last executing test programs: 23.120025502s ago: executing program 4 (id=1227): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = msgget$private(0x0, 0xa4) msgsnd(r1, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0xc0107, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/dev\x00') pread64(r3, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) msgctl$IPC_RMID(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x200, 0x0, 0xfffffffd}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x5885, 0x200, 0x2, 0x400000}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd=r4, 0x0, 0x0}) io_uring_enter(r2, 0x2207, 0x46ce, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000400)) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000380)) 22.288664824s ago: executing program 4 (id=1235): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) unlinkat(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c0100001900010000000000fddbdf25e0000001000000000000000000000000ac1414bb000000000000000000000000fffd000b000100000a00000011000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000003000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000400000000000000000000000000000fcffffffffffffff8400000000000000000000000000000000000000000000000000030000000000440005000a010101000000000000000000001000000000003300000030000000fc00000001020000010000000000000000000000050019003c00000008001f0002000000"], 0x10c}, 0x1, 0x0, 0x0, 0x4400}, 0x0) 22.204147415s ago: executing program 4 (id=1236): socket$kcm(0x10, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) 21.305046349s ago: executing program 4 (id=1241): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x80, 0x7a5, &(0x7f0000000f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x11) set_mempolicy(0x6005, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) r3 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000080), 0x0, 0x236, &(0x7f0000000300)="$eJzs3TFoM2UcBvDnLom1bZCqiyCoICJaKHUTXOokFKQUEUGFioiL0gq1xa11cnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVSbUT50i/38d3vB5fcJe97//e4e94kw5EAjTWTZCFJK8lskk6S4mKD+6pl5mxzZ/JgJen1nvqlGLSrtivn/aaTbCd5NMl+WeSVdrK599zxb4dPPPj2RueBD/eenRzrQZ45OT568vSDpbc+WXxk86tvfloqspDu347r6hVDXmsXyR3Xo9gNomjXPQL+j+U3Pv62n/s7k9w/yH8nZaqT9876LfudPPz+v/V99+ev7x7nWIGr1+t1+p+B2z2gccok3RTlXJJqvSzn5qrv8N+1pspX19Zfn315bWP1pbpnKuCqDH73fjbx6fQ/8v9jq8o/cPPqJkdPL+9+318/bdU9GmCc+vmffWHrocg/NI78Q3PJPzSX/ENzyT80l/xDc8k/NJf8Q3PJPzSX/ENzXcw/ANAsvYm670AG6lL3/AMAAAAAAAAAAAAAAAAAAFy2M3mwcr6Mq+YX7yUnjydpD6vfGvwfcXLr4HHq16Lf7C9F1W0kz9874g5G9FHNd1/f9kO99b+8p976W6vJ9ptJ5tvty9dfcXb9Xbvb/+P9zosjFhjRY8/UW/+P3XrrLx4mn/fnn/lh80+ZuwbPw+efbv/8jVj/td9H3AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABj82cAAAD//4TDbAU=") signalfd(r3, &(0x7f0000000840)={[0xe]}, 0x8) shutdown(r2, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@o_path={&(0x7f0000000880)='mnt\x00', 0x0, 0x4010, r3}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) syz_clone(0x3000, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) socket$l2tp(0x2, 0x2, 0x73) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="7124bf819b108b11d2df30000000140006006d616376746170300000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20064015}, 0x20004040) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x6c, 0x30, 0x10b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0x800000}, 0x1}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x3}]}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 20.640077778s ago: executing program 4 (id=1247): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES16], 0x48) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b10000009500000000"], 0x0, 0xfffffffb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0xe}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='mpol=prefer:0']) r5 = openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x101000, 0x0, 0x22}, 0x18) mknodat$null(r5, &(0x7f00000000c0)='./file0\x00', 0x2, 0x103) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x40, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x4}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_FD={0x8, 0x6, r1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x20}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) socket$kcm(0x11, 0x200000000000003, 0x300) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f00000006c0)=ANY=[@ANYBLOB="000086dd000411001400006000006eec00be00442f0100000000000000000000ffff7f000001ff020000000000000000000000000001042022eb"], 0x7a) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x7ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2000000000000386, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES64=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffff9, &(0x7f00000002c0), 0x2, 0x3c666e106a17c5b9}}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 19.8469876s ago: executing program 4 (id=1253): r0 = socket$inet(0x2, 0x2, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 19.80792834s ago: executing program 32 (id=1253): r0 = socket$inet(0x2, 0x2, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 2.70872265s ago: executing program 0 (id=1538): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_emit_ethernet(0x7e, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd690b", 0x48, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x3, 0x6]}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x39fc, 0x1, 0x0, 0xe00) (fail_nth: 7) 2.338739475s ago: executing program 0 (id=1540): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x168, 0x0, 0x0, 0xa, 0x340, 0x250, 0x250, 0x340, 0x250, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x33}, [0xff, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xff, 0xff000000], 'xfrm0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x0, 0x3, 0x2}, 0x0, 0x228, 0x268, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'caif0\x00', {0x0, 0x7ff, 0x0, 0x1, 0x0, 0x6, 0x1000}, {0xfffffffffffffff6}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x57}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x40, 0x9, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f0000000380)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0xe, [{@broadcast}]}]}}}], 0x20}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000440)='virtio_transport_alloc_pkt\x00', r3}, 0x18) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @empty, 0x8, 0x8, 0x1, 0x0, 0xa, 0x65440000}) 2.260630107s ago: executing program 0 (id=1541): r0 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="a1ab0000ef883b57f81d01"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), r3) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='rxrpc_conn\x00'}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="58000000020605000000000000010000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500080c0007800800124005000000050004", @ANYRES32=r5], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="74726135736700642c65ffd8020b10619286a97ab972a6fc070000003d3c45f10a0f8566c20ee78f5e125f361b2217c9164aabfbd2e2e8de6bfdd499434604f18527150d0de2b8fd3e1edf65ccb932f63ae91ac465189a238dc92f49b3d8e9a3f523d8c55d569d4358398fd9220a3c9942f4b568a9591f1e482b7e221575a0117cc0f79a7e2632d88d79f7f141faf665a2e71940b856a8087eccdd4ae1c64a735908eddd65f90f063ca8dc23908b5f232124ab0d9ade2c3c31f1d9dc4ee18efd62", @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',\x00']) r9 = syz_io_uring_setup(0x5105, &(0x7f0000001280)={0x0, 0xad90, 0x8000, 0x3, 0x1bb, 0x0, r0}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r9, 0x567, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}, 0x40000100) 2.181277008s ago: executing program 2 (id=1544): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES16], 0x48) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b10000009500000000"], 0x0, 0xfffffffb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0xe}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='mpol=prefer:0']) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101000, 0x0, 0x22}, 0x18) mknodat$null(r5, &(0x7f00000000c0)='./file0\x00', 0x2, 0x103) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) socket$kcm(0x11, 0x200000000000003, 0x300) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f00000006c0)=ANY=[@ANYBLOB="000086dd000411001400006000006eec00be00442f0100000000000000000000ffff7f000001ff020000000000000000000000000001042022eb"], 0x7a) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x7ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2000000000000386, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES64=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffff9, &(0x7f00000002c0), 0x2, 0x3c666e106a17c5b9}}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.123340809s ago: executing program 5 (id=1546): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x33, 0x1, 0x0, 0x0, 0x0, 0x7, 0x712, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, &(0x7f00000000c0)={0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="2006a7000000a70cccf2c7b7f280da6991d2d244830b6195f7c3535ed088ee3c30521a90fbc1d4f9ffa39cd7d57c58324ab5db60f251b1becd3af3851fe7fa7632369b673aed141bc2c5e8423825dae04afe5b747152ee54ae152482af48c3caff1103c68b0f5594dde9290d94a01a228ef242d8d4c0ec9072935d8ae916d6b7a1dc7041ce98510f90b3f84bde9d12c697fd362c98153e8f97af95fd2fde2a79d58f5223f667"], &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000000000000007ae66ed405cf2a30e972b3aa13b5892ed16ce01ed88a19ade9e7951271c0efd036c16dbbae109fd1e2beec17072feab59b9571ff17fc37c34cfe22d5ac36a468d15325e68ab4d92cc1729ced78354c06240da7a77f60a3682689604ecb18c08531d9fa4202771d1d274cfcc0b3375b9e8b1c798e89e8482c06229b43d2e196a0381aeb4437290ec8998d9d1bee6aaf8dc0dfd1a9b5035d8b1282a83977d2d6f31287cccf4169df83e83572c8d487218ba36ea295920a738a4689ef6ca5dda97b66123d017ce30ffdd363e6727eace9d65275"]}, &(0x7f0000000500)={0x34, &(0x7f00000006c0)=ANY=[@ANYBLOB="4010ed0000009f1bc6d0a379d0803a6c9f6695f6dea95425f2bf76b576a7ca7c8c702ccf938203cdd21a1ad4a45a05b77c754829a4d1e2ff7bd80902981692be4bd56e32cdfd411fdf3a07d24c7a6fd08fff71e1c0cdb5fa65ad389a86b72c8b41f9ee4657ba5cff296d21dd860d55995bb22485d21a0caf820eaeb5e45377dd5dafe4a8bb1e1063e53d7ef4dc0ca6266bea3cf1156fe6515fb30900d345dd71d3840d926a534ff72c328e24a67d4e1d8355cf16516cc512791d97cc000f161f343aa837748e8dd68eefd0a53e25e65553b831de476f73a602b05aecf5120ebd644653a2f910e9043521469d84976a9455b9d9ce85faaf5907e6521616457e58b0e12c9fbc4fa67c5767142e2b7423cad1b9c49a51582e9f66dbae076d234d5ecc27c5720e30485568c84238beea1d9557ba1a1c9fa517797e8b04"], &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x0, 0x2e, {0x2c, "b1b154e6d68f2cec1897ea5d9d28ec81f0b950fb210adc3cb1f975364f32589206467b3755b3407e447e57b9"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x7}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0x6}}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) r4 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r4, 0x8002f515, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0) unshare(0x22020600) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="080000000400000004000000a4"], 0x48) r7 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6}, &(0x7f00000002c0), &(0x7f0000000300)=r8}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000680)=ANY=[@ANYRESHEX=r2, @ANYRES32=r9, @ANYRESOCT], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0x2}, 0x18) 2.063901279s ago: executing program 1 (id=1547): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d3, 0x0) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) 2.060144629s ago: executing program 1 (id=1548): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = msgget$private(0x0, 0xa4) msgsnd(r1, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0xc0107, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/dev\x00') pread64(r3, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) msgctl$IPC_RMID(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6}]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x200, 0x0, 0xfffffffd}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x5885, 0x200, 0x2, 0x400000}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd=r4, 0x0, 0x0}) io_uring_enter(r2, 0x2207, 0x46ce, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000400)) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000180), 0x0) 2.04787393s ago: executing program 2 (id=1549): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES16], 0x48) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b10000009500000000"], 0x0, 0xfffffffb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0xe}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='mpol=prefer:0']) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101000, 0x0, 0x22}, 0x18) mknodat$null(r5, &(0x7f00000000c0)='./file0\x00', 0x2, 0x103) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x24, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x4}, {}, {0xd, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) socket$kcm(0x11, 0x200000000000003, 0x300) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f00000006c0)=ANY=[@ANYBLOB="000086dd000411001400006000006eec00be00442f0100000000000000000000ffff7f000001ff020000000000000000000000000001042022eb"], 0x7a) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x7ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2000000000000386, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES64=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffff9, &(0x7f00000002c0), 0x2, 0x3c666e106a17c5b9}}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.863312182s ago: executing program 2 (id=1551): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@mask_cswp={0x58, 0x114, 0x9, {{0xc403, 0x5}, &(0x7f0000000140)=0x9, 0x0, 0xe3c, 0x6, 0xbbc, 0xfd9b, 0x0, 0x5}}], 0x58}, 0x0) 1.843374473s ago: executing program 2 (id=1552): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRES8=0x0, @ANYRESDEC], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x70}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xfc, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='ext4_sync_fs\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf250b00000008000300", @ANYRES32=r3, @ANYBLOB="1800508007000400314a7c000900010012a35ecfcb0000000f338cd884e32ad3b550fceb9c7ae72f4cab5e7fe8cb2b0150bd981d03ba5f0e30c4ed6082325dd42abaf98a9edc4e9e1045b155e2fb7d5fbc0fbd299d895736d1f1a35a7d053c9409e86c12d4d78a43298aa154190976018924cb2db27571e752ce36a9ed4224799a9c2900fe710a2863f0fc7861d1a79b33c6a5f7612cae"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4004045) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, 0x0, 0x0) writev(r4, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x57) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) setgid(0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r5, &(0x7f0000000e40)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) recvmmsg(r5, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}, 0xc45}], 0x1, 0x10162, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='children\x00') listen(r4, 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r6, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x3, 0x0, 0x6, 0x1}}, 0x20) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x6, 0x0, 0xa0, 0x7ffefffe}, {0x2, 0x6, 0x3, 0x4}]}) close_range(r7, 0xffffffffffffffff, 0x0) 1.492182068s ago: executing program 3 (id=1556): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'tunl0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000100)={0x18, 0x4000000, {0x4, @empty, 'pimreg1\x00'}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000003f00)=ANY=[@ANYBLOB="18efffffff000000000000000000000018110000", @ANYRES64=r2, @ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x36, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFMTU(r5, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) 1.469465078s ago: executing program 3 (id=1557): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000006a0001002abd7000ffdbdf25008100000000000008000100"], 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') unshare(0x22020400) creat(&(0x7f0000001c40)='./file0\x00', 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) 1.447506419s ago: executing program 3 (id=1558): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d3, 0x0) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) 1.434778689s ago: executing program 3 (id=1559): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x11, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x4e20, @remote}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}, 0x0, {0x2, 0x4e21, @loopback}, 'netdevsim0\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f0000000200)) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x323501, 0x0) lseek(r3, 0xfffffffffffffffc, 0x2) 1.397740909s ago: executing program 3 (id=1560): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000006854dacdc38c0831c6b9706944b57a7d4e931f2c11948aa55b1dbe780eedd043155025c9379826a18d67d8359cf0c079ac8564", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800500190000000000050018"], 0x44}}, 0x80) r2 = socket$inet6(0x10, 0x8000e, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r4}, 0x10) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006a000105fefdffffffdbdf25001700000000000008000a"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_setup(0x4169, &(0x7f0000000580)={0x0, 0x7d84, 0x1000, 0x3, 0x67}) r6 = syz_io_uring_setup(0x2e38, &(0x7f0000000400)={0x0, 0xe98c, 0x0, 0xc, 0x288}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x410180, 0x0) getsockopt$packet_int(r9, 0x107, 0xf, &(0x7f0000000500), &(0x7f0000000600)=0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r5, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r6, 0x3516, 0x0, 0x4, 0x0, 0x0) shutdown(r5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r10, 0x0, 0x97a3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00000016aa"], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r12}, 0x18) 1.397116029s ago: executing program 5 (id=1561): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x20) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) 1.395065039s ago: executing program 0 (id=1562): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES16], 0x48) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b10000009500000000"], 0x0, 0xfffffffb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0xe}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='mpol=prefer:0']) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101000, 0x0, 0x22}, 0x18) mknodat$null(r5, &(0x7f00000000c0)='./file0\x00', 0x2, 0x103) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x24, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x4}, {}, {0xd, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) socket$kcm(0x11, 0x200000000000003, 0x300) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f00000006c0)=ANY=[@ANYBLOB="000086dd000411001400006000006eec00be00442f0100000000000000000000ffff7f000001ff020000000000000000000000000001042022eb"], 0x7a) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x7ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x2000000000000386, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES64=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffff9, &(0x7f00000002c0), 0x2, 0x3c666e106a17c5b9}}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.179099342s ago: executing program 2 (id=1563): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) r1 = open(&(0x7f00000008c0)='.\x00', 0x20, 0x0) fcntl$notify(r1, 0x402, 0x2e) r2 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) fcntl$notify(r2, 0x402, 0x5) openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x101042, 0x0) 1.177965142s ago: executing program 2 (id=1564): bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYRESHEX=0x0], 0x48) chdir(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x3009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100c, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r2, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) getpgrp(0xffffffffffffffff) 1.085979594s ago: executing program 0 (id=1565): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2d4}}, 0x4048010) 1.030941155s ago: executing program 0 (id=1566): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) io_setup(0xacf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) fsopen(&(0x7f0000000200)='mqueue\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000c300)=ANY=[@ANYBLOB="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"], 0x4318}}, 0x0) 709.498249ms ago: executing program 5 (id=1567): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2310, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xc}, 0x4c58, 0x10000, 0x0, 0x1, 0xb09, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) setuid(0xee01) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x46, &(0x7f0000000100)=0x1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESDEC=r2], 0x0, 0x4, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @tracing=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet(0x2, 0x4000000000000003, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c40)="5c5eafd3ae55a73702d6befaee97f47f4be65587e1fca708cee084691e4587d887a5eaab43ac5edc4886496910cd7a153cd84b93208c7b1a625b3ea990092389b19dab4f61e30e000b4d7e51ffc9a5accbe20844356dd0ce192542d5e58d80657b3b5fb7a3d39337df9305959f", 0x6d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="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", 0x1e5}], 0x1}}], 0x3, 0x0) sendto$inet(r5, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x2efedc66}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r7, 0x0, 0x40, 0xa, 0x6, {{0x7, 0x4, 0x2, 0x33, 0x1c, 0x67, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}, {[@ra={0x94, 0x4, 0x1}, @end]}}}}}) timer_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES64=r0], 0xc8}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000005) 603.610261ms ago: executing program 1 (id=1568): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @empty, 'tunl0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000100)={0x18, 0x4000000, {0x4, @empty, 'pimreg1\x00'}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000003f00)=ANY=[@ANYBLOB="18efffffff000000000000000000000018110000", @ANYRES64=r2, @ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x36, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFMTU(r5, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) 382.986144ms ago: executing program 5 (id=1569): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d3, 0x0) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) 325.764065ms ago: executing program 1 (id=1570): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@quota}, {@bsdgroups}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x5}}]}, 0x2, 0x46b, &(0x7f0000000580)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000400), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 260.850945ms ago: executing program 3 (id=1571): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f00000000c0)={[{@nojournal_checksum}, {@data_journal}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x551, &(0x7f0000000cc0)="$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") chdir(&(0x7f0000000080)='./file0\x00') (async, rerun: 64) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/201, 0xc9) (rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 217.718757ms ago: executing program 5 (id=1572): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0xa, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4e59, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40a, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18020000000000000000000000000000870a000000000000637e00000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0xfa, &(0x7f0000000140)=""/250}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000003c0)=0x6) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f00000001c0)="c2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000005c0)={r5, 0x0, 0x0, 0xfffffffe}, 0x14) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r6, 0x400, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) renameat2(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x1) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) lseek(r8, 0xffffffffffff012c, 0x4) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="8092d9d874f66c046bd63c843476e9ce4e876a198511c710f28b28ad6f09a1f937b5b39ecaf8759316a38feac3cbf2d4d60506cdfae75783d542ad38e422dc97a0e84fd241cc256dce429f2b5cec6bb308f9516b133388a2aac6bd527fc92516d30c9a5d1f3a2dbd1ef2264b2e5a5ba64aade77bebf6e0c8604aba73b24e64f21c61bb457c807daaca803b35e2a41eaf4d277ab9a1e89baf6f12f26528413f9ddde1f119a7f0eae1296cd7c8e1cf3b94c9c5ad7f3386b69e3a64566ede89f9c9", @ANYRESOCT], 0x2, 0x695, &(0x7f0000000f80)="$eJzs3V1vG1kdx/HfOE7iZFFZAaqqqmlPW1ZKRXHHzjZVVCTWjMfJgO2xZhyUSEirsk1WVZ0utEWiuVlyw4O0vAHuuOGCF4HE9b4LbhBIK7hD4sZonvxQPzVbN93S7yfa9fjMf875zxzXf03iGQsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMhyqrZdslT3mrt7ZjKnGviNKeuT3hZ1I1m4MXNcyYr+U6GgC0nThW/1V5+P/ndNl5Jnl1SIHgo6fuf8u3e/mc9l209J6MvQaTt88uz44b1O5+DxC8Qu6NTdv07KZUsr6ZyMCdp2m17oe43Ktmu80Ddbm5v2rZ1aaGpe3Q33w7bbME7g5tp+YNadG6a0tbVh3OK+v9vcrlbqbtZ457tl2940P1xOJlpSMXR2vHrda27HMdHqKOaO+ewnSYBbaRhz+KBzsDFrT6Kg0osElWcFle1yuVQql0ubt7du37Ht/EiDHbHsHo1EzP1FizfMfN64gTnIRfX/b5ZUV0FN7WpPZuyPo6oC+WpMWJ/K6v97t9yp4w7W/6zKX5C+n66+qLj+X06eXZ5U/yfkYmTiDcatsSa0n+5nMc7I6Ime6VgPdU8ddXSgx3Po28hcmUsvZ/CzLVdNeQrly1NDlbjFpC1GW9rUpmx9qB3VFMqoJk91uQq1r1BtufErylEgVxW15SuQ0boc3ZBRSVva0oaMXBW1L1+7ampbVVX0n263e6gH8XHfmJKjsqDShIDlwaDylJ4m1f+ffpq8TtP6b1P/31bJ62A5efh8WgzwFdBNz/8H5WZvduXVZQQAAAAAAObNin/7bvX+7tpVzau79mvOCgAAAAAAzJOl7rIuyZIWo6drsjj/BwAAAADg/40VX2NnSVqNP9Rv9a+EepFfAiycQYoAAAAAAOAlxVf+X16SuvFNK67IOtX5PwAAAAAAeAP8duAe+/nsHrvd7M/6OUlha9n6y7+WFSxaJ629b1tHlWhN5SiNGfkEQLt20TqX3qg3fliSFD9z3EtWOlp6E8zefQe/OJx1r38reC6BpYXBDiYkYEUjb+bTZ/pMV5NNrqb3O7h/nFO8JhlltebV3aLj1++WVKmcy7XdvfYvHj34pRT09vPwQeeg+NEnnftxLidR08lR1OmnQ+nkxh+Mfi5PtZZEro3d4xXVsiF/12ysWvG4drb/C6oc5QYHmjYB/TF/rWvJnF1bTWJXj3t3foj2vxDtf6kYT9nQ3geLVj+L0vN7Pm4iJmRRiLO4nsRcX7+u8t+T5d4s5KzCdxakcnF0DoayKA9mMftYWP8eORYDWcQP2ZqBY7ERZfHXqKMJWWycLouRGQGA1+VQa4rfhdYU38S8V4UKad3NykP2pval6s7s6v7BcHV/+oduN95gQcqnf5uYOkpB0Tv6uhXXoaVkl/IXx7yj22ldKWjCO7r9EtUtGuvP/e9AStMeyeK/3W73bike9/fPVdU/Dg03Mm5YLy9Eh/DW06OfxTfAj3x88PHBo3J5Y9N+37Zvl7UY70b6sCBqDwBgxOzv2JkZYb2vq0nE1fv/fC9ZGqp43+h9pKCoj/SJOrqvm9lXCFwZ3+vqwMcQbiZnrRo4azXn370bfy/dcGxJNyee1cW1dCC23ItdVLbJcKXux2684lkAAOBsXZtRh8fX/8JQ/b+p9SRi/eLY8+7hWp6eHfdO6SfFlmYn/8G8jwYAAG8HN/jCWm3/xgoCr/VhaWurVGnvuCbwnR+ZwKtuu8Zrtt3A2ak0t13TCvy27/h10wq07FXd0IS7rZYftE3ND0zLD729+JvfTfrV76HbqDTbnhO26m4ldI3jN9sVp22qXuiY1u4P6l644wbxxmHLdbya51Tant80ob8bOG7RmNB1BwK9qttsezUvWmyaVuA1KsG++bFf3224puqGTuC12n7SYTaW16z5QSPutpjvjvu8AAAAb50nz44f3ut0Dh4/v7ASnZonLSeaEDO6sKQnz6Kz8qgln67iHkEAAHzF9Av4KTYqvMKEAAAAAAAAAAAAAAAAAAAAAADAiNmX9J1yYXHcxYJSr+Xn59IW/Ur9SwxH+rE078ROs5Abbvn6zK2ySyKOH34+peeVXkt2+AdjTs5sB//xNemduEVJS37+Y61MmdxXsfC9w+SIToyJVo5dtdybi/z8/zlEC4/+NGFVt9vtTt98efgYLk3bweGFvKTHSy8xBWf/XgTgbP0vAAD//853MyM=") openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 133.427578ms ago: executing program 1 (id=1573): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001000000080001001400000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990002000000040000fc40d797ae10ecb7c7381b29cbf2bc9d919baacd3302a0112e1da1a8388267f844481d9c7e729613b435766e1aa9d4e05c1e0e835d1a3283cbae2df2c300"/86], 0x30}}, 0x44) 94.080498ms ago: executing program 1 (id=1574): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x9c}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_loaded', 0x10000, 0x85) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) symlink(&(0x7f00000003c0)='./file0/file0/..\x00', &(0x7f0000000240)='./file1\x00') symlink(&(0x7f0000001500)='./file1\x00', &(0x7f00000014c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000fdff0f0001000000fdffff0075110000cb7953778fb0c9d10f834f76c9fd1f96461d3f860c672191f159ac5ab782ef7d45b07094a96beaa5dce48236f690e8ea1978cf68050df15c555336d7cd74def308baf80a3f9753", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x68, r6, 0x5eae78d9c54e9d3f, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_KEY={0x4c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3e7d9e838196f61c9b54c9c6b8bd5d48"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x68}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r8) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x65, 0x0, 0x2, 0x3}, @ptr={0xc, 0x0, 0x0, 0x2, 0x3}, @enum64={0x2, 0x0, 0x0, 0x13, 0x1, 0x4}, @func={0x10, 0x0, 0x0, 0xc, 0x3}, @func={0x10, 0x0, 0x0, 0xc, 0x2}]}}, &(0x7f0000000280)=""/157, 0x5a, 0x9d, 0x0, 0x4}, 0x28) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r1, 0x180000000) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="2503000000000000000016000000140001"], 0x5f}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fc, &(0x7f0000000080)) 0s ago: executing program 5 (id=1575): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r5, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) kernel console output (not intermixed with test programs): t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97cf3d58e7 code=0x7ffc0000 [ 103.158020][ T29] audit: type=1326 audit(1751623665.047:31905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97cf37ab19 code=0x7ffc0000 [ 103.181529][ T29] audit: type=1326 audit(1751623665.047:31906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97cf3d58e7 code=0x7ffc0000 [ 103.205049][ T29] audit: type=1326 audit(1751623665.047:31907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97cf37ab19 code=0x7ffc0000 [ 103.228419][ T29] audit: type=1326 audit(1751623665.047:31908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 103.270302][ T29] audit: type=1326 audit(1751623665.147:31909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97cf3d58e7 code=0x7ffc0000 [ 103.293755][ T29] audit: type=1326 audit(1751623665.147:31910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97cf37ab19 code=0x7ffc0000 [ 103.317256][ T29] audit: type=1326 audit(1751623665.147:31911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 103.340582][ T29] audit: type=1326 audit(1751623665.147:31912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97cf3d58e7 code=0x7ffc0000 [ 103.364541][ T29] audit: type=1326 audit(1751623665.147:31913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.3.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97cf37ab19 code=0x7ffc0000 [ 103.771711][ T6313] ip6gre1: entered allmulticast mode [ 103.817961][ T6316] loop2: detected capacity change from 0 to 1024 [ 103.871602][ T6316] EXT4-fs: Invalid want_extra_isize 0 [ 104.095483][ T6345] FAULT_INJECTION: forcing a failure. [ 104.095483][ T6345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.108625][ T6345] CPU: 0 UID: 0 PID: 6345 Comm: syz.1.978 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 104.108649][ T6345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 104.108659][ T6345] Call Trace: [ 104.108689][ T6345] [ 104.108697][ T6345] __dump_stack+0x1d/0x30 [ 104.108718][ T6345] dump_stack_lvl+0xe8/0x140 [ 104.108738][ T6345] dump_stack+0x15/0x1b [ 104.108753][ T6345] should_fail_ex+0x265/0x280 [ 104.108811][ T6345] should_fail+0xb/0x20 [ 104.108837][ T6345] should_fail_usercopy+0x1a/0x20 [ 104.108866][ T6345] _copy_from_user+0x1c/0xb0 [ 104.108886][ T6345] memdup_user+0x5e/0xd0 [ 104.108908][ T6345] strndup_user+0x68/0xb0 [ 104.108930][ T6345] __se_sys_mount+0x4d/0x2e0 [ 104.108949][ T6345] ? fput+0x8f/0xc0 [ 104.109012][ T6345] ? ksys_write+0x192/0x1a0 [ 104.109119][ T6345] __x64_sys_mount+0x67/0x80 [ 104.109134][ T6345] x64_sys_call+0xd36/0x2fb0 [ 104.109151][ T6345] do_syscall_64+0xd2/0x200 [ 104.109166][ T6345] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.109271][ T6345] ? clear_bhb_loop+0x40/0x90 [ 104.109324][ T6345] ? clear_bhb_loop+0x40/0x90 [ 104.109344][ T6345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.109369][ T6345] RIP: 0033:0x7fafd2a7e929 [ 104.109384][ T6345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.109425][ T6345] RSP: 002b:00007fafd10e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 104.109444][ T6345] RAX: ffffffffffffffda RBX: 00007fafd2ca5fa0 RCX: 00007fafd2a7e929 [ 104.109457][ T6345] RDX: 00002000000006c0 RSI: 0000200000000680 RDI: 0000000000000000 [ 104.109515][ T6345] RBP: 00007fafd10e7090 R08: 0000200000000080 R09: 0000000000000000 [ 104.109527][ T6345] R10: 0000000000008011 R11: 0000000000000246 R12: 0000000000000001 [ 104.109541][ T6345] R13: 0000000000000000 R14: 00007fafd2ca5fa0 R15: 00007ffdbbb079d8 [ 104.109558][ T6345] [ 104.343317][ T6341] loop3: detected capacity change from 0 to 1024 [ 104.390206][ T6341] EXT4-fs: Ignoring removed i_version option [ 104.427065][ T6341] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.536583][ T6341] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.974: Invalid block bitmap block 0 in block_group 0 [ 104.562177][ T6353] siw: device registration error -23 [ 104.609226][ T6356] loop2: detected capacity change from 0 to 512 [ 104.654911][ T6356] EXT4-fs: Ignoring removed oldalloc option [ 104.672112][ T6341] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.974: Failed to acquire dquot type 0 [ 104.698636][ T6356] EXT4-fs (loop2): 1 truncate cleaned up [ 104.704829][ T6356] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.731671][ T6341] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.974: Freeing blocks not in datazone - block = 0, count = 4096 [ 104.731753][ T6359] __nla_validate_parse: 7 callbacks suppressed [ 104.731765][ T6359] netlink: 12 bytes leftover after parsing attributes in process `syz.1.983'. [ 104.745692][ T6341] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.974: Invalid inode bitmap blk 0 in block_group 0 [ 104.776445][ T403] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 104.788595][ T6341] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 104.797457][ T6341] EXT4-fs (loop3): 1 orphan inode deleted [ 104.804249][ T6341] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.818046][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.830289][ T6341] usb usb1: usbfs: process 6341 (syz.3.974) did not claim interface 0 before use [ 104.846503][ T6364] netlink: 4 bytes leftover after parsing attributes in process `syz.4.985'. [ 104.859513][ T6364] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.866949][ T6364] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.885095][ T6364] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.892779][ T6364] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.987914][ T6376] loop1: detected capacity change from 0 to 2048 [ 105.050037][ T6376] loop1: p1 < > p4 [ 105.054478][ T6380] 9pnet: Could not find request transport: f [ 105.069772][ T6376] loop1: p4 size 8388608 extends beyond EOD, truncated [ 105.156893][ T6389] loop4: detected capacity change from 0 to 1024 [ 105.182524][ T6389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.209310][ T6389] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.278090][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.367724][ T6401] atomic_op ffff88811b7e1d28 conn xmit_atomic 0000000000000000 [ 105.429689][ T6407] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1000'. [ 105.474454][ T6409] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1001'. [ 105.518502][ T6419] loop2: detected capacity change from 0 to 512 [ 105.539053][ T6421] tipc: Started in network mode [ 105.543974][ T6421] tipc: Node identity 4, cluster identity 4711 [ 105.550162][ T6421] tipc: Node number set to 4 [ 105.581063][ T6425] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1008'. [ 105.591904][ T6419] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.605938][ T6427] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1006'. [ 105.609685][ T6419] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.615118][ T6427] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1006'. [ 105.781608][ T6427] loop1: detected capacity change from 0 to 512 [ 105.810545][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.819879][ T6437] FAULT_INJECTION: forcing a failure. [ 105.819879][ T6437] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.832975][ T6437] CPU: 0 UID: 0 PID: 6437 Comm: syz.4.1011 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 105.833001][ T6437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 105.833014][ T6437] Call Trace: [ 105.833021][ T6437] [ 105.833029][ T6437] __dump_stack+0x1d/0x30 [ 105.833057][ T6437] dump_stack_lvl+0xe8/0x140 [ 105.833078][ T6437] dump_stack+0x15/0x1b [ 105.833096][ T6437] should_fail_ex+0x265/0x280 [ 105.833143][ T6437] should_fail+0xb/0x20 [ 105.833165][ T6437] should_fail_usercopy+0x1a/0x20 [ 105.833195][ T6437] _copy_from_iter+0xcf/0xe40 [ 105.833307][ T6437] ? __build_skb_around+0x1a0/0x200 [ 105.833378][ T6437] ? __alloc_skb+0x223/0x320 [ 105.833402][ T6437] netlink_sendmsg+0x471/0x6b0 [ 105.833466][ T6437] ? __pfx_netlink_sendmsg+0x10/0x10 [ 105.833486][ T6437] __sock_sendmsg+0x145/0x180 [ 105.833510][ T6437] ____sys_sendmsg+0x31e/0x4e0 [ 105.833550][ T6437] ___sys_sendmsg+0x17b/0x1d0 [ 105.833661][ T6437] __x64_sys_sendmsg+0xd4/0x160 [ 105.833693][ T6437] x64_sys_call+0x2999/0x2fb0 [ 105.833735][ T6437] do_syscall_64+0xd2/0x200 [ 105.833750][ T6437] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.833826][ T6437] ? clear_bhb_loop+0x40/0x90 [ 105.833843][ T6437] ? clear_bhb_loop+0x40/0x90 [ 105.833860][ T6437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.833900][ T6437] RIP: 0033:0x7ff070a0e929 [ 105.833916][ T6437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.833937][ T6437] RSP: 002b:00007ff06f077038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 105.833956][ T6437] RAX: ffffffffffffffda RBX: 00007ff070c35fa0 RCX: 00007ff070a0e929 [ 105.833970][ T6437] RDX: 0000000000048090 RSI: 0000200000000100 RDI: 0000000000000004 [ 105.833981][ T6437] RBP: 00007ff06f077090 R08: 0000000000000000 R09: 0000000000000000 [ 105.833991][ T6437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.834003][ T6437] R13: 0000000000000000 R14: 00007ff070c35fa0 R15: 00007ffcf152a8f8 [ 105.834019][ T6437] [ 106.065370][ T6427] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1006: corrupted inode contents [ 106.110057][ T6441] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 106.116678][ T6441] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 106.124223][ T6441] vhci_hcd vhci_hcd.0: Device attached [ 106.132276][ T6427] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.1006: mark_inode_dirty error [ 106.176135][ T6427] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1006: corrupted inode contents [ 106.188192][ T6448] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(12) [ 106.194868][ T6448] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 106.202362][ T6448] vhci_hcd vhci_hcd.0: Device attached [ 106.227022][ T6427] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1006: mark_inode_dirty error [ 106.240901][ T6441] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(11) [ 106.247519][ T6441] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 106.255188][ T6441] vhci_hcd vhci_hcd.0: Device attached [ 106.289441][ T6427] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1006: corrupted inode contents [ 106.309646][ T6448] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 106.321439][ T6427] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 106.330471][ T6454] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1013'. [ 106.339749][ T6441] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(18) [ 106.339761][ T6427] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1006: corrupted inode contents [ 106.346381][ T6441] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 106.365906][ T6441] vhci_hcd vhci_hcd.0: Device attached [ 106.379467][ T3386] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 106.392087][ T6448] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(20) [ 106.398709][ T6448] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 106.406370][ T6448] vhci_hcd vhci_hcd.0: Device attached [ 106.421997][ T6427] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.1006: mark_inode_dirty error [ 106.439655][ T6427] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 106.453605][ T6441] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 106.459204][ T6427] EXT4-fs (loop1): 1 truncate cleaned up [ 106.467847][ T6427] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.480752][ T3680] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 106.502124][ T6457] vhci_hcd: connection closed [ 106.502316][ T56] vhci_hcd: stop threads [ 106.502427][ T6455] vhci_hcd: connection closed [ 106.507015][ T56] vhci_hcd: release socket [ 106.507034][ T56] vhci_hcd: disconnect device [ 106.507183][ T6427] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.512664][ T6452] vhci_hcd: connection closed [ 106.516114][ T6449] vhci_hcd: connection closed [ 106.522977][ T6442] vhci_hcd: connection reset by peer [ 106.552009][ T56] vhci_hcd: stop threads [ 106.556272][ T56] vhci_hcd: release socket [ 106.561649][ T56] vhci_hcd: disconnect device [ 106.577122][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.586562][ T56] vhci_hcd: stop threads [ 106.590893][ T56] vhci_hcd: release socket [ 106.595393][ T56] vhci_hcd: disconnect device [ 106.610579][ T56] vhci_hcd: stop threads [ 106.614986][ T56] vhci_hcd: release socket [ 106.619595][ T56] vhci_hcd: disconnect device [ 106.644899][ T56] vhci_hcd: stop threads [ 106.649178][ T56] vhci_hcd: release socket [ 106.653662][ T56] vhci_hcd: disconnect device [ 106.666632][ T6461] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1014'. [ 106.893590][ T6475] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1019'. [ 107.076222][ T6483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.097618][ T6483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.105001][ T6485] loop4: detected capacity change from 0 to 512 [ 107.113388][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.353697][ T6502] loop3: detected capacity change from 0 to 1764 [ 107.616320][ T6514] loop1: detected capacity change from 0 to 512 [ 107.623141][ T6514] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 107.635087][ T6514] EXT4-fs (loop1): 1 truncate cleaned up [ 107.641122][ T6514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.664948][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.120910][ T6531] netlink: 'syz.0.1038': attribute type 13 has an invalid length. [ 108.190993][ T6531] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 108.347332][ T6538] FAULT_INJECTION: forcing a failure. [ 108.347332][ T6538] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 108.360751][ T6538] CPU: 1 UID: 0 PID: 6538 Comm: syz.4.1041 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 108.360780][ T6538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.360793][ T6538] Call Trace: [ 108.360858][ T6538] [ 108.360865][ T6538] __dump_stack+0x1d/0x30 [ 108.360886][ T6538] dump_stack_lvl+0xe8/0x140 [ 108.360923][ T6538] dump_stack+0x15/0x1b [ 108.360940][ T6538] should_fail_ex+0x265/0x280 [ 108.360971][ T6538] should_fail_alloc_page+0xf2/0x100 [ 108.360996][ T6538] __alloc_frozen_pages_noprof+0xff/0x360 [ 108.361087][ T6538] alloc_pages_mpol+0xb3/0x250 [ 108.361133][ T6538] vma_alloc_folio_noprof+0x1aa/0x300 [ 108.361164][ T6538] handle_mm_fault+0xec2/0x2be0 [ 108.361188][ T6538] ? mas_walk+0xf2/0x120 [ 108.361246][ T6538] do_user_addr_fault+0x636/0x1090 [ 108.361277][ T6538] ? do_sync_core+0x39/0x60 [ 108.361304][ T6538] ? __flush_smp_call_function_queue+0x643/0x8e0 [ 108.361362][ T6538] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 108.361400][ T6538] exc_page_fault+0x62/0xa0 [ 108.361427][ T6538] asm_exc_page_fault+0x26/0x30 [ 108.361506][ T6538] RIP: 0033:0x7ff0708d0ca3 [ 108.361520][ T6538] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 108.361537][ T6538] RSP: 002b:00007ff06f0764a0 EFLAGS: 00010202 [ 108.361616][ T6538] RAX: 0000000000008000 RBX: 00007ff06f076540 RCX: 00007ff066c57000 [ 108.361627][ T6538] RDX: 00007ff06f0766e0 RSI: 0000000000000076 RDI: 00007ff06f0765e0 [ 108.361638][ T6538] RBP: 0000000000000102 R08: 0000000000000006 R09: 000000000000000a [ 108.361648][ T6538] R10: 0000000000000018 R11: 00007ff06f076540 R12: 0000000000000001 [ 108.361697][ T6538] R13: 00007ff070aac3a0 R14: 0000000000000001 R15: 00007ff06f0765e0 [ 108.361716][ T6538] [ 108.366057][ T6540] loop3: detected capacity change from 0 to 512 [ 108.374274][ T6538] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 108.376810][ T6538] loop4: detected capacity change from 0 to 164 [ 108.385851][ T6540] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.393195][ T6540] EXT4-fs (loop3): 1 truncate cleaned up [ 108.399793][ T6538] ISOFS: unable to read i-node block [ 108.404643][ T6540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.408607][ T6538] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 108.551831][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 108.551857][ T29] audit: type=1400 audit(1751623670.317:32221): avc: denied { watch watch_reads } for pid=6539 comm="syz.3.1042" path="/191/file0" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 108.560923][ T6538] isofs_fill_super: get root inode failed [ 108.566702][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.657559][ T29] audit: type=1326 audit(1751623670.547:32222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.681174][ T29] audit: type=1326 audit(1751623670.547:32223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.685501][ T6547] loop3: detected capacity change from 0 to 512 [ 108.704678][ T29] audit: type=1326 audit(1751623670.547:32224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.704705][ T29] audit: type=1326 audit(1751623670.547:32225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.711953][ T6547] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.734551][ T29] audit: type=1326 audit(1751623670.547:32226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.760822][ T6547] EXT4-fs (loop3): 1 truncate cleaned up [ 108.767879][ T29] audit: type=1326 audit(1751623670.547:32227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.791727][ T6547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.796950][ T29] audit: type=1326 audit(1751623670.547:32228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6542 comm="syz.4.1044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 108.915343][ T29] audit: type=1400 audit(1751623670.807:32229): avc: denied { bind } for pid=6549 comm="syz.0.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.937792][ T29] audit: type=1326 audit(1751623670.837:32230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6553 comm="syz.1.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 108.944680][ T6550] netlink: 'syz.0.1046': attribute type 21 has an invalid length. [ 108.963136][ T6554] FAULT_INJECTION: forcing a failure. [ 108.963136][ T6554] name failslab, interval 1, probability 0, space 0, times 0 [ 108.982337][ T6554] CPU: 0 UID: 0 PID: 6554 Comm: syz.1.1047 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 108.982362][ T6554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.982435][ T6554] Call Trace: [ 108.982442][ T6554] [ 108.982451][ T6554] __dump_stack+0x1d/0x30 [ 108.982521][ T6554] dump_stack_lvl+0xe8/0x140 [ 108.982589][ T6554] dump_stack+0x15/0x1b [ 108.982602][ T6554] should_fail_ex+0x265/0x280 [ 108.982625][ T6554] should_failslab+0x8c/0xb0 [ 108.982709][ T6554] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 108.982731][ T6554] ? sidtab_sid2str_get+0xa0/0x130 [ 108.982771][ T6554] kmemdup_noprof+0x2b/0x70 [ 108.982850][ T6554] sidtab_sid2str_get+0xa0/0x130 [ 108.982868][ T6554] security_sid_to_context_core+0x1eb/0x2e0 [ 108.982945][ T6554] security_sid_to_context+0x27/0x40 [ 108.982962][ T6554] selinux_lsmprop_to_secctx+0x67/0xf0 [ 108.982980][ T6554] security_lsmprop_to_secctx+0x43/0x80 [ 108.983003][ T6554] audit_log_task_context+0x77/0x190 [ 108.983059][ T6554] audit_log_task+0xf4/0x250 [ 108.983082][ T6554] audit_seccomp+0x61/0x100 [ 108.983105][ T6554] ? __seccomp_filter+0x68c/0x10d0 [ 108.983141][ T6554] __seccomp_filter+0x69d/0x10d0 [ 108.983208][ T6554] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 108.983235][ T6554] ? vfs_write+0x75e/0x8e0 [ 108.983258][ T6554] ? __rcu_read_unlock+0x4f/0x70 [ 108.983354][ T6554] ? __fget_files+0x184/0x1c0 [ 108.983372][ T6554] __secure_computing+0x82/0x150 [ 108.983389][ T6554] syscall_trace_enter+0xcf/0x1e0 [ 108.983421][ T6554] do_syscall_64+0xac/0x200 [ 108.983436][ T6554] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.983497][ T6554] ? clear_bhb_loop+0x40/0x90 [ 108.983569][ T6554] ? clear_bhb_loop+0x40/0x90 [ 108.983607][ T6554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.983624][ T6554] RIP: 0033:0x7fafd2a7e929 [ 108.983636][ T6554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.983655][ T6554] RSP: 002b:00007fafd10e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 108.983670][ T6554] RAX: ffffffffffffffda RBX: 00007fafd2ca5fa0 RCX: 00007fafd2a7e929 [ 108.983685][ T6554] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000040 [ 108.983694][ T6554] RBP: 00007fafd10e7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.983704][ T6554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.983714][ T6554] R13: 0000000000000000 R14: 00007fafd2ca5fa0 R15: 00007ffdbbb079d8 [ 108.983729][ T6554] [ 109.250895][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.274216][ T6563] loop3: detected capacity change from 0 to 512 [ 109.288595][ T6563] EXT4-fs: Ignoring removed oldalloc option [ 109.303527][ T6563] EXT4-fs (loop3): 1 truncate cleaned up [ 109.310044][ T6563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.336881][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.424672][ T6585] FAULT_INJECTION: forcing a failure. [ 109.424672][ T6585] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 109.438048][ T6585] CPU: 0 UID: 0 PID: 6585 Comm: syz.3.1060 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 109.438106][ T6585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.438119][ T6585] Call Trace: [ 109.438126][ T6585] [ 109.438157][ T6585] __dump_stack+0x1d/0x30 [ 109.438175][ T6585] dump_stack_lvl+0xe8/0x140 [ 109.438191][ T6585] dump_stack+0x15/0x1b [ 109.438266][ T6585] should_fail_ex+0x265/0x280 [ 109.438303][ T6585] should_fail+0xb/0x20 [ 109.438329][ T6585] should_fail_usercopy+0x1a/0x20 [ 109.438393][ T6585] _copy_from_user+0x1c/0xb0 [ 109.438437][ T6585] sel_write_load+0x192/0x380 [ 109.438461][ T6585] ? __pfx_sel_write_load+0x10/0x10 [ 109.438565][ T6585] vfs_write+0x266/0x8e0 [ 109.438615][ T6585] ? __rcu_read_unlock+0x4f/0x70 [ 109.438638][ T6585] ? __fget_files+0x184/0x1c0 [ 109.438687][ T6585] ksys_write+0xda/0x1a0 [ 109.438715][ T6585] __x64_sys_write+0x40/0x50 [ 109.438739][ T6585] x64_sys_call+0x2cdd/0x2fb0 [ 109.438796][ T6585] do_syscall_64+0xd2/0x200 [ 109.438812][ T6585] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.438832][ T6585] ? clear_bhb_loop+0x40/0x90 [ 109.438849][ T6585] ? clear_bhb_loop+0x40/0x90 [ 109.438884][ T6585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.438904][ T6585] RIP: 0033:0x7f97cf3de929 [ 109.438918][ T6585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.438936][ T6585] RSP: 002b:00007f97cda47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.438952][ T6585] RAX: ffffffffffffffda RBX: 00007f97cf605fa0 RCX: 00007f97cf3de929 [ 109.438963][ T6585] RDX: 0000000000000010 RSI: 0000200000000480 RDI: 0000000000000003 [ 109.438978][ T6585] RBP: 00007f97cda47090 R08: 0000000000000000 R09: 0000000000000000 [ 109.438991][ T6585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.439004][ T6585] R13: 0000000000000000 R14: 00007f97cf605fa0 R15: 00007ffed3a91cf8 [ 109.439022][ T6585] [ 109.673083][ T6595] atomic_op ffff8881035f6d28 conn xmit_atomic 0000000000000000 [ 109.718719][ T6601] loop1: detected capacity change from 0 to 512 [ 109.726937][ T6601] journal_path: Lookup failure for './file0/../file0' [ 109.733806][ T6601] EXT4-fs: error: could not find journal device path [ 109.856951][ T6614] tmpfs: Bad value for 'mpol' [ 109.893297][ T6601] __nla_validate_parse: 12 callbacks suppressed [ 109.893313][ T6601] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1066'. [ 109.924161][ T6624] ALSA: seq fatal error: cannot create timer (-19) [ 109.951698][ T6625] ALSA: seq fatal error: cannot create timer (-19) [ 109.977303][ T6634] FAULT_INJECTION: forcing a failure. [ 109.977303][ T6634] name failslab, interval 1, probability 0, space 0, times 0 [ 109.990062][ T6634] CPU: 1 UID: 0 PID: 6634 Comm: syz.1.1077 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 109.990088][ T6634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.990101][ T6634] Call Trace: [ 109.990121][ T6634] [ 109.990127][ T6634] __dump_stack+0x1d/0x30 [ 109.990144][ T6634] dump_stack_lvl+0xe8/0x140 [ 109.990160][ T6634] dump_stack+0x15/0x1b [ 109.990174][ T6634] should_fail_ex+0x265/0x280 [ 109.990279][ T6634] should_failslab+0x8c/0xb0 [ 109.990300][ T6634] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 109.990350][ T6634] ? sidtab_sid2str_get+0xa0/0x130 [ 109.990374][ T6634] kmemdup_noprof+0x2b/0x70 [ 109.990398][ T6634] sidtab_sid2str_get+0xa0/0x130 [ 109.990478][ T6634] security_sid_to_context_core+0x1eb/0x2e0 [ 109.990503][ T6634] security_sid_to_context+0x27/0x40 [ 109.990562][ T6634] selinux_lsmprop_to_secctx+0x67/0xf0 [ 109.990586][ T6634] security_lsmprop_to_secctx+0x43/0x80 [ 109.990616][ T6634] audit_log_task_context+0x77/0x190 [ 109.990715][ T6634] audit_log_task+0xf4/0x250 [ 109.990745][ T6634] audit_seccomp+0x61/0x100 [ 109.990769][ T6634] ? __seccomp_filter+0x68c/0x10d0 [ 109.990903][ T6634] __seccomp_filter+0x69d/0x10d0 [ 109.990922][ T6634] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 109.990952][ T6634] ? vfs_write+0x75e/0x8e0 [ 109.991045][ T6634] __secure_computing+0x82/0x150 [ 109.991096][ T6634] syscall_trace_enter+0xcf/0x1e0 [ 109.991163][ T6634] do_syscall_64+0xac/0x200 [ 109.991221][ T6634] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.991241][ T6634] ? clear_bhb_loop+0x40/0x90 [ 109.991265][ T6634] ? clear_bhb_loop+0x40/0x90 [ 109.991286][ T6634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.991308][ T6634] RIP: 0033:0x7fafd2a7e929 [ 109.991327][ T6634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.991345][ T6634] RSP: 002b:00007fafd10e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 109.991364][ T6634] RAX: ffffffffffffffda RBX: 00007fafd2ca5fa0 RCX: 00007fafd2a7e929 [ 109.991378][ T6634] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000040 [ 109.991423][ T6634] RBP: 00007fafd10e7090 R08: 0000000000000000 R09: 0000000000000000 [ 109.991518][ T6634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.991531][ T6634] R13: 0000000000000000 R14: 00007fafd2ca5fa0 R15: 00007ffdbbb079d8 [ 109.991550][ T6634] [ 110.255701][ T6638] atomic_op ffff888118b9d928 conn xmit_atomic 0000000000000000 [ 110.438219][ T6658] loop2: detected capacity change from 0 to 1024 [ 110.440538][ T6655] loop3: detected capacity change from 0 to 2048 [ 110.481875][ T6655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.514317][ T6659] tipc: Resetting bearer [ 110.535885][ T6666] tmpfs: Bad value for 'mpol' [ 110.562530][ T6659] wg0: entered promiscuous mode [ 110.568971][ T6659] wg1: entered promiscuous mode [ 110.582969][ T6659] wg2: entered promiscuous mode [ 110.600153][ T6659] veth0_to_bridge: entered promiscuous mode [ 110.613949][ T6659] bridge_slave_0: entered promiscuous mode [ 110.621785][ T6659] veth1_to_bridge: entered promiscuous mode [ 110.628965][ T6659] bridge_slave_1: entered promiscuous mode [ 110.641389][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.646166][ T6659] veth0_to_bond: entered promiscuous mode [ 110.660953][ T6659] veth1_to_bond: entered promiscuous mode [ 110.670154][ T6659] veth0_to_team: entered promiscuous mode [ 110.680690][ T6659] veth1_to_team: entered promiscuous mode [ 110.691024][ T6659] veth0_to_batadv: entered promiscuous mode [ 110.698225][ T6659] batadv_slave_0: entered promiscuous mode [ 110.711219][ T6659] veth1_to_batadv: entered promiscuous mode [ 110.719693][ T6693] atomic_op ffff888104938528 conn xmit_atomic 0000000000000000 [ 110.739725][ T6659] batadv_slave_1: entered promiscuous mode [ 110.755173][ T6659] xfrm0: entered promiscuous mode [ 110.794952][ T6702] loop4: detected capacity change from 0 to 1024 [ 110.809265][ T6659] veth0_to_hsr: entered promiscuous mode [ 110.820155][ T6659] veth1_to_hsr: entered promiscuous mode [ 110.829353][ T6659] hsr0: entered promiscuous mode [ 110.835909][ T6659] veth1_virt_wifi: entered promiscuous mode [ 110.836085][ T6702] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.842735][ T6659] veth0_virt_wifi: entered promiscuous mode [ 110.865360][ T6659] @: entered promiscuous mode [ 110.870970][ T6659] vlan1: entered promiscuous mode [ 110.877512][ T6702] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.888573][ T6659] macvlan0: entered promiscuous mode [ 110.891462][ T6702] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 110.908677][ T6659] macvlan1: entered promiscuous mode [ 110.908975][ T6702] EXT4-fs (loop4): Remounting filesystem read-only [ 110.917436][ T6659] ipvlan0: entered promiscuous mode [ 110.926291][ T6659] ipvlan1: entered promiscuous mode [ 110.935001][ T6659] macvtap0: entered promiscuous mode [ 110.942805][ T6659] macsec0: entered promiscuous mode [ 110.951410][ T6659] geneve0: entered promiscuous mode [ 110.959441][ T6659] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.968344][ T6659] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.977329][ T6659] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.986267][ T6659] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.003631][ T6659] geneve1: entered promiscuous mode [ 111.019348][ T6659] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 111.028902][ T6659] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 111.037998][ T6659] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 111.052510][ T6659] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 111.062002][ T6659] ip6gre1: entered promiscuous mode [ 111.080798][ T6714] bridge0: port 3(batadv0) entered blocking state [ 111.087273][ T6714] bridge0: port 3(batadv0) entered disabled state [ 111.100674][ T6714] batadv0: entered allmulticast mode [ 111.107127][ T6714] batadv0: entered promiscuous mode [ 111.118367][ T6702] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1093'. [ 111.150004][ T6702] batadv0 (unregistering): left allmulticast mode [ 111.156544][ T6702] batadv0 (unregistering): left promiscuous mode [ 111.162944][ T6702] bridge0: port 3(batadv0) entered disabled state [ 111.178195][ T6712] netlink: 344 bytes leftover after parsing attributes in process `syz.4.1093'. [ 111.291201][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.323688][ T6739] atomic_op ffff888122894d28 conn xmit_atomic 0000000000000000 [ 111.358007][ T6741] all: renamed from lo (while UP) [ 111.367960][ T6741] loop1: detected capacity change from 0 to 512 [ 111.382299][ T6743] loop4: detected capacity change from 0 to 512 [ 111.389141][ T6741] EXT4-fs (loop1): too many log groups per flexible block group [ 111.396998][ T6741] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 111.404033][ T6747] FAULT_INJECTION: forcing a failure. [ 111.404033][ T6747] name failslab, interval 1, probability 0, space 0, times 0 [ 111.407633][ T6743] EXT4-fs: Ignoring removed oldalloc option [ 111.416727][ T6747] CPU: 0 UID: 0 PID: 6747 Comm: syz.2.1106 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 111.416756][ T6747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 111.416767][ T6747] Call Trace: [ 111.416775][ T6747] [ 111.416783][ T6747] __dump_stack+0x1d/0x30 [ 111.416804][ T6747] dump_stack_lvl+0xe8/0x140 [ 111.416823][ T6747] dump_stack+0x15/0x1b [ 111.416838][ T6747] should_fail_ex+0x265/0x280 [ 111.416865][ T6747] should_failslab+0x8c/0xb0 [ 111.416887][ T6747] kmem_cache_alloc_noprof+0x50/0x310 [ 111.416910][ T6747] ? vm_area_alloc+0x2c/0xb0 [ 111.416936][ T6747] vm_area_alloc+0x2c/0xb0 [ 111.416959][ T6747] mmap_region+0xa43/0x1580 [ 111.417001][ T6747] do_mmap+0x9b3/0xbe0 [ 111.417031][ T6747] vm_mmap_pgoff+0x17a/0x2e0 [ 111.417058][ T6747] ksys_mmap_pgoff+0xc2/0x310 [ 111.417084][ T6747] ? __x64_sys_mmap+0x49/0x70 [ 111.417105][ T6747] x64_sys_call+0x1602/0x2fb0 [ 111.417124][ T6747] do_syscall_64+0xd2/0x200 [ 111.417140][ T6747] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.417163][ T6747] ? clear_bhb_loop+0x40/0x90 [ 111.417182][ T6747] ? clear_bhb_loop+0x40/0x90 [ 111.417208][ T6747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.417227][ T6747] RIP: 0033:0x7fce03ace963 [ 111.417241][ T6747] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 111.417257][ T6747] RSP: 002b:00007fce02136e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 111.417275][ T6747] RAX: ffffffffffffffda RBX: 0000000000000518 RCX: 00007fce03ace963 [ 111.417286][ T6747] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 111.417298][ T6747] RBP: 0000200000000302 R08: 00000000ffffffff R09: 0000000000000000 [ 111.417309][ T6747] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000007 [ 111.417321][ T6747] R13: 00007fce02136ef0 R14: 00007fce02136eb0 R15: 00002000000002c0 [ 111.417338][ T6747] [ 111.432334][ T6741] EXT4-fs (loop1): mount failed [ 111.478571][ T6743] EXT4-fs (loop4): 1 truncate cleaned up [ 111.479562][ T3386] usb 5-1: enqueue for inactive port 0 [ 111.494905][ T6743] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.505418][ T3386] usb 5-1: enqueue for inactive port 0 [ 111.512027][ T6753] tmpfs: Bad value for 'mpol' [ 111.589839][ T3386] vhci_hcd: vhci_device speed not set [ 111.599949][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.712270][ T6759] vlan0: entered allmulticast mode [ 111.730708][ T6765] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1113'. [ 111.740267][ T6765] FAULT_INJECTION: forcing a failure. [ 111.740267][ T6765] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.753432][ T6765] CPU: 0 UID: 0 PID: 6765 Comm: syz.2.1113 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 111.753506][ T6765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 111.753593][ T6765] Call Trace: [ 111.753598][ T6765] [ 111.753603][ T6765] __dump_stack+0x1d/0x30 [ 111.753629][ T6765] dump_stack_lvl+0xe8/0x140 [ 111.753720][ T6765] dump_stack+0x15/0x1b [ 111.753730][ T6765] should_fail_ex+0x265/0x280 [ 111.753769][ T6765] should_fail+0xb/0x20 [ 111.753783][ T6765] should_fail_usercopy+0x1a/0x20 [ 111.753800][ T6765] _copy_to_user+0x20/0xa0 [ 111.753811][ T6765] simple_read_from_buffer+0xb5/0x130 [ 111.753865][ T6765] proc_fail_nth_read+0x100/0x140 [ 111.753884][ T6765] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.753919][ T6765] vfs_read+0x1a0/0x6f0 [ 111.753935][ T6765] ? __rcu_read_unlock+0x4f/0x70 [ 111.753947][ T6765] ? __fget_files+0x184/0x1c0 [ 111.754024][ T6765] ksys_read+0xda/0x1a0 [ 111.754040][ T6765] __x64_sys_read+0x40/0x50 [ 111.754134][ T6765] x64_sys_call+0x2d77/0x2fb0 [ 111.754146][ T6765] do_syscall_64+0xd2/0x200 [ 111.754156][ T6765] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.754170][ T6765] ? clear_bhb_loop+0x40/0x90 [ 111.754258][ T6765] ? clear_bhb_loop+0x40/0x90 [ 111.754270][ T6765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.754355][ T6765] RIP: 0033:0x7fce03acd33c [ 111.754365][ T6765] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 111.754374][ T6765] RSP: 002b:00007fce02137030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 111.754385][ T6765] RAX: ffffffffffffffda RBX: 00007fce03cf5fa0 RCX: 00007fce03acd33c [ 111.754392][ T6765] RDX: 000000000000000f RSI: 00007fce021370a0 RDI: 0000000000000007 [ 111.754458][ T6765] RBP: 00007fce02137090 R08: 0000000000000000 R09: 0000000000000000 [ 111.754476][ T6765] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.754486][ T6765] R13: 0000000000000000 R14: 00007fce03cf5fa0 R15: 00007ffe6feaa278 [ 111.754497][ T6765] [ 111.989654][ T6774] loop2: detected capacity change from 0 to 128 [ 112.079190][ T6781] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6781 comm=syz.3.1117 [ 112.092550][ T6774] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1116'. [ 112.132177][ T6786] xt_TPROXY: Can be used only with -p tcp or -p udp [ 112.134226][ T6787] loop3: detected capacity change from 0 to 512 [ 112.149746][ T6787] EXT4-fs: Ignoring removed oldalloc option [ 112.168915][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.168915][ T403] loop2: rw=1, sector=145, nr_sectors = 8 limit=128 [ 112.187421][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.187421][ T403] loop2: rw=1, sector=161, nr_sectors = 8 limit=128 [ 112.201692][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.201692][ T403] loop2: rw=1, sector=177, nr_sectors = 8 limit=128 [ 112.203899][ T6787] EXT4-fs (loop3): 1 truncate cleaned up [ 112.215770][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.215770][ T403] loop2: rw=1, sector=193, nr_sectors = 8 limit=128 [ 112.221439][ T6787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.234578][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.234578][ T403] loop2: rw=1, sector=209, nr_sectors = 8 limit=128 [ 112.268760][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.268760][ T403] loop2: rw=1, sector=225, nr_sectors = 8 limit=128 [ 112.282286][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.282286][ T403] loop2: rw=1, sector=241, nr_sectors = 8 limit=128 [ 112.295821][ T6795] wireguard0: entered promiscuous mode [ 112.295895][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.295895][ T403] loop2: rw=1, sector=257, nr_sectors = 8 limit=128 [ 112.303939][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.316005][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.316005][ T403] loop2: rw=1, sector=273, nr_sectors = 8 limit=128 [ 112.337521][ T403] kworker/u8:5: attempt to access beyond end of device [ 112.337521][ T403] loop2: rw=1, sector=289, nr_sectors = 8 limit=128 [ 112.428479][ T6816] atomic_op ffff888122895d28 conn xmit_atomic 0000000000000000 [ 112.437031][ T6817] loop3: detected capacity change from 0 to 764 [ 112.444168][ T6818] loop4: detected capacity change from 0 to 1764 [ 112.459029][ T6817] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 112.494137][ T6818] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1126'. [ 112.506527][ T6826] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1130'. [ 112.548858][ T6817] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.579744][ T6830] loop2: detected capacity change from 0 to 512 [ 112.586551][ T6830] EXT4-fs: Ignoring removed i_version option [ 112.593065][ T6830] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 112.603589][ T6830] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e02c, mo2=0002] [ 112.611685][ T6830] System zones: 1-12 [ 112.615618][ T6830] EXT4-fs (loop2): orphan cleanup on readonly fs [ 112.622220][ T6830] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1133: invalid indirect mapped block 12 (level 1) [ 112.636433][ T6830] EXT4-fs (loop2): Remounting filesystem read-only [ 112.644193][ T6830] EXT4-fs (loop2): 1 truncate cleaned up [ 112.648734][ T6817] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.650341][ T6830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 112.714580][ T6817] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.746963][ T6835] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 112.762878][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 112.781421][ T6843] loop2: detected capacity change from 0 to 512 [ 112.788130][ T6843] EXT4-fs: Ignoring removed oldalloc option [ 112.790310][ T6817] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.807764][ T6843] EXT4-fs (loop2): 1 truncate cleaned up [ 112.814516][ T6843] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.838654][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.862082][ T6849] loop2: detected capacity change from 0 to 512 [ 112.868840][ T6849] EXT4-fs: Ignoring removed i_version option [ 112.875294][ T6849] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 112.888051][ T6849] EXT4-fs (loop2): 1 truncate cleaned up [ 112.892190][ T6817] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.894209][ T6849] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.905721][ T6817] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.930381][ T6817] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.941868][ T6817] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.951332][ T6854] syzkaller0: entered promiscuous mode [ 112.956840][ T6854] syzkaller0: entered allmulticast mode [ 112.994051][ T6856] atomic_op ffff888122894928 conn xmit_atomic 0000000000000000 [ 113.033590][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.055892][ T6864] netlink: 404 bytes leftover after parsing attributes in process `syz.1.1145'. [ 113.122688][ T6875] loop3: detected capacity change from 0 to 512 [ 113.129523][ T6875] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.140887][ T6875] EXT4-fs (loop3): 1 truncate cleaned up [ 113.146995][ T6875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.179256][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.278585][ T6895] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1156'. [ 113.341134][ T6903] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1159'. [ 113.395455][ T6917] 9pnet_fd: Insufficient options for proto=fd [ 113.405338][ T6917] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6917 comm=syz.3.1164 [ 113.421880][ T6899] loop4: detected capacity change from 0 to 128 [ 113.458780][ T6929] FAULT_INJECTION: forcing a failure. [ 113.458780][ T6929] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 113.472198][ T6929] CPU: 0 UID: 0 PID: 6929 Comm: syz.3.1168 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 113.472224][ T6929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.472234][ T6929] Call Trace: [ 113.472240][ T6929] [ 113.472247][ T6929] __dump_stack+0x1d/0x30 [ 113.472266][ T6929] dump_stack_lvl+0xe8/0x140 [ 113.472284][ T6929] dump_stack+0x15/0x1b [ 113.472352][ T6929] should_fail_ex+0x265/0x280 [ 113.472381][ T6929] should_fail_alloc_page+0xf2/0x100 [ 113.472403][ T6929] __alloc_frozen_pages_noprof+0xff/0x360 [ 113.472431][ T6929] alloc_pages_mpol+0xb3/0x250 [ 113.472524][ T6929] vma_alloc_folio_noprof+0x1aa/0x300 [ 113.472549][ T6929] do_wp_page+0x673/0x2400 [ 113.472571][ T6929] ? __rcu_read_lock+0x37/0x50 [ 113.472594][ T6929] handle_mm_fault+0x77d/0x2be0 [ 113.472616][ T6929] ? mas_walk+0xf2/0x120 [ 113.472650][ T6929] do_user_addr_fault+0x636/0x1090 [ 113.472683][ T6929] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 113.472714][ T6929] exc_page_fault+0x62/0xa0 [ 113.472859][ T6929] asm_exc_page_fault+0x26/0x30 [ 113.472876][ T6929] RIP: 0033:0x7f97cf2a0ca3 [ 113.472889][ T6929] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 113.472906][ T6929] RSP: 002b:00007f97cda464a0 EFLAGS: 00010202 [ 113.472920][ T6929] RAX: 0000000000003400 RBX: 00007f97cda46540 RCX: 00007f97c5627000 [ 113.472931][ T6929] RDX: 00007f97cda466e0 RSI: 0000000000000000 RDI: 00007f97cda465e0 [ 113.472941][ T6929] RBP: 00000000000000b8 R08: 0000000000000007 R09: 000000000000003f [ 113.473019][ T6929] R10: 0000000000000050 R11: 00007f97cda46540 R12: 0000000000000001 [ 113.473031][ T6929] R13: 00007f97cf47c3a0 R14: 0000000000000002 R15: 00007f97cda465e0 [ 113.473046][ T6929] [ 113.473055][ T6929] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 113.561069][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 113.561089][ T29] audit: type=1326 audit(1751623675.457:32392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.1.1166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 113.573569][ T6929] loop3: detected capacity change from 0 to 512 [ 113.587250][ T29] audit: type=1326 audit(1751623675.477:32393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.1.1166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 113.606520][ T6929] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.617348][ T29] audit: type=1400 audit(1751623675.507:32394): avc: denied { ioctl } for pid=6931 comm="syz.0.1169" path="socket:[16852]" dev="sockfs" ino=16852 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 113.622096][ T6929] EXT4-fs (loop3): 1 truncate cleaned up [ 113.628012][ T29] audit: type=1326 audit(1751623675.507:32395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.636386][ T6929] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.644193][ T29] audit: type=1326 audit(1751623675.507:32396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.822199][ T29] audit: type=1326 audit(1751623675.507:32397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.845928][ T29] audit: type=1326 audit(1751623675.507:32398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.869603][ T29] audit: type=1326 audit(1751623675.507:32399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.893240][ T29] audit: type=1326 audit(1751623675.507:32400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.916726][ T29] audit: type=1326 audit(1751623675.507:32401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6931 comm="syz.0.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 113.954307][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.984247][ T6945] FAULT_INJECTION: forcing a failure. [ 113.984247][ T6945] name failslab, interval 1, probability 0, space 0, times 0 [ 113.996972][ T6945] CPU: 0 UID: 0 PID: 6945 Comm: syz.4.1171 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 113.997001][ T6945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.997013][ T6945] Call Trace: [ 113.997019][ T6945] [ 113.997026][ T6945] __dump_stack+0x1d/0x30 [ 113.997046][ T6945] dump_stack_lvl+0xe8/0x140 [ 113.997062][ T6945] dump_stack+0x15/0x1b [ 113.997108][ T6945] should_fail_ex+0x265/0x280 [ 113.997135][ T6945] should_failslab+0x8c/0xb0 [ 113.997155][ T6945] kmem_cache_alloc_noprof+0x50/0x310 [ 113.997235][ T6945] ? security_file_alloc+0x32/0x100 [ 113.997257][ T6945] security_file_alloc+0x32/0x100 [ 113.997275][ T6945] init_file+0x5c/0x1d0 [ 113.997298][ T6945] alloc_empty_file+0x8b/0x200 [ 113.997345][ T6945] path_openat+0x68/0x2170 [ 113.997371][ T6945] ? __rcu_read_unlock+0x34/0x70 [ 113.997418][ T6945] ? filemap_map_pages+0x9be/0xab0 [ 113.997440][ T6945] ? css_rstat_updated+0xcd/0x5b0 [ 113.997467][ T6945] do_filp_open+0x109/0x230 [ 113.997576][ T6945] do_sys_openat2+0xa6/0x110 [ 113.997621][ T6945] __x64_sys_openat+0xf2/0x120 [ 113.997643][ T6945] x64_sys_call+0x1af/0x2fb0 [ 113.997660][ T6945] do_syscall_64+0xd2/0x200 [ 113.997736][ T6945] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.997758][ T6945] ? clear_bhb_loop+0x40/0x90 [ 113.997778][ T6945] ? clear_bhb_loop+0x40/0x90 [ 113.997819][ T6945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.997944][ T6945] RIP: 0033:0x7ff070a0d290 [ 113.997982][ T6945] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 113.998057][ T6945] RSP: 002b:00007ff06f076b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 113.998075][ T6945] RAX: ffffffffffffffda RBX: 0000000000002581 RCX: 00007ff070a0d290 [ 113.998087][ T6945] RDX: 0000000000002581 RSI: 00007ff06f076c10 RDI: 00000000ffffff9c [ 113.998098][ T6945] RBP: 00007ff06f076c10 R08: 0000000000000000 R09: 0000000000000000 [ 113.998111][ T6945] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 113.998126][ T6945] R13: 0000000000000000 R14: 00007ff070c35fa0 R15: 00007ffcf152a8f8 [ 113.998145][ T6945] [ 114.216222][ T6947] FAULT_INJECTION: forcing a failure. [ 114.216222][ T6947] name failslab, interval 1, probability 0, space 0, times 0 [ 114.229063][ T6947] CPU: 0 UID: 0 PID: 6947 Comm: syz.3.1170 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 114.229166][ T6947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 114.229178][ T6947] Call Trace: [ 114.229184][ T6947] [ 114.229191][ T6947] __dump_stack+0x1d/0x30 [ 114.229266][ T6947] dump_stack_lvl+0xe8/0x140 [ 114.229309][ T6947] dump_stack+0x15/0x1b [ 114.229323][ T6947] should_fail_ex+0x265/0x280 [ 114.229346][ T6947] should_failslab+0x8c/0xb0 [ 114.229407][ T6947] kmem_cache_alloc_noprof+0x50/0x310 [ 114.229433][ T6947] ? alloc_empty_file+0x76/0x200 [ 114.229460][ T6947] alloc_empty_file+0x76/0x200 [ 114.229518][ T6947] alloc_file_pseudo+0xc6/0x160 [ 114.229593][ T6947] anon_inode_getfile+0xa0/0x120 [ 114.229615][ T6947] bpf_link_prime+0xfc/0x1d0 [ 114.229637][ T6947] tcx_link_attach+0x10d/0x5f0 [ 114.229707][ T6947] link_create+0x536/0x6c0 [ 114.229728][ T6947] __sys_bpf+0x4c7/0x790 [ 114.229760][ T6947] __x64_sys_bpf+0x41/0x50 [ 114.229781][ T6947] x64_sys_call+0x2478/0x2fb0 [ 114.229812][ T6947] do_syscall_64+0xd2/0x200 [ 114.229888][ T6947] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.229968][ T6947] ? clear_bhb_loop+0x40/0x90 [ 114.229995][ T6947] ? clear_bhb_loop+0x40/0x90 [ 114.230016][ T6947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.230038][ T6947] RIP: 0033:0x7f97cf3de929 [ 114.230054][ T6947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.230124][ T6947] RSP: 002b:00007f97cda47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 114.230230][ T6947] RAX: ffffffffffffffda RBX: 00007f97cf605fa0 RCX: 00007f97cf3de929 [ 114.230242][ T6947] RDX: 0000000000000010 RSI: 0000200000000280 RDI: 000000000000001c [ 114.230255][ T6947] RBP: 00007f97cda47090 R08: 0000000000000000 R09: 0000000000000000 [ 114.230268][ T6947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.230280][ T6947] R13: 0000000000000000 R14: 00007f97cf605fa0 R15: 00007ffed3a91cf8 [ 114.230299][ T6947] [ 114.451419][ T4156] usb usb6-port1: attempt power cycle [ 114.578529][ T6972] usb usb1: usbfs: process 6972 (syz.1.1178) did not claim interface 0 before use [ 114.671027][ T6973] netlink: 'syz.3.1181': attribute type 10 has an invalid length. [ 114.680709][ T6973] veth1_macvtap: left promiscuous mode [ 114.699040][ T6971] loop4: detected capacity change from 0 to 1024 [ 114.740532][ T6971] EXT4-fs: Ignoring removed i_version option [ 114.762501][ T6971] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 114.885090][ T6971] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1176: Invalid block bitmap block 0 in block_group 0 [ 114.935830][ T6971] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1176: Failed to acquire dquot type 0 [ 114.979634][ T6971] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.1176: Freeing blocks not in datazone - block = 0, count = 4096 [ 115.030710][ T6971] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.1176: Invalid inode bitmap blk 0 in block_group 0 [ 115.081631][ T6971] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 115.114354][ T6971] EXT4-fs (loop4): 1 orphan inode deleted [ 115.136539][ T6971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.194804][ T6971] usb usb1: usbfs: process 6971 (syz.4.1176) did not claim interface 0 before use [ 115.467223][ T6810] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:10: Failed to release dquot type 0 [ 115.486535][ T6978] loop3: detected capacity change from 0 to 512 [ 115.495652][ T6980] loop2: detected capacity change from 0 to 512 [ 115.515582][ T6982] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.529837][ T6978] EXT4-fs: Ignoring removed oldalloc option [ 115.539994][ T6980] EXT4-fs: Ignoring removed oldalloc option [ 115.557351][ T6978] EXT4-fs (loop3): 1 truncate cleaned up [ 115.564819][ T6980] EXT4-fs (loop2): 1 truncate cleaned up [ 115.570662][ T6982] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.581048][ T6980] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.695048][ T6978] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.125377][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.148652][ T6990] __nla_validate_parse: 5 callbacks suppressed [ 116.148667][ T6990] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1185'. [ 116.183977][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.214108][ T6990] loop2: detected capacity change from 0 to 256 [ 116.265323][ T6996] loop3: detected capacity change from 0 to 764 [ 116.283906][ T6996] loop3: detected capacity change from 0 to 1024 [ 116.290679][ T6996] EXT4-fs: Ignoring removed orlov option [ 116.301196][ T6996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.316089][ T6998] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1190'. [ 116.344724][ T6996] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.466643][ T7013] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1194'. [ 116.521307][ T7013] infiniband syz!: set active [ 116.526507][ T7013] infiniband syz!: added team_slave_0 [ 116.540152][ T4156] usb usb6-port1: unable to enumerate USB device [ 116.548276][ T7013] RDS/IB: syz!: added [ 116.557818][ T7013] smc: adding ib device syz! with port count 1 [ 116.572171][ T7013] smc: ib device syz! port 1 has pnetid [ 116.586025][ T7021] tmpfs: Bad value for 'mpol' [ 116.792069][ T7036] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1201'. [ 116.802794][ T7036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1201'. [ 116.825464][ T7036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1044 sclass=netlink_route_socket pid=7036 comm=syz.3.1201 [ 116.840595][ T7038] siw: device registration error -23 [ 116.947458][ T7041] loop3: detected capacity change from 0 to 1764 [ 116.970602][ T7041] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1203'. [ 117.169814][ T7058] loop2: detected capacity change from 0 to 512 [ 117.186173][ T7058] EXT4-fs: Ignoring removed oldalloc option [ 117.196841][ T7058] EXT4-fs (loop2): 1 truncate cleaned up [ 117.203257][ T7058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.210162][ T7061] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1209'. [ 117.237012][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.373110][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.384905][ T7076] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1212'. [ 117.408500][ T7078] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1215'. [ 117.669081][ T7081] netlink: 'syz.4.1216': attribute type 4 has an invalid length. [ 117.833772][ T6667] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 117.843234][ T6667] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 117.900996][ T7094] loop4: detected capacity change from 0 to 512 [ 117.901195][ T7095] ip6gretap0: entered promiscuous mode [ 117.918826][ T7094] EXT4-fs: Ignoring removed oldalloc option [ 117.943474][ T7094] EXT4-fs (loop4): 1 truncate cleaned up [ 117.949747][ T7094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.060201][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.100005][ T7102] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1222'. [ 118.165894][ T7107] loop3: detected capacity change from 0 to 512 [ 118.191783][ T7107] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.230721][ T7116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.254199][ T7116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.406617][ T3311] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 118.447375][ T7121] loop3: detected capacity change from 0 to 1024 [ 118.870203][ T7134] pimreg: entered allmulticast mode [ 118.888502][ T7134] pimreg: left allmulticast mode [ 118.957905][ T7134] loop3: detected capacity change from 0 to 512 [ 118.978854][ T7134] netlink: 'syz.3.1232': attribute type 10 has an invalid length. [ 119.031044][ T7134] loop3: detected capacity change from 0 to 256 [ 119.062757][ T7134] FAT-fs (loop3): bogus number of FAT sectors [ 119.068875][ T7134] FAT-fs (loop3): Can't find a valid FAT filesystem [ 119.073397][ T7141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7141 comm=syz.0.1234 [ 119.141643][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 119.141655][ T29] audit: type=1326 audit(1751623681.037:32697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.185085][ T29] audit: type=1326 audit(1751623681.037:32698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.208570][ T29] audit: type=1326 audit(1751623681.037:32699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.232167][ T29] audit: type=1326 audit(1751623681.037:32700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.255733][ T29] audit: type=1326 audit(1751623681.037:32701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.279189][ T29] audit: type=1326 audit(1751623681.037:32702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.302846][ T29] audit: type=1326 audit(1751623681.037:32703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7146 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 119.361059][ T29] audit: type=1400 audit(1751623681.257:32704): avc: denied { mount } for pid=7152 comm="syz.0.1238" name="/" dev="autofs" ino=16365 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 119.925976][ T7161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.934696][ T7161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.050896][ T7164] loop4: detected capacity change from 0 to 2048 [ 120.061290][ T7164] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.080565][ T29] audit: type=1326 audit(1751623681.977:32705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7163 comm="syz.4.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 120.277041][ T29] audit: type=1326 audit(1751623681.977:32706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7163 comm="syz.4.1241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff070a0e929 code=0x7ffc0000 [ 120.395909][ T7172] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 120.403665][ T7169] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 120.460644][ T7169] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 272 with error 28 [ 120.473121][ T7169] EXT4-fs (loop4): This should not happen!! Data will be lost [ 120.473121][ T7169] [ 120.482788][ T7169] EXT4-fs (loop4): Total free blocks count 0 [ 120.488787][ T7169] EXT4-fs (loop4): Free/Dirty block details [ 120.494754][ T7169] EXT4-fs (loop4): free_blocks=2415919104 [ 120.500518][ T7169] EXT4-fs (loop4): dirty_blocks=288 [ 120.505828][ T7169] EXT4-fs (loop4): Block reservation details [ 120.511917][ T7169] EXT4-fs (loop4): i_reserved_data_blocks=18 [ 120.607699][ T7182] loop3: detected capacity change from 0 to 512 [ 120.628734][ T7182] EXT4-fs: Ignoring removed oldalloc option [ 120.645242][ T7182] EXT4-fs (loop3): 1 truncate cleaned up [ 120.651388][ T7182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.677041][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.689524][ T3303] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /189/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.713387][ T3303] EXT4-fs error (device loop4): ext4_empty_dir:3093: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.734619][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 120.746663][ T3303] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /189/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.770753][ T3303] EXT4-fs error (device loop4): ext4_empty_dir:3093: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.793678][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 120.807276][ T3303] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /189/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.833811][ T3303] EXT4-fs error (device loop4): ext4_empty_dir:3093: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.863004][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 120.875280][ T3303] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /189/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.898697][ T3303] EXT4-fs error (device loop4): ext4_empty_dir:3093: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 120.919511][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 120.945670][ T3303] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /189/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 121.141933][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 121.154306][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 121.166897][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 121.179072][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 121.191726][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 121.204192][ T3303] EXT4-fs warning (device loop4): ext4_empty_dir:3095: inode #11: comm syz-executor: directory missing '..' [ 121.355855][ T7221] __nla_validate_parse: 5 callbacks suppressed [ 121.355870][ T7221] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1252'. [ 121.370969][ T7221] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1252'. [ 121.394157][ T7221] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1252'. [ 121.480262][ T3680] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 121.506993][ T3331] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.566893][ T3331] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.651928][ T3331] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.723545][ T3331] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.815580][ T3331] bridge_slave_1: left allmulticast mode [ 121.821454][ T3331] bridge_slave_1: left promiscuous mode [ 121.827161][ T3331] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.837543][ T3331] bridge_slave_0: left promiscuous mode [ 121.843308][ T3331] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.914162][ T3331] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.924293][ T3331] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.933945][ T3331] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 121.942886][ T3331] bond0 (unregistering): Released all slaves [ 121.992746][ T7230] chnl_net:caif_netlink_parms(): no params data found [ 122.021004][ T3331] tipc: Left network mode [ 122.061523][ T7230] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.068602][ T7230] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.090054][ T7230] bridge_slave_0: entered allmulticast mode [ 122.096883][ T7230] bridge_slave_0: entered promiscuous mode [ 122.105321][ T3331] hsr_slave_0: left promiscuous mode [ 122.113447][ T3331] hsr_slave_1: left promiscuous mode [ 122.120577][ T3331] veth1_macvtap: left promiscuous mode [ 122.126131][ T3331] veth0_macvtap: left promiscuous mode [ 122.131780][ T3331] veth1_vlan: left promiscuous mode [ 122.137124][ T3331] veth0_vlan: left promiscuous mode [ 122.196482][ T3331] team0 (unregistering): Port device team_slave_1 removed [ 122.207400][ T3331] team0 (unregistering): Port device team_slave_0 removed [ 122.246272][ T7230] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.253423][ T7230] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.262069][ T7230] bridge_slave_1: entered allmulticast mode [ 122.268662][ T7230] bridge_slave_1: entered promiscuous mode [ 122.286271][ T7230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.296852][ T7230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.316540][ T7230] team0: Port device team_slave_0 added [ 122.353005][ T7230] team0: Port device team_slave_1 added [ 122.405244][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.412340][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.438661][ T7230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.874052][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.881114][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.907507][ T7230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.957479][ T7230] hsr_slave_0: entered promiscuous mode [ 122.964479][ T7230] hsr_slave_1: entered promiscuous mode [ 122.970616][ T7230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.978376][ T7230] Cannot create hsr debugfs directory [ 122.997837][ T7492] atomic_op ffff888122895528 conn xmit_atomic 0000000000000000 [ 123.041547][ T7534] loop2: detected capacity change from 0 to 512 [ 123.048597][ T7534] EXT4-fs: Ignoring removed oldalloc option [ 123.082473][ T7543] netlink: 'syz.1.1258': attribute type 4 has an invalid length. [ 123.093015][ T7534] EXT4-fs (loop2): 1 truncate cleaned up [ 123.098948][ T7534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.134102][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.167502][ T7230] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 123.189031][ T7567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1260'. [ 123.212121][ T7230] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 123.230639][ T7230] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 123.241604][ T7230] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 123.296521][ T7611] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1263'. [ 123.318587][ T7230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.342204][ T7230] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.363020][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.370183][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.391179][ T7230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.401649][ T7230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.418711][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.425866][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.489805][ T7230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.580835][ T7630] vlan0: entered allmulticast mode [ 123.643789][ T7230] veth0_vlan: entered promiscuous mode [ 123.651973][ T7230] veth1_vlan: entered promiscuous mode [ 123.663673][ T7645] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1269'. [ 123.679894][ T7230] veth0_macvtap: entered promiscuous mode [ 123.687684][ T7230] veth1_macvtap: entered promiscuous mode [ 123.698988][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.711314][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.720328][ T7230] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.729060][ T7230] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.737860][ T7230] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.746682][ T7230] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.796996][ T7657] syz_tun: entered allmulticast mode [ 123.869499][ T7656] syz_tun: left allmulticast mode [ 123.915622][ T7681] netlink: 'syz.5.1274': attribute type 4 has an invalid length. [ 123.950396][ T7683] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1275'. [ 123.959967][ T7683] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.967425][ T7683] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.974919][ T7683] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.982402][ T7683] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.030301][ T7689] @: renamed from vlan0 [ 124.056903][ T7693] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1279'. [ 124.120327][ T7698] sd 0:0:1:0: device reset [ 124.201551][ T29] kauditd_printk_skb: 896 callbacks suppressed [ 124.201566][ T29] audit: type=1326 audit(1751623686.097:33603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251590][ T29] audit: type=1326 audit(1751623686.127:33604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251665][ T29] audit: type=1326 audit(1751623686.127:33605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251687][ T29] audit: type=1326 audit(1751623686.127:33606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251709][ T29] audit: type=1326 audit(1751623686.127:33607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251732][ T29] audit: type=1326 audit(1751623686.127:33608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251761][ T29] audit: type=1326 audit(1751623686.127:33609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251849][ T29] audit: type=1326 audit(1751623686.127:33610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251889][ T29] audit: type=1326 audit(1751623686.127:33611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.251942][ T29] audit: type=1326 audit(1751623686.127:33612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.0.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c4700e929 code=0x7ffc0000 [ 124.537418][ T7776] openvswitch: netlink: Message has 6 unknown bytes. [ 124.588134][ T7783] atomic_op ffff88810356d128 conn xmit_atomic 0000000000000000 [ 124.605756][ T7787] sd 0:0:1:0: device reset [ 124.629046][ T7792] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1297'. [ 124.641633][ T7792] siw: device registration error -23 [ 124.670049][ T7793] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7793 comm=syz.2.1298 [ 124.682664][ T7793] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7793 comm=syz.2.1298 [ 124.716055][ T7796] FAULT_INJECTION: forcing a failure. [ 124.716055][ T7796] name failslab, interval 1, probability 0, space 0, times 0 [ 124.728903][ T7796] CPU: 1 UID: 0 PID: 7796 Comm: syz.2.1299 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 124.728931][ T7796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 124.728978][ T7796] Call Trace: [ 124.728982][ T7796] [ 124.728987][ T7796] __dump_stack+0x1d/0x30 [ 124.728999][ T7796] dump_stack_lvl+0xe8/0x140 [ 124.729010][ T7796] dump_stack+0x15/0x1b [ 124.729019][ T7796] should_fail_ex+0x265/0x280 [ 124.729082][ T7796] should_failslab+0x8c/0xb0 [ 124.729114][ T7796] __kvmalloc_node_noprof+0x123/0x4e0 [ 124.729218][ T7796] ? alloc_netdev_mqs+0x73f/0xab0 [ 124.729236][ T7796] alloc_netdev_mqs+0x73f/0xab0 [ 124.729307][ T7796] vti6_locate+0x357/0x440 [ 124.729324][ T7796] vti6_siocdevprivate+0x579/0x8e0 [ 124.729361][ T7796] dev_ifsioc+0x8f5/0xaa0 [ 124.729381][ T7796] dev_ioctl+0x78d/0x960 [ 124.729399][ T7796] sock_ioctl+0x593/0x610 [ 124.729462][ T7796] ? __pfx_sock_ioctl+0x10/0x10 [ 124.729497][ T7796] __se_sys_ioctl+0xce/0x140 [ 124.729513][ T7796] __x64_sys_ioctl+0x43/0x50 [ 124.729605][ T7796] x64_sys_call+0x19a8/0x2fb0 [ 124.729629][ T7796] do_syscall_64+0xd2/0x200 [ 124.729655][ T7796] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.729695][ T7796] ? clear_bhb_loop+0x40/0x90 [ 124.729737][ T7796] ? clear_bhb_loop+0x40/0x90 [ 124.729748][ T7796] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.729760][ T7796] RIP: 0033:0x7fce03ace929 [ 124.729818][ T7796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.729828][ T7796] RSP: 002b:00007fce02137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.729845][ T7796] RAX: ffffffffffffffda RBX: 00007fce03cf5fa0 RCX: 00007fce03ace929 [ 124.729858][ T7796] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000008 [ 124.729869][ T7796] RBP: 00007fce02137090 R08: 0000000000000000 R09: 0000000000000000 [ 124.729879][ T7796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.729889][ T7796] R13: 0000000000000000 R14: 00007fce03cf5fa0 R15: 00007ffe6feaa278 [ 124.729915][ T7796] [ 125.009593][ T7805] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1303'. [ 125.109348][ T7813] xt_CT: No such helper "pptp" [ 125.167722][ T7819] ------------[ cut here ]------------ [ 125.173364][ T7819] WARNING: CPU: 0 PID: 7819 at mm/page_alloc.c:4935 __alloc_frozen_pages_noprof+0x218/0x360 [ 125.183579][ T7819] Modules linked in: [ 125.187525][ T7819] CPU: 0 UID: 0 PID: 7819 Comm: syz.2.1302 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 125.200137][ T7819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.210226][ T7819] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 125.216877][ T7819] Code: 83 3d 53 2e 50 05 02 72 0e 48 83 b8 e0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 da 26 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 125.236523][ T7819] RSP: 0018:ffffc9001140b9d8 EFLAGS: 00010246 [ 125.242874][ T7819] RAX: b03e62ccc1e24a00 RBX: 0000000000000016 RCX: 0000000000000000 [ 125.250933][ T7819] RDX: 0000000000000000 RSI: 0000000000000016 RDI: 0000000000040dc0 [ 125.259062][ T7819] RBP: 0000000000000dc0 R08: ffff888119a08a98 R09: 0000000000000000 [ 125.267315][ T7819] R10: ffff888119e18b58 R11: 0001888119e18b58 R12: ffffc9001140bd28 [ 125.275380][ T7819] R13: ffff888119e18b58 R14: 0000000000040dc0 R15: 0000000000000000 [ 125.283394][ T7819] FS: 00007fce021166c0(0000) GS:ffff8882aee30000(0000) knlGS:0000000000000000 [ 125.292382][ T7819] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.298957][ T7819] CR2: 00007fce03550000 CR3: 000000011b8cc000 CR4: 00000000003506f0 [ 125.307122][ T7819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 125.315495][ T7819] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 125.323572][ T7819] Call Trace: [ 125.326425][ T7825] atomic_op ffff88811a382d28 conn xmit_atomic 0000000000000000 [ 125.326933][ T7819] [ 125.326946][ T7819] __alloc_pages_noprof+0x9/0x20 [ 125.342448][ T7819] ___kmalloc_large_node+0x73/0x140 [ 125.347754][ T7819] __kmalloc_large_node_noprof+0x16/0xa0 [ 125.353603][ T7819] __kmalloc_noprof+0x2ab/0x3e0 [ 125.358562][ T7819] ? hashtab_init+0x9b/0xe0 [ 125.363100][ T7819] ? class_read+0x6a/0x6d0 [ 125.367617][ T7819] hashtab_init+0x9b/0xe0 [ 125.372004][ T7819] symtab_init+0x2c/0x40 [ 125.376350][ T7819] class_read+0x154/0x6d0 [ 125.380727][ T7819] ? __kmalloc_noprof+0x2e4/0x3e0 [ 125.385776][ T7819] ? hashtab_init+0xbc/0xe0 [ 125.390422][ T7819] ? __pfx_class_read+0x10/0x10 [ 125.395284][ T7819] policydb_read+0x64f/0x1330 [ 125.400074][ T7819] ? __vmalloc_node_range_noprof+0xdc7/0xe00 [ 125.406126][ T7819] ? security_load_policy+0x90/0x890 [ 125.411505][ T7819] security_load_policy+0xba/0x890 [ 125.416684][ T7819] ? should_fail_ex+0x30/0x280 [ 125.421484][ T7819] sel_write_load+0x1d4/0x380 [ 125.426232][ T7819] ? __pfx_sel_write_load+0x10/0x10 [ 125.431566][ T7819] vfs_write+0x266/0x8e0 [ 125.435913][ T7819] ? __rcu_read_unlock+0x4f/0x70 [ 125.440910][ T7819] ? __fget_files+0x184/0x1c0 [ 125.445689][ T7819] ksys_write+0xda/0x1a0 [ 125.450001][ T7819] __x64_sys_write+0x40/0x50 [ 125.454772][ T7819] x64_sys_call+0x2cdd/0x2fb0 [ 125.459480][ T7819] do_syscall_64+0xd2/0x200 [ 125.464054][ T7819] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.470231][ T7819] ? clear_bhb_loop+0x40/0x90 [ 125.474929][ T7819] ? clear_bhb_loop+0x40/0x90 [ 125.479708][ T7819] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.485612][ T7819] RIP: 0033:0x7fce03ace929 [ 125.490059][ T7819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.496434][ T7840] siw: device registration error -23 [ 125.509950][ T7819] RSP: 002b:00007fce02116038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 125.510015][ T7819] RAX: ffffffffffffffda RBX: 00007fce03cf6080 RCX: 00007fce03ace929 [ 125.510029][ T7819] RDX: 0000000000000065 RSI: 0000200000000280 RDI: 000000000000000a [ 125.510042][ T7819] RBP: 00007fce03b50b39 R08: 0000000000000000 R09: 0000000000000000 [ 125.510053][ T7819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.510065][ T7819] R13: 0000000000000000 R14: 00007fce03cf6080 R15: 00007ffe6feaa278 [ 125.563904][ T7819] [ 125.567013][ T7819] ---[ end trace 0000000000000000 ]--- [ 125.602168][ T7819] SELinux: failed to load policy [ 125.645303][ T7855] loop3: detected capacity change from 0 to 1024 [ 125.661669][ T7855] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.841516][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.877397][ T7897] FAULT_INJECTION: forcing a failure. [ 125.877397][ T7897] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.890510][ T7897] CPU: 0 UID: 0 PID: 7897 Comm: syz.3.1318 Tainted: G W 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 125.890614][ T7897] Tainted: [W]=WARN [ 125.890619][ T7897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.890628][ T7897] Call Trace: [ 125.890707][ T7897] [ 125.890712][ T7897] __dump_stack+0x1d/0x30 [ 125.890730][ T7897] dump_stack_lvl+0xe8/0x140 [ 125.890750][ T7897] dump_stack+0x15/0x1b [ 125.890766][ T7897] should_fail_ex+0x265/0x280 [ 125.890794][ T7897] should_fail+0xb/0x20 [ 125.890832][ T7897] should_fail_usercopy+0x1a/0x20 [ 125.890856][ T7897] _copy_to_user+0x20/0xa0 [ 125.890874][ T7897] copy_to_sockptr+0x5e/0xa0 [ 125.890940][ T7897] sk_getsockopt+0x16bd/0x1a30 [ 125.891048][ T7897] do_sock_getsockopt+0x14d/0x240 [ 125.891077][ T7897] __x64_sys_getsockopt+0x11e/0x1a0 [ 125.891164][ T7897] x64_sys_call+0x12aa/0x2fb0 [ 125.891185][ T7897] do_syscall_64+0xd2/0x200 [ 125.891201][ T7897] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.891229][ T7897] ? clear_bhb_loop+0x40/0x90 [ 125.891328][ T7897] ? clear_bhb_loop+0x40/0x90 [ 125.891344][ T7897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.891362][ T7897] RIP: 0033:0x7f97cf3de929 [ 125.891374][ T7897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.891417][ T7897] RSP: 002b:00007f97cda47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 125.891436][ T7897] RAX: ffffffffffffffda RBX: 00007f97cf605fa0 RCX: 00007f97cf3de929 [ 125.891449][ T7897] RDX: 000000000000001c RSI: 0000000000000001 RDI: 0000000000000003 [ 125.891461][ T7897] RBP: 00007f97cda47090 R08: 0000200000cab000 R09: 0000000000000000 [ 125.891474][ T7897] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 125.891487][ T7897] R13: 0000000000000000 R14: 00007f97cf605fa0 R15: 00007ffed3a91cf8 [ 125.891504][ T7897] [ 126.183916][ T7920] loop3: detected capacity change from 0 to 1764 [ 126.323600][ T7957] 9pnet: p9_errstr2errno: server reported unknown error [ 126.541006][ T7986] __nla_validate_parse: 4 callbacks suppressed [ 126.541076][ T7986] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1329'. [ 126.727579][ T7990] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1331'. [ 126.750730][ T7994] can0: slcan on ttyS3. [ 127.272051][ T8043] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1340'. [ 127.282588][ T8043] siw: device registration error -23 [ 127.352029][ T8048] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1342'. [ 127.557630][ T8086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8086 comm=syz.2.1348 [ 127.570328][ T8086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8086 comm=syz.2.1348 [ 127.634516][ T7994] can0 (unregistered): slcan off ttyS3. [ 127.676346][ T8097] 9pnet_fd: Insufficient options for proto=fd [ 127.701753][ T8099] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1351'. [ 127.758953][ T8115] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1353'. [ 127.768780][ T8112] loop5: detected capacity change from 0 to 1764 [ 127.777754][ T8112] iso9660: Unknown parameter 'shoss' [ 127.848762][ T8128] atomic_op ffff88810356f928 conn xmit_atomic 0000000000000000 [ 127.972244][ T8140] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1363'. [ 127.982048][ T8140] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1363'. [ 128.014552][ T8146] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1365'. [ 128.081681][ T8156] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1369'. [ 128.135173][ T8168] FAULT_INJECTION: forcing a failure. [ 128.135173][ T8168] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.148363][ T8168] CPU: 1 UID: 0 PID: 8168 Comm: syz.0.1372 Tainted: G W 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 128.148420][ T8168] Tainted: [W]=WARN [ 128.148425][ T8168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 128.148445][ T8168] Call Trace: [ 128.148451][ T8168] [ 128.148458][ T8168] __dump_stack+0x1d/0x30 [ 128.148478][ T8168] dump_stack_lvl+0xe8/0x140 [ 128.148567][ T8168] dump_stack+0x15/0x1b [ 128.148578][ T8168] should_fail_ex+0x265/0x280 [ 128.148595][ T8168] should_fail+0xb/0x20 [ 128.148661][ T8168] should_fail_usercopy+0x1a/0x20 [ 128.148678][ T8168] _copy_from_user+0x1c/0xb0 [ 128.148708][ T8168] ___sys_sendmsg+0xc1/0x1d0 [ 128.148733][ T8168] __x64_sys_sendmsg+0xd4/0x160 [ 128.148753][ T8168] x64_sys_call+0x2999/0x2fb0 [ 128.148764][ T8168] do_syscall_64+0xd2/0x200 [ 128.148807][ T8168] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.148822][ T8168] ? clear_bhb_loop+0x40/0x90 [ 128.148847][ T8168] ? clear_bhb_loop+0x40/0x90 [ 128.148859][ T8168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.148870][ T8168] RIP: 0033:0x7f8c4700e929 [ 128.148880][ T8168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.148890][ T8168] RSP: 002b:00007f8c45677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.148936][ T8168] RAX: ffffffffffffffda RBX: 00007f8c47235fa0 RCX: 00007f8c4700e929 [ 128.148948][ T8168] RDX: 000000002008c014 RSI: 0000200000000580 RDI: 0000000000000004 [ 128.148955][ T8168] RBP: 00007f8c45677090 R08: 0000000000000000 R09: 0000000000000000 [ 128.148961][ T8168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.149027][ T8168] R13: 0000000000000000 R14: 00007f8c47235fa0 R15: 00007ffc2f114538 [ 128.149037][ T8168] [ 128.458970][ T8193] loop3: detected capacity change from 0 to 512 [ 128.465921][ T8193] EXT4-fs: Ignoring removed oldalloc option [ 128.475833][ T8193] EXT4-fs (loop3): 1 truncate cleaned up [ 128.484558][ T8193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.517563][ T8206] xt_hashlimit: max too large, truncated to 1048576 [ 128.536521][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.625490][ T8224] xt_CT: You must specify a L4 protocol and not use inversions on it [ 128.797996][ T8246] loop2: detected capacity change from 0 to 512 [ 128.813212][ T8246] EXT4-fs: Ignoring removed oldalloc option [ 128.822115][ T8246] EXT4-fs (loop2): 1 truncate cleaned up [ 128.828134][ T8246] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.854897][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.914672][ T8272] atomic_op ffff88810356e528 conn xmit_atomic 0000000000000000 [ 128.981821][ T8286] loop3: detected capacity change from 0 to 256 [ 129.133158][ T8304] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 129.145991][ T8304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=8304 comm=syz.2.1415 [ 129.177097][ T8306] atomic_op ffff888119a9c128 conn xmit_atomic 0000000000000000 [ 129.222590][ T8317] loop3: detected capacity change from 0 to 512 [ 129.244607][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 129.244621][ T29] audit: type=1326 audit(1751623691.137:33963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.290318][ T29] audit: type=1326 audit(1751623691.137:33964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.314301][ T29] audit: type=1326 audit(1751623691.167:33965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8327 comm="syz.2.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 129.338291][ T29] audit: type=1326 audit(1751623691.167:33966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8327 comm="syz.2.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 129.362120][ T29] audit: type=1326 audit(1751623691.167:33967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8327 comm="syz.2.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 129.385732][ T29] audit: type=1326 audit(1751623691.177:33968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.410177][ T29] audit: type=1326 audit(1751623691.177:33969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.434498][ T29] audit: type=1326 audit(1751623691.177:33970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.458535][ T29] audit: type=1326 audit(1751623691.177:33971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.482127][ T29] audit: type=1326 audit(1751623691.177:33972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.3.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 129.553217][ T8350] atomic_op ffff88813569f128 conn xmit_atomic 0000000000000000 [ 129.659740][ T1036] usb usb6-port1: attempt power cycle [ 129.973005][ T8375] netlink: 'syz.1.1439': attribute type 13 has an invalid length. [ 129.992960][ T8375] FAULT_INJECTION: forcing a failure. [ 129.992960][ T8375] name failslab, interval 1, probability 0, space 0, times 0 [ 130.005690][ T8375] CPU: 1 UID: 0 PID: 8375 Comm: syz.1.1439 Tainted: G W 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 130.005724][ T8375] Tainted: [W]=WARN [ 130.005730][ T8375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 130.005740][ T8375] Call Trace: [ 130.005747][ T8375] [ 130.005775][ T8375] __dump_stack+0x1d/0x30 [ 130.005792][ T8375] dump_stack_lvl+0xe8/0x140 [ 130.005853][ T8375] dump_stack+0x15/0x1b [ 130.005903][ T8375] should_fail_ex+0x265/0x280 [ 130.005952][ T8375] should_failslab+0x8c/0xb0 [ 130.005976][ T8375] kmem_cache_alloc_node_noprof+0x57/0x320 [ 130.006011][ T8375] ? __alloc_skb+0x101/0x320 [ 130.006038][ T8375] __alloc_skb+0x101/0x320 [ 130.006066][ T8375] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 130.006175][ T8375] rtmsg_ifinfo+0x6d/0x110 [ 130.006256][ T8375] __dev_notify_flags+0x76/0x1a0 [ 130.006277][ T8375] ? rtmsg_ifinfo+0xef/0x110 [ 130.006345][ T8375] netif_change_flags+0xac/0xd0 [ 130.006452][ T8375] do_setlink+0x9d2/0x2810 [ 130.006475][ T8375] ? save_fpregs_to_fpstate+0x100/0x160 [ 130.006537][ T8375] ? _raw_spin_unlock+0x26/0x50 [ 130.006560][ T8375] ? finish_task_switch+0xad/0x2b0 [ 130.006583][ T8375] ? __schedule+0x6a8/0xb30 [ 130.006606][ T8375] rtnl_newlink+0xd8b/0x12d0 [ 130.006626][ T8375] ? xas_load+0x413/0x430 [ 130.006727][ T8375] ? xas_load+0x413/0x430 [ 130.006754][ T8375] ? __rcu_read_unlock+0x4f/0x70 [ 130.006805][ T8375] ? xa_load+0xb1/0xe0 [ 130.006818][ T8375] ? __kfree_skb+0x109/0x150 [ 130.006870][ T8375] ? __rcu_read_unlock+0x4f/0x70 [ 130.006892][ T8375] ? avc_has_perm_noaudit+0x1b1/0x200 [ 130.007017][ T8375] ? selinux_capable+0x1f9/0x270 [ 130.007049][ T8375] ? security_capable+0x83/0x90 [ 130.007133][ T8375] ? ns_capable+0x7d/0xb0 [ 130.007150][ T8375] ? __pfx_rtnl_newlink+0x10/0x10 [ 130.007169][ T8375] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 130.007196][ T8375] netlink_rcv_skb+0x120/0x220 [ 130.007225][ T8375] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 130.007279][ T8375] rtnetlink_rcv+0x1c/0x30 [ 130.007295][ T8375] netlink_unicast+0x5a1/0x670 [ 130.007356][ T8375] netlink_sendmsg+0x58b/0x6b0 [ 130.007373][ T8375] ? __pfx_netlink_sendmsg+0x10/0x10 [ 130.007388][ T8375] __sock_sendmsg+0x145/0x180 [ 130.007408][ T8375] ____sys_sendmsg+0x31e/0x4e0 [ 130.007450][ T8375] ___sys_sendmsg+0x17b/0x1d0 [ 130.007494][ T8375] __x64_sys_sendmsg+0xd4/0x160 [ 130.007527][ T8375] x64_sys_call+0x2999/0x2fb0 [ 130.007545][ T8375] do_syscall_64+0xd2/0x200 [ 130.007567][ T8375] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.007593][ T8375] ? clear_bhb_loop+0x40/0x90 [ 130.007629][ T8375] ? clear_bhb_loop+0x40/0x90 [ 130.007668][ T8375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.007689][ T8375] RIP: 0033:0x7fafd2a7e929 [ 130.007706][ T8375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.007796][ T8375] RSP: 002b:00007fafd10e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 130.007913][ T8375] RAX: ffffffffffffffda RBX: 00007fafd2ca5fa0 RCX: 00007fafd2a7e929 [ 130.007927][ T8375] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 130.007938][ T8375] RBP: 00007fafd10e7090 R08: 0000000000000000 R09: 0000000000000000 [ 130.007949][ T8375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.007959][ T8375] R13: 0000000000000000 R14: 00007fafd2ca5fa0 R15: 00007ffdbbb079d8 [ 130.007974][ T8375] [ 130.351636][ T8375] gretap0: refused to change device tx_queue_len [ 130.358487][ T8375] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 130.431013][ T8377] team0 (unregistering): Port device team_slave_0 removed [ 130.440142][ T8377] team0 (unregistering): Port device team_slave_1 removed [ 130.626898][ T8413] loop3: detected capacity change from 0 to 512 [ 130.633935][ T8413] EXT4-fs: Ignoring removed oldalloc option [ 130.640385][ T8413] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.654425][ T8413] EXT4-fs (loop3): 1 truncate cleaned up [ 130.660952][ T8413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.729251][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.746175][ T8423] atomic_op ffff888119a9dd28 conn xmit_atomic 0000000000000000 [ 130.925260][ T8433] loop3: detected capacity change from 0 to 1024 [ 130.936887][ T8433] EXT4-fs: Ignoring removed i_version option [ 130.946705][ T8433] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 130.963271][ T8433] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1444: Invalid block bitmap block 0 in block_group 0 [ 130.977137][ T8433] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1444: Failed to acquire dquot type 0 [ 130.988816][ T8433] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.1444: Freeing blocks not in datazone - block = 0, count = 4096 [ 131.002878][ T8433] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1444: Invalid inode bitmap blk 0 in block_group 0 [ 131.015969][ T8433] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 131.024900][ T8433] EXT4-fs (loop3): 1 orphan inode deleted [ 131.031112][ T8433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.050432][ T8433] usb usb1: usbfs: process 8433 (syz.3.1444) did not claim interface 0 before use [ 131.316052][ T8462] siw: device registration error -23 [ 131.850958][ T1036] usb usb6-port1: unable to enumerate USB device [ 131.928015][ T8477] netlink: 'syz.5.1452': attribute type 13 has an invalid length. [ 132.010098][ T6810] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:10: Failed to release dquot type 0 [ 132.024314][ T8482] __nla_validate_parse: 26 callbacks suppressed [ 132.024338][ T8482] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1454'. [ 132.051910][ T8480] loop2: detected capacity change from 0 to 1764 [ 132.064579][ T8477] gretap0: refused to change device tx_queue_len [ 132.082054][ T8477] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 132.132446][ T8487] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1453'. [ 132.152303][ T8489] atomic_op ffff88811e11f528 conn xmit_atomic 0000000000000000 [ 132.286761][ T8497] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1457'. [ 132.449478][ T8499] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1456'. [ 132.459017][ T8499] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1456'. [ 132.502314][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.520610][ T8504] SELinux: policydb magic number 0x13455300 does not match expected magic number 0xf97cff8c [ 132.538847][ T8504] SELinux: failed to load policy [ 132.589105][ T8511] FAULT_INJECTION: forcing a failure. [ 132.589105][ T8511] name failslab, interval 1, probability 0, space 0, times 0 [ 132.602020][ T8511] CPU: 1 UID: 0 PID: 8511 Comm: syz.0.1463 Tainted: G W 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 132.602053][ T8511] Tainted: [W]=WARN [ 132.602060][ T8511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 132.602120][ T8511] Call Trace: [ 132.602127][ T8511] [ 132.602133][ T8511] __dump_stack+0x1d/0x30 [ 132.602151][ T8511] dump_stack_lvl+0xe8/0x140 [ 132.602240][ T8511] dump_stack+0x15/0x1b [ 132.602257][ T8511] should_fail_ex+0x265/0x280 [ 132.602296][ T8511] should_failslab+0x8c/0xb0 [ 132.602321][ T8511] kmem_cache_alloc_noprof+0x50/0x310 [ 132.602393][ T8511] ? mm_alloc+0x2b/0xa0 [ 132.602412][ T8511] mm_alloc+0x2b/0xa0 [ 132.602456][ T8511] alloc_bprm+0x20e/0x350 [ 132.602562][ T8511] do_execveat_common+0x12e/0x750 [ 132.602596][ T8511] __x64_sys_execve+0x5c/0x70 [ 132.602624][ T8511] x64_sys_call+0x13ab/0x2fb0 [ 132.602642][ T8511] do_syscall_64+0xd2/0x200 [ 132.602679][ T8511] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.602704][ T8511] ? clear_bhb_loop+0x40/0x90 [ 132.602764][ T8511] ? clear_bhb_loop+0x40/0x90 [ 132.602785][ T8511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.602806][ T8511] RIP: 0033:0x7f8c4700e929 [ 132.602820][ T8511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.602834][ T8511] RSP: 002b:00007f8c45677038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 132.602850][ T8511] RAX: ffffffffffffffda RBX: 00007f8c47235fa0 RCX: 00007f8c4700e929 [ 132.602941][ T8511] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 132.602954][ T8511] RBP: 00007f8c45677090 R08: 0000000000000000 R09: 0000000000000000 [ 132.602966][ T8511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.602976][ T8511] R13: 0000000000000000 R14: 00007f8c47235fa0 R15: 00007ffc2f114538 [ 132.602990][ T8511] [ 132.893056][ T8522] SELinux: failed to load policy [ 133.222240][ T8577] atomic_op ffff88811a28ed28 conn xmit_atomic 0000000000000000 [ 133.415037][ T8587] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1472'. [ 133.449171][ T8590] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1473'. [ 133.459555][ T8590] siw: device registration error -23 [ 133.572524][ T8592] usb usb1: usbfs: process 8592 (syz.1.1471) did not claim interface 0 before use [ 133.908936][ T8623] SELinux: failed to load policy [ 134.354969][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 134.354982][ T29] audit: type=1400 audit(1751623696.247:34147): avc: denied { append } for pid=8637 comm="syz.0.1481" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.464168][ T8640] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1482'. [ 134.486793][ T8644] sd 0:0:1:0: device reset [ 134.504140][ T8640] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1482'. [ 134.721393][ T8654] netlink: 84 bytes leftover after parsing attributes in process `syz.5.1486'. [ 135.168999][ T8670] loop5: detected capacity change from 0 to 764 [ 135.189558][ T29] audit: type=1326 audit(1751623697.067:34148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8673 comm="syz.1.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 135.213199][ T29] audit: type=1326 audit(1751623697.067:34149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8673 comm="syz.1.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 135.237059][ T29] audit: type=1326 audit(1751623697.067:34150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8673 comm="syz.1.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 135.261198][ T29] audit: type=1326 audit(1751623697.067:34151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8673 comm="syz.1.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x7ffc0000 [ 135.320377][ T8670] loop5: detected capacity change from 0 to 1024 [ 135.327357][ T8670] EXT4-fs: Ignoring removed orlov option [ 135.372742][ T8670] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.401212][ T8670] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.425518][ T8698] siw: device registration error -23 [ 135.459230][ T29] audit: type=1326 audit(1751623697.317:34152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8692 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 135.482956][ T29] audit: type=1326 audit(1751623697.317:34153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8692 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 135.506541][ T29] audit: type=1326 audit(1751623697.317:34154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8692 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 135.530075][ T29] audit: type=1326 audit(1751623697.317:34155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8692 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 135.553589][ T29] audit: type=1326 audit(1751623697.317:34156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8692 comm="syz.3.1498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cf3de929 code=0x7ffc0000 [ 135.641073][ T8708] loop2: detected capacity change from 0 to 1024 [ 135.648026][ T8708] EXT4-fs: Ignoring removed i_version option [ 135.657283][ T8708] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.688066][ T8708] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1501: Invalid block bitmap block 0 in block_group 0 [ 135.702150][ T8708] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1501: Failed to acquire dquot type 0 [ 135.714102][ T8708] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.1501: Freeing blocks not in datazone - block = 0, count = 4096 [ 135.728755][ T8708] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1501: Invalid inode bitmap blk 0 in block_group 0 [ 135.742014][ T8708] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 135.751027][ T6810] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:10: Failed to release dquot type 0 [ 135.762652][ T8708] EXT4-fs (loop2): 1 orphan inode deleted [ 135.769662][ T8708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.788241][ T8708] usb usb1: usbfs: process 8708 (syz.2.1501) did not claim interface 0 before use [ 136.091796][ T8735] loop5: detected capacity change from 0 to 256 [ 136.412584][ T8748] netlink: 'syz.3.1505': attribute type 2 has an invalid length. [ 136.432505][ T8747] netlink: 'syz.0.1506': attribute type 10 has an invalid length. [ 136.452043][ T8749] netlink: 'syz.3.1505': attribute type 2 has an invalid length. [ 136.464747][ T8747] team0: entered promiscuous mode [ 136.481156][ T8747] team_slave_0: entered promiscuous mode [ 136.486971][ T8747] team_slave_1: entered promiscuous mode [ 136.492699][ T8747] team0: entered allmulticast mode [ 136.531624][ T8747] team_slave_0: entered allmulticast mode [ 136.537486][ T8747] team_slave_1: entered allmulticast mode [ 136.564393][ T8747] bridge0: port 4(team0) entered blocking state [ 136.570897][ T8747] bridge0: port 4(team0) entered disabled state [ 136.592158][ T8747] bridge0: port 4(team0) entered blocking state [ 136.598474][ T8747] bridge0: port 4(team0) entered forwarding state [ 136.829469][ T8780] siw: device registration error -23 [ 137.040183][ T8789] __nla_validate_parse: 7 callbacks suppressed [ 137.040199][ T8789] netlink: 84 bytes leftover after parsing attributes in process `syz.3.1514'. [ 137.149330][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.184045][ T8759] netlink: 'syz.0.1510': attribute type 4 has an invalid length. [ 137.255155][ T8808] sd 0:0:1:0: device reset [ 137.461461][ T8836] netlink: 84 bytes leftover after parsing attributes in process `syz.5.1526'. [ 137.554328][ T8862] @: renamed from vlan0 (while UP) [ 137.634656][ T8864] usb usb1: usbfs: process 8864 (syz.1.1527) did not claim interface 0 before use [ 138.131551][ T8892] sd 0:0:1:0: device reset [ 138.262198][ T8898] loop5: detected capacity change from 0 to 128 [ 138.306694][ T8900] loop3: detected capacity change from 0 to 512 [ 138.332130][ T8900] EXT4-fs: Ignoring removed oldalloc option [ 138.390971][ T8900] EXT4-fs (loop3): 1 truncate cleaned up [ 138.403760][ T8900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.465940][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.528801][ T3680] bio_check_eod: 216 callbacks suppressed [ 138.528815][ T3680] kworker/u8:7: attempt to access beyond end of device [ 138.528815][ T3680] loop5: rw=1, sector=201, nr_sectors = 1 limit=128 [ 138.620462][ T8915] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.648757][ T8918] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 138.702181][ T8918] FAULT_INJECTION: forcing a failure. [ 138.702181][ T8918] name failslab, interval 1, probability 0, space 0, times 0 [ 138.714922][ T8918] CPU: 1 UID: 0 PID: 8918 Comm: syz.0.1538 Tainted: G W 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 138.714957][ T8918] Tainted: [W]=WARN [ 138.714964][ T8918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 138.714976][ T8918] Call Trace: [ 138.714982][ T8918] [ 138.714990][ T8918] __dump_stack+0x1d/0x30 [ 138.715008][ T8918] dump_stack_lvl+0xe8/0x140 [ 138.715061][ T8918] dump_stack+0x15/0x1b [ 138.715077][ T8918] should_fail_ex+0x265/0x280 [ 138.715148][ T8918] ? io_wq_create+0x4b/0x4a0 [ 138.715171][ T8918] should_failslab+0x8c/0xb0 [ 138.715207][ T8918] __kmalloc_cache_noprof+0x4c/0x320 [ 138.715229][ T8918] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 138.715256][ T8918] io_wq_create+0x4b/0x4a0 [ 138.715280][ T8918] io_uring_alloc_task_context+0x17d/0x2d0 [ 138.715366][ T8918] __io_uring_add_tctx_node+0x1f3/0x2d0 [ 138.715393][ T8918] __io_uring_add_tctx_node_from_submit+0x69/0xc0 [ 138.715473][ T8918] __se_sys_io_uring_enter+0x195b/0x1b70 [ 138.715504][ T8918] ? __seccomp_filter+0x69d/0x10d0 [ 138.715526][ T8918] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 138.715552][ T8918] ? vfs_write+0x75e/0x8e0 [ 138.715586][ T8918] __x64_sys_io_uring_enter+0x78/0x90 [ 138.715656][ T8918] x64_sys_call+0x28c8/0x2fb0 [ 138.715673][ T8918] do_syscall_64+0xd2/0x200 [ 138.715689][ T8918] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 138.715758][ T8918] ? clear_bhb_loop+0x40/0x90 [ 138.715775][ T8918] ? clear_bhb_loop+0x40/0x90 [ 138.715797][ T8918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.715854][ T8918] RIP: 0033:0x7f8c4700e929 [ 138.715868][ T8918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.715882][ T8918] RSP: 002b:00007f8c45677038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 138.715897][ T8918] RAX: ffffffffffffffda RBX: 00007f8c47235fa0 RCX: 00007f8c4700e929 [ 138.715911][ T8918] RDX: 00000000000039fc RSI: 00000000000006e2 RDI: 0000000000000003 [ 138.715924][ T8918] RBP: 00007f8c45677090 R08: 0000000000000000 R09: 0000000000000e00 [ 138.715937][ T8918] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 138.715977][ T8918] R13: 0000000000000000 R14: 00007f8c47235fa0 R15: 00007ffc2f114538 [ 138.715995][ T8918] [ 138.981334][ T8924] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1535'. [ 139.003371][ T8931] SET target dimension over the limit! [ 139.131524][ T8937] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1542'. [ 139.203176][ T8945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8945 comm=syz.1.1545 [ 139.244251][ T8954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.249685][ T8959] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1541'. [ 139.253390][ T8954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.370181][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 139.370194][ T29] audit: type=1326 audit(1751623701.267:34430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8961 comm="syz.1.1548" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fafd2a7e929 code=0x0 [ 139.403752][ T8973] xt_hashlimit: max too large, truncated to 1048576 [ 139.483447][ T8985] atomic_op ffff8881049db928 conn xmit_atomic 0000000000000000 [ 139.504159][ T29] audit: type=1326 audit(1751623701.397:34431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.527850][ T29] audit: type=1326 audit(1751623701.397:34432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.531589][ T8989] loop3: detected capacity change from 0 to 512 [ 139.551368][ T29] audit: type=1326 audit(1751623701.397:34433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.558905][ T8989] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.581220][ T29] audit: type=1326 audit(1751623701.397:34434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.588195][ T8989] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 139.611068][ T29] audit: type=1326 audit(1751623701.397:34435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.622640][ T8989] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 139.644466][ T29] audit: type=1326 audit(1751623701.397:34436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.652318][ T8989] System zones: [ 139.675805][ T29] audit: type=1326 audit(1751623701.397:34437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.682288][ T29] audit: type=1326 audit(1751623701.397:34438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.702992][ T8989] 1-12 [ 139.726637][ T29] audit: type=1326 audit(1751623701.397:34439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8986 comm="syz.2.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fce03ace929 code=0x7ffc0000 [ 139.730248][ T8989] EXT4-fs (loop3): 1 truncate cleaned up [ 139.759061][ T8989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.785031][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.878745][ T9006] sd 0:0:1:0: device reset [ 140.271900][ T9056] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1565'. [ 140.428134][ T9060] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1566'. [ 141.150976][ T9075] loop3: detected capacity change from 0 to 1024 [ 141.210035][ T9075] EXT4-fs: Ignoring removed bh option [ 141.250390][ T9075] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 141.330983][ T9089] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1574'. [ 141.341542][ T9075] ================================================================== [ 141.349713][ T9075] BUG: KCSAN: data-race in __dentry_kill / d_alloc_parallel [ 141.357163][ T9075] [ 141.359474][ T9075] read-write to 0xffff888106da1480 of 4 bytes by task 9092 on cpu 1: [ 141.367795][ T9075] d_alloc_parallel+0xa8e/0xc40 [ 141.372642][ T9075] __lookup_slow+0x8c/0x250 [ 141.377129][ T9075] lookup_slow+0x3c/0x60 [ 141.381355][ T9075] walk_component+0x1ec/0x220 [ 141.386015][ T9075] path_lookupat+0xfe/0x2a0 [ 141.390502][ T9075] filename_lookup+0x147/0x340 [ 141.395264][ T9075] do_readlinkat+0x7d/0x320 [ 141.399753][ T9075] __x64_sys_readlink+0x47/0x60 [ 141.404591][ T9075] x64_sys_call+0x2cf3/0x2fb0 [ 141.409247][ T9075] do_syscall_64+0xd2/0x200 [ 141.413731][ T9075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.419606][ T9075] [ 141.421912][ T9075] read to 0xffff888106da1480 of 4 bytes by task 9075 on cpu 0: [ 141.429459][ T9075] __dentry_kill+0x2aa/0x4b0 [ 141.434053][ T9075] dput+0x5e/0xd0 [ 141.437671][ T9075] step_into+0x5b2/0x820 [ 141.441899][ T9075] walk_component+0x162/0x220 [ 141.446568][ T9075] path_lookupat+0xfe/0x2a0 [ 141.451063][ T9075] filename_lookup+0x147/0x340 [ 141.455811][ T9075] user_path_at+0x3e/0x130 [ 141.460214][ T9075] __se_sys_chdir+0x45/0x1b0 [ 141.464795][ T9075] __x64_sys_chdir+0x1f/0x30 [ 141.469371][ T9075] x64_sys_call+0x2ad8/0x2fb0 [ 141.474041][ T9075] do_syscall_64+0xd2/0x200 [ 141.478523][ T9075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.484402][ T9075] [ 141.486702][ T9075] value changed: 0x00000000 -> 0x01000008 [ 141.492509][ T9075] [ 141.494897][ T9075] Reported by Kernel Concurrency Sanitizer on: [ 141.501042][ T9075] CPU: 0 UID: 0 PID: 9075 Comm: syz.3.1571 Tainted: G W 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 141.515001][ T9075] Tainted: [W]=WARN [ 141.518781][ T9075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.528815][ T9075] ================================================================== [ 141.538032][ T9093] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1575'.