/0x1b [ 136.016667][T10318] should_fail_ex+0x265/0x280 [ 136.016701][T10318] ? vt_do_diacrit+0x121/0x6b0 [ 136.016776][T10318] should_failslab+0x8c/0xb0 [ 136.016814][T10318] __kmalloc_cache_noprof+0x4c/0x320 [ 136.016861][T10318] vt_do_diacrit+0x121/0x6b0 [ 136.016919][T10318] vt_ioctl+0xe0d/0x1880 [ 136.016948][T10318] ? tty_jobctrl_ioctl+0x29e/0x810 [ 136.016975][T10318] tty_ioctl+0x7db/0xb80 [ 136.017007][T10318] ? __pfx_tty_ioctl+0x10/0x10 [ 136.017048][T10318] __se_sys_ioctl+0xce/0x140 [ 136.017079][T10318] __x64_sys_ioctl+0x43/0x50 [ 136.017125][T10318] x64_sys_call+0x19a8/0x2fb0 [ 136.017149][T10318] do_syscall_64+0xd2/0x200 [ 136.017171][T10318] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 136.017200][T10318] ? clear_bhb_loop+0x40/0x90 [ 136.017229][T10318] ? clear_bhb_loop+0x40/0x90 [ 136.017254][T10318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.017277][T10318] RIP: 0033:0x7f666369e9a9 [ 136.017338][T10318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.017360][T10318] RSP: 002b:00007f6661d07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 136.017445][T10318] RAX: ffffffffffffffda RBX: 00007f66638c5fa0 RCX: 00007f666369e9a9 [ 136.017458][T10318] RDX: 00002000000003c0 RSI: 0000000000004b4a RDI: 0000000000000005 [ 136.017589][T10318] RBP: 00007f6661d07090 R08: 0000000000000000 R09: 0000000000000000 [ 136.017604][T10318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.017619][T10318] R13: 0000000000000000 R14: 00007f66638c5fa0 R15: 00007ffe43d52248 [ 136.017640][T10318] [ 136.068083][T10304] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 136.491311][T10360] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1827'. [ 137.247080][T10466] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 137.263518][ T5727] lo speed is unknown, defaulting to 1000 [ 137.354271][T10484] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1838'. [ 137.462407][T10496] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1842'. [ 137.563664][T10504] random: crng reseeded on system resumption [ 137.574070][T10504] Restarting kernel threads ... [ 137.579275][T10504] Done restarting kernel threads. [ 137.663514][T10515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.679358][T10515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.940602][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.038618][T10571] random: crng reseeded on system resumption [ 138.056527][T10571] Restarting kernel threads ... [ 138.061929][T10571] Done restarting kernel threads. [ 138.123794][T10579] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1855'. [ 138.979604][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 138.979605][T10663] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 138.979623][ T29] audit: type=1400 audit(1753618502.251:5913): avc: denied { load_policy } for pid=10662 comm="syz.2.1859" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 138.986056][T10663] SELinux: failed to load policy [ 139.047989][ T29] audit: type=1400 audit(1753618502.311:5914): avc: denied { setopt } for pid=10664 comm="syz.1.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.083281][ T29] audit: type=1400 audit(1753618502.341:5915): avc: denied { read } for pid=10664 comm="syz.1.1861" path="socket:[23589]" dev="sockfs" ino=23589 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.107001][ T29] audit: type=1400 audit(1753618502.341:5916): avc: denied { read } for pid=10664 comm="syz.1.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.142550][T10671] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1863'. [ 139.167522][ T29] audit: type=1400 audit(1753618502.431:5917): avc: denied { append } for pid=10672 comm="syz.3.1864" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.196268][ T29] audit: type=1326 audit(1753618502.461:5918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.1.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 139.221439][ T29] audit: type=1326 audit(1753618502.461:5919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.1.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 139.244604][T10673] loop3: detected capacity change from 0 to 1024 [ 139.245306][ T29] audit: type=1326 audit(1753618502.461:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.1.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 139.269833][T10673] EXT4-fs: Ignoring removed bh option [ 139.275096][ T29] audit: type=1326 audit(1753618502.461:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.1.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 139.297045][T10673] EXT4-fs: Ignoring removed i_version option [ 139.304230][ T29] audit: type=1326 audit(1753618502.461:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.1.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 139.334020][T10673] EXT4-fs (loop3): can't mount with both data=journal and delalloc [ 139.407968][T10678] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 139.572686][T10696] loop3: detected capacity change from 0 to 2048 [ 139.590951][T10696] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.676467][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.527683][T10708] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.570134][T10713] netlink: 'syz.1.1877': attribute type 10 has an invalid length. [ 140.579397][T10713] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1877'. [ 140.722855][T10722] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.739883][T10722] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.780586][T10708] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.849922][T10708] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.919862][T10708] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.969410][T10743] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.985666][T10751] bridge0: port 1(batadv1) entered blocking state [ 140.992439][T10751] bridge0: port 1(batadv1) entered disabled state [ 140.999708][T10751] batadv1: entered allmulticast mode [ 141.009089][T10751] batadv1: entered promiscuous mode [ 141.026085][T10708] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.042019][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.049585][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.049602][T10708] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.057042][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.067302][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.080409][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.090870][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.100985][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.109570][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.118359][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.126331][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.133980][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.142090][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.150523][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.159153][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.167118][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.174888][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.183058][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.190720][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.198290][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.206078][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.213582][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.221228][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.229063][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.236653][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.244527][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.245980][T10743] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.252058][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.252095][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.252127][ T23] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 141.285310][ T23] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz0] on syz1 [ 141.321335][T10708] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.349386][T10708] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.367255][T10770] fido_id[10770]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 141.396456][T10743] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.454046][T10743] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.489697][ T37] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 141.500494][ T37] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 141.528489][T10743] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.540957][T10743] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.558726][T10793] random: crng reseeded on system resumption [ 141.569628][T10793] Restarting kernel threads ... [ 141.575210][T10793] Done restarting kernel threads. [ 141.579295][T10743] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.636642][T10743] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.670389][T10803] @: renamed from vlan0 (while UP) [ 141.759438][T10815] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.810288][T10822] netlink: 'syz.1.1905': attribute type 10 has an invalid length. [ 141.818309][T10822] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1905'. [ 141.878997][T10815] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.896428][T10830] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.950130][T10830] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.964872][T10815] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.995330][T10830] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.030838][T10815] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.094055][T10830] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.269410][T10872] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1913'. [ 142.348770][T10892] loop4: detected capacity change from 0 to 1024 [ 142.369913][T10892] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.397163][T10892] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 142.413065][T10892] EXT4-fs (loop4): Remounting filesystem read-only [ 142.420092][T10892] EXT4-fs (loop4): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 143.145399][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.158495][T10940] bridge0: port 2(batadv2) entered blocking state [ 143.165113][T10940] bridge0: port 2(batadv2) entered disabled state [ 143.172077][T10940] batadv2: entered allmulticast mode [ 143.178087][T10940] batadv2: entered promiscuous mode [ 143.221241][T10944] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.228526][T10944] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.238548][T10944] $Hÿ: left promiscuous mode [ 143.243383][T10944] ÿ: left promiscuous mode [ 143.248542][T10944] bond_slave_1: left promiscuous mode [ 143.268364][T10944] wg2: left promiscuous mode [ 143.273187][T10944] wg2: left allmulticast mode [ 143.292037][T10944] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.301974][T10944] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.323500][T10944] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.332197][T10944] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.340874][T10944] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.349578][T10944] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.431727][T10952] FAULT_INJECTION: forcing a failure. [ 143.431727][T10952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.444900][T10952] CPU: 1 UID: 0 PID: 10952 Comm: syz.4.1927 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 143.444935][T10952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 143.444951][T10952] Call Trace: [ 143.444960][T10952] [ 143.444967][T10952] __dump_stack+0x1d/0x30 [ 143.444988][T10952] dump_stack_lvl+0xe8/0x140 [ 143.445011][T10952] dump_stack+0x15/0x1b [ 143.445080][T10952] should_fail_ex+0x265/0x280 [ 143.445120][T10952] should_fail+0xb/0x20 [ 143.445153][T10952] should_fail_usercopy+0x1a/0x20 [ 143.445205][T10952] _copy_from_user+0x1c/0xb0 [ 143.445225][T10952] do_ipv6_setsockopt+0x220/0x22e0 [ 143.445251][T10952] ? kstrtoull+0x111/0x140 [ 143.445279][T10952] ? __rcu_read_unlock+0x4f/0x70 [ 143.445367][T10952] ? avc_has_perm_noaudit+0x1b1/0x200 [ 143.445402][T10952] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 143.445450][T10952] ipv6_setsockopt+0x59/0x130 [ 143.445526][T10952] tcp_setsockopt+0x98/0xb0 [ 143.445569][T10952] sock_common_setsockopt+0x66/0x80 [ 143.445603][T10952] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 143.445629][T10952] __sys_setsockopt+0x181/0x200 [ 143.445735][T10952] __x64_sys_setsockopt+0x64/0x80 [ 143.445774][T10952] x64_sys_call+0x2bd5/0x2fb0 [ 143.445795][T10952] do_syscall_64+0xd2/0x200 [ 143.445865][T10952] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 143.445907][T10952] ? clear_bhb_loop+0x40/0x90 [ 143.445930][T10952] ? clear_bhb_loop+0x40/0x90 [ 143.446014][T10952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.446041][T10952] RIP: 0033:0x7f4d6da9e9a9 [ 143.446060][T10952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.446082][T10952] RSP: 002b:00007f4d6c0ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 143.446134][T10952] RAX: ffffffffffffffda RBX: 00007f4d6dcc5fa0 RCX: 00007f4d6da9e9a9 [ 143.446150][T10952] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000005 [ 143.446166][T10952] RBP: 00007f4d6c0ff090 R08: 0000000000000014 R09: 0000000000000000 [ 143.446249][T10952] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 143.446265][T10952] R13: 0000000000000000 R14: 00007f4d6dcc5fa0 R15: 00007ffc4da75af8 [ 143.446285][T10952] [ 143.519718][T10954] vhci_hcd: invalid port number 224 [ 143.559721][T10956] loop4: detected capacity change from 0 to 1024 [ 143.662581][ T1735] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 143.676060][T10956] EXT4-fs: Ignoring removed bh option [ 143.678894][ T1735] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 143.685333][T10956] EXT4-fs: Ignoring removed i_version option [ 143.721332][T10956] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 143.729578][T10960] loop2: detected capacity change from 0 to 1024 [ 143.736754][T10960] EXT4-fs: Ignoring removed orlov option [ 143.750546][T10960] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.780260][T10960] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 64 with max blocks 8 with error 28 [ 143.782436][T10964] random: crng reseeded on system resumption [ 143.792644][T10960] EXT4-fs (loop2): This should not happen!! Data will be lost [ 143.792644][T10960] [ 143.792667][T10960] EXT4-fs (loop2): Total free blocks count 0 [ 143.814393][T10960] EXT4-fs (loop2): Free/Dirty block details [ 143.815199][T10964] Restarting kernel threads ... [ 143.820515][T10960] EXT4-fs (loop2): free_blocks=0 [ 143.828141][T10964] Done restarting kernel threads. [ 143.830369][T10960] EXT4-fs (loop2): dirty_blocks=0 [ 143.830384][T10960] EXT4-fs (loop2): Block reservation details [ 143.830394][T10960] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 143.928389][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.962843][T10971] netlink: 'syz.4.1933': attribute type 10 has an invalid length. [ 143.970914][T10971] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1933'. [ 144.361805][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.369380][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.376806][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.384897][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.392614][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.400351][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.407773][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.415337][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.422874][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.430866][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.438306][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.445829][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.453335][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.461111][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.469093][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.470519][T10815] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.477144][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.477180][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.493090][T10815] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.500860][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.500895][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.500926][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.516872][T10815] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.524606][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.524639][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.540680][T10815] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.541239][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.574490][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.582045][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.589632][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.597304][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.604887][ T5727] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 144.613193][ T5727] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 144.638669][T10985] fido_id[10985]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 144.663494][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 144.663512][ T29] audit: type=1326 audit(1753618507.931:6087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10986 comm="syz.0.1941" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7eb06de9a9 code=0x0 [ 144.700792][T10989] random: crng reseeded on system resumption [ 144.711773][T10989] Restarting kernel threads ... [ 144.717481][T10989] Done restarting kernel threads. [ 144.751389][T10992] tipc: Enabled bearer , priority 0 [ 144.759407][ T29] audit: type=1400 audit(1753618508.031:6088): avc: denied { ioctl } for pid=10991 comm="syz.1.1943" path="socket:[24053]" dev="sockfs" ino=24053 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.760640][T10992] syzkaller0: entered promiscuous mode [ 144.791347][T10992] syzkaller0: entered allmulticast mode [ 144.854876][T10991] tipc: Resetting bearer [ 144.863104][T10991] tipc: Disabling bearer [ 144.976710][T11002] @: renamed from vlan0 (while UP) [ 145.220054][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.227600][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.235268][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.243124][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.250843][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.258432][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.266218][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.274119][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.281808][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.289418][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.296843][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.304374][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.311873][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.319465][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.326948][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.336057][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.343532][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.351061][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.358674][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.366082][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.373652][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.381147][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.388601][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.396275][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.406012][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.414783][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.423305][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.432068][ T5727] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 145.440078][ T5727] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz1 [ 145.466857][T11009] fido_id[11009]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 145.486285][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.494046][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.501650][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.510993][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.518508][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.526024][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.533720][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.537979][ T29] audit: type=1400 audit(1753618508.791:6089): avc: denied { tracepoint } for pid=11012 comm="syz.0.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 145.541229][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.568899][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.571988][T11013] bond0: entered promiscuous mode [ 145.576311][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.581680][T11013] bond0: entered allmulticast mode [ 145.589158][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.598038][T11013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.602212][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.616984][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.624564][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.632152][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.639682][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.647247][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.654801][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.662232][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.669720][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.677157][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.684648][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.692164][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.699617][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.707179][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.714669][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.722197][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.729686][ T1035] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 145.737625][ T1035] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz1 [ 145.748760][T11013] bond0 (unregistering): Released all slaves [ 145.775976][T11016] fido_id[11016]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 145.973881][T10830] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.987579][T10830] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.002075][T10830] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.014318][T10830] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.014884][T11030] random: crng reseeded on system resumption [ 146.034432][T11030] Restarting kernel threads ... [ 146.039576][ T29] audit: type=1400 audit(1753618509.311:6090): avc: denied { append } for pid=11017 comm="syz.2.1953" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 146.063809][T11030] Done restarting kernel threads. [ 146.075602][T11035] loop3: detected capacity change from 0 to 1024 [ 146.086557][ T29] audit: type=1400 audit(1753618509.351:6091): avc: denied { mount } for pid=11017 comm="syz.2.1953" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 146.131142][T11035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.143678][T11035] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.167549][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.196210][T11044] @: renamed from vlan0 (while UP) [ 146.261896][ T29] audit: type=1400 audit(1753618509.531:6092): avc: denied { create } for pid=11049 comm="syz.0.1964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 146.281934][ T29] audit: type=1400 audit(1753618509.531:6093): avc: denied { write } for pid=11049 comm="syz.0.1964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 146.388927][T11054] loop3: detected capacity change from 0 to 1024 [ 146.396000][T11054] EXT4-fs: Ignoring removed bh option [ 146.403922][T11054] EXT4-fs: Ignoring removed i_version option [ 146.410668][T11054] EXT4-fs (loop3): can't mount with both data=journal and delalloc [ 146.470276][ T29] audit: type=1326 audit(1753618509.741:6094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11058 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 146.494100][ T29] audit: type=1326 audit(1753618509.741:6095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11058 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 146.517820][ T29] audit: type=1326 audit(1753618509.741:6096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11058 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b466e9a9 code=0x7ffc0000 [ 146.814056][T11083] loop3: detected capacity change from 0 to 1024 [ 146.858889][T11085] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.874099][T11083] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.886874][T11083] ext4 filesystem being mounted at /368/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.911669][T11085] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.925777][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.937392][T11088] netlink: 'syz.2.1972': attribute type 10 has an invalid length. [ 146.945345][T11088] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1972'. [ 146.986536][T11088] team0: Port device geneve1 added [ 147.000492][T11085] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.059913][T11085] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.155630][T11085] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.179421][T11085] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.269788][T11085] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.295121][T11085] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.345935][T11099] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1976'. [ 147.384634][T11101] loop2: detected capacity change from 0 to 1024 [ 147.396267][T11101] EXT4-fs: Ignoring removed bh option [ 147.405304][T11101] EXT4-fs: Ignoring removed i_version option [ 147.412843][T11101] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 147.969457][T11122] loop3: detected capacity change from 0 to 2048 [ 147.995555][T11122] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.024461][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.120513][T11127] FAULT_INJECTION: forcing a failure. [ 148.120513][T11127] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.135951][T11127] CPU: 1 UID: 0 PID: 11127 Comm: syz.3.1983 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 148.136029][T11127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 148.136045][T11127] Call Trace: [ 148.136052][T11127] [ 148.136061][T11127] __dump_stack+0x1d/0x30 [ 148.136087][T11127] dump_stack_lvl+0xe8/0x140 [ 148.136166][T11127] dump_stack+0x15/0x1b [ 148.136193][T11127] should_fail_ex+0x265/0x280 [ 148.136264][T11127] should_fail+0xb/0x20 [ 148.136299][T11127] should_fail_usercopy+0x1a/0x20 [ 148.136338][T11127] _copy_to_user+0x20/0xa0 [ 148.136365][T11127] simple_read_from_buffer+0xb5/0x130 [ 148.136435][T11127] proc_fail_nth_read+0x100/0x140 [ 148.136471][T11127] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 148.136538][T11127] vfs_read+0x1a0/0x6f0 [ 148.136589][T11127] ? __rcu_read_unlock+0x4f/0x70 [ 148.136615][T11127] ? __fget_files+0x184/0x1c0 [ 148.136642][T11127] ksys_read+0xda/0x1a0 [ 148.136750][T11127] __x64_sys_read+0x40/0x50 [ 148.136789][T11127] x64_sys_call+0x2d77/0x2fb0 [ 148.136811][T11127] do_syscall_64+0xd2/0x200 [ 148.136904][T11127] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.136956][T11127] ? clear_bhb_loop+0x40/0x90 [ 148.136981][T11127] ? clear_bhb_loop+0x40/0x90 [ 148.137009][T11127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.137074][T11127] RIP: 0033:0x7fc5b466d3bc [ 148.137089][T11127] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 148.137106][T11127] RSP: 002b:00007fc5b2cd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 148.137124][T11127] RAX: ffffffffffffffda RBX: 00007fc5b4895fa0 RCX: 00007fc5b466d3bc [ 148.137136][T11127] RDX: 000000000000000f RSI: 00007fc5b2cd70a0 RDI: 000000000000000b [ 148.137166][T11127] RBP: 00007fc5b2cd7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.137182][T11127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.137197][T11127] R13: 0000000000000000 R14: 00007fc5b4895fa0 R15: 00007fffea19f708 [ 148.137223][T11127] [ 148.413784][T11132] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1985'. [ 148.470692][T11136] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1988'. [ 148.521196][T11138] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.572179][T11138] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.584735][T11141] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 148.598697][T11142] netlink: 'syz.3.1987': attribute type 10 has an invalid length. [ 148.606588][T11142] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1987'. [ 148.680473][T11138] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.800856][T11138] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.593885][T11163] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1997'. [ 149.677848][T11169] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2000'. [ 149.684588][T11167] loop2: detected capacity change from 0 to 1024 [ 149.696943][T11167] EXT4-fs: Ignoring removed nobh option [ 149.703350][T11167] EXT4-fs: quotafile must be on filesystem root [ 149.760219][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 149.760235][ T29] audit: type=1400 audit(1753618513.031:6255): avc: denied { connect } for pid=11166 comm="syz.2.1999" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 149.805686][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.813237][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.820723][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.831171][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.838724][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.846172][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.853274][T11174] @: renamed from vlan0 (while UP) [ 149.853650][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.866245][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.873767][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.881218][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.888677][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.896399][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.904041][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.911662][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.919161][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.926606][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.934182][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.941675][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.949143][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.957002][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.964668][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.972171][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.979699][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.987294][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 149.995232][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 150.002719][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 150.010192][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 150.017610][ T36] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 150.038152][T11178] 9pnet_fd: Insufficient options for proto=fd [ 150.054539][ T36] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz0] on syz1 [ 150.104598][ T29] audit: type=1326 audit(1753618513.371:6256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.128361][ T29] audit: type=1326 audit(1753618513.371:6257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.166308][ T29] audit: type=1326 audit(1753618513.391:6258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.189944][ T29] audit: type=1326 audit(1753618513.391:6259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.213979][ T29] audit: type=1326 audit(1753618513.391:6260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.238253][ T29] audit: type=1326 audit(1753618513.391:6261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.261782][ T29] audit: type=1326 audit(1753618513.391:6262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.285431][ T29] audit: type=1326 audit(1753618513.391:6263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.309038][ T29] audit: type=1326 audit(1753618513.391:6264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb2761ce9a9 code=0x7ffc0000 [ 150.346203][T11183] $Hÿ: left promiscuous mode [ 150.352424][T11183] tipc: Resetting bearer [ 150.446675][T11183] @: left promiscuous mode [ 150.472898][T11183] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.481400][T11183] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.489897][T11183] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.498404][T11183] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.655296][ T2996] ================================================================== [ 150.663455][ T2996] BUG: KCSAN: data-race in d_delete / lookup_fast [ 150.669920][ T2996] [ 150.672272][ T2996] read-write to 0xffff88810649ad80 of 4 bytes by task 3298 on cpu 0: [ 150.680374][ T2996] d_delete+0x15a/0x180 [ 150.684562][ T2996] d_delete_notify+0x32/0x100 [ 150.689415][ T2996] vfs_unlink+0x30b/0x420 [ 150.693785][ T2996] do_unlinkat+0x28e/0x4c0 [ 150.698236][ T2996] __x64_sys_unlink+0x2e/0x40 [ 150.702951][ T2996] x64_sys_call+0x22a6/0x2fb0 [ 150.707663][ T2996] do_syscall_64+0xd2/0x200 [ 150.712212][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.718263][ T2996] [ 150.720621][ T2996] read to 0xffff88810649ad80 of 4 bytes by task 2996 on cpu 1: [ 150.728303][ T2996] lookup_fast+0xf0/0x320 [ 150.732684][ T2996] walk_component+0x3f/0x220 [ 150.737553][ T2996] path_lookupat+0xfe/0x2a0 [ 150.742103][ T2996] filename_lookup+0x147/0x340 [ 150.746918][ T2996] do_readlinkat+0x7d/0x320 [ 150.751468][ T2996] __x64_sys_readlink+0x47/0x60 [ 150.756361][ T2996] x64_sys_call+0x2cf3/0x2fb0 [ 150.761058][ T2996] do_syscall_64+0xd2/0x200 [ 150.765580][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.771496][ T2996] [ 150.773830][ T2996] value changed: 0x00300108 -> 0x00004008 [ 150.779559][ T2996] [ 150.781918][ T2996] Reported by Kernel Concurrency Sanitizer on: [ 150.788082][ T2996] CPU: 1 UID: 0 PID: 2996 Comm: udevd Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 150.800172][ T2996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 150.810252][ T2996] ================================================================== [ 151.673616][T11138] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.684803][T11138] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.696245][T11138] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.707393][T11138] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0