last executing test programs: 8m35.475996186s ago: executing program 32 (id=463): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x0, &(0x7f00000000c0)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6, 0x0, 0x0, 0x2}]) (fail_nth: 13) 8m34.056114424s ago: executing program 33 (id=480): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmmsg$inet6(r3, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)='i', 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x200}}], 0x1, 0x4000006) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000300)=""/279, 0x117, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x2, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e000000040000000400000003"], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x1c, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000070000b7020000000000007b9a00fe0000000066090000fdffffffdbaaf0ff50000000bf8600000000000007080000c8070000bfa400000000000007040000f0ffffffd50000000800000018220000", @ANYRES32=r0, @ANYRESHEX=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x68, '\x00', 0x0, @fallback=0x9, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kfree\x00', r10, 0x0, 0x5}, 0x18) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r12 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r13, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xfffd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd2a, 0x8000002, {0x0, 0x0, 0x0, r13, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0xb, 0x0, 0x100}, "e38f3c69"}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r9}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x88}}, 0x0) 8m21.088779717s ago: executing program 6 (id=642): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000f80)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 8m21.044620978s ago: executing program 6 (id=643): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) syz_open_dev$sg(&(0x7f00000000c0), 0x1, 0x100) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = msgget$private(0x0, 0x0) r5 = epoll_create1(0x0) r6 = socket$unix(0x1, 0x1, 0x0) close(r6) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)={0x3000000c}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@map=0x1, 0x33, 0x0, 0x80000000, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000400040000000300000000000000000000000000000000000008"], 0x50) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@map=r8, r0, 0x26, 0x4, 0x0, @void, @value=r3, @void, @void, r7}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r9 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) r10 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x223, 0x1, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r11}, &(0x7f0000000180), &(0x7f00000001c0)=r10}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) process_vm_readv(r9, &(0x7f0000008400)=[{&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000000400)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) msgsnd(r4, &(0x7f0000000480)=ANY=[], 0x2000, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000000)=""/24) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in=@initdev}}, {{@in=@initdev}}}, &(0x7f0000000040)=0xe8) 8m20.113104046s ago: executing program 6 (id=656): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x23}) connect$pppl2tp(r2, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr=0x64010101}, 0xa, 0x0, 0x900}}, 0x26) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYBLOB="84094aefa4d84773ddda400410f13fadc09271ed0380e0e3b6abdc319fc8ce6532c0b5092c"], 0x48) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x5e}, {0x0, 0xfffffffffffffffb, 0x6, 0xfffffffffffffffe, 0x4000000000000000, 0x80000000000}, {0xfffffffffffffffc, 0x0, 0x0, 0x7}, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x2, 0x3c}, 0xa, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x4, 0x0, 0x0, 0x7, 0xfffffffc, 0x1002}}, 0xe8) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}}, 0x1081) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="74792dd6cb8f1fe181f5731800000000000000000000040000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$inet6(r3, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4e24, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000680)="812abf63836371bf682aec3e3d022fd40ce71105ae2c97f04427b6cea75d88eaa59e0a74f9356add258ca026c8bc4b75c69102a8e4876230b4225461e9985af7468216c681fe5d68a389114ba4b88ed27d89b93452701541a8336bf1646009e52c50de5ef7194daa3fe4ee9aa7173927bdf2ed7f4e0ae2c0c1d2b0855ef5b1051a98a2d454e0bce03b13cfa9d71375af2d7e4f2fc729387468b685aa9b94f6", 0x9f}], 0x1, &(0x7f0000000740)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfffff800}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x8, 0x7, '\x00', [@pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x5, 0xffff, [0x7fff, 0xc, 0x2, 0x90000000000, 0x578a, 0x6]}}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x87, 0x6, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xa}, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x6d05}, @calipso={0x7, 0x18, {0x1, 0x4, 0x29, 0x2, [0x7fffffff, 0xeb]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @dstopts={{0x58, 0x29, 0x37, {0x3a, 0x8, '\x00', [@hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0x27}, @ra={0x5, 0x2, 0xfffc}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @empty}}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x32, 0x10, 0x0, 0xff, 0x0, [@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2={0xfc, 0x2, '\x00', 0x1}, @local, @loopback, @local]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x1d8}, 0x20000000) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x7a28, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r7}, 0x18) r8 = syz_io_uring_setup(0x1104, &(0x7f00000004c0)={0x0, 0xffffffff, 0x0, 0xfffffffe, 0x160}, &(0x7f00000003c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1fc, 0x0, 0x1}) io_uring_enter(r8, 0x47fa, 0x2000000, 0x200000000000000, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) syz_io_uring_submit(r9, r10, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r11, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x40032043, 0x1}) fsopen(&(0x7f0000000140)='tracefs\x00', 0x1) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x34, r12, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 8m17.088093306s ago: executing program 6 (id=706): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x41541, 0x20) fallocate(r1, 0x8, 0x4000, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0xfffffffffffffe7f, &(0x7f00000009c0)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x141}, 0x0) mlock(&(0x7f000009c000/0x4000)=nil, 0x4000) lseek(0xffffffffffffffff, 0x2084, 0x0) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x1000000, &(0x7f0000000880)=ANY=[@ANYBLOB="6e6f646f74732c646973636172642c6e6f646f74732c6e6f646f74732c6e6f646f74732c646973636172642c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c00b5e6c35bd073685011dc2d194e94b5d25354c9718ecdc521191ffacf84f1873ec2758a87c69b22a110158faf4f36880274b3a0446fc13d9bd52197a6dd4fa73490347e9da26db0d02cdafe75530f5972b58cbc65ec398fc1f732dd188b9d543ae0ca77b54f216c7d233aa9ca2b78079ae13cfb3e20b76eb7f48733e7ec394b2258bafc61b6368203f2702017023386bb20bf6e86788ee068dfac615d1a762a68d2310e592e"], 0x1, 0x11f1, &(0x7f0000001240)="$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") openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000002100000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r5, &(0x7f0000000740)="cc", 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r8, r8, 0x8, &(0x7f0000000140)={0x3d, 0x5, 0xfffffff9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0xb, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) munlockall() 8m16.437250278s ago: executing program 6 (id=718): r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r2, 0x2000009) sendfile(r1, r2, 0x0, 0x7ffff004) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x6, 0x7, 0xff, 0x2}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r3, 0xe406}, &(0x7f0000000100)=0xc) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000034004000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a1a83", 0xd4}, {&(0x7f00000014c0)="5c9ebe30", 0x4}], 0x2}, 0x0) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r5) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000ecffffffffff2000000005002000000000000c001f0070687930"], 0x28}, 0x1, 0x0, 0x0, 0x20044105}, 0x0) 8m11.21106781s ago: executing program 6 (id=802): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRESHEX], 0x38}}, 0x20000004) (fail_nth: 1) 8m11.157190712s ago: executing program 34 (id=802): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRESHEX], 0x38}}, 0x20000004) (fail_nth: 1) 7m13.336690693s ago: executing program 7 (id=1653): personality(0x400000a) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x24048084}, 0x4006) syz_emit_ethernet(0x26, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @random="1a616700", @val={@void, {0x8100, 0x4, 0x1}}, {@arp={0x806, @generic={0x201, 0x8917, 0x6, 0x0, 0xa, @local, "", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}}}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r5 = dup(r4) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f00000008c0)={0x80, 0x6, 0xf00, 0xec, 0x0, 0x5, 0x0}) recvfrom$packet(r5, &(0x7f0000000140)=""/21, 0x15, 0x0, &(0x7f0000000240)={0x11, 0xc, r2, 0x1, 0xa6}, 0x14) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x41000, 0x2c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021181500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ec140380300000802c000180250001"], 0x159c}}, 0x40000) 7m13.273801493s ago: executing program 7 (id=1655): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000200008000"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000800)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x100800) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb110018000000000000000000000000008b000400000000002e00"], 0x0, 0x1c, 0x0, 0x0, 0x0, 0x10000, @value=r0}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900000008000000080000009000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="0100000002"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd63"], 0xfdef) socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) 7m13.007113719s ago: executing program 7 (id=1657): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x144, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x71f3, 0x48}}}}, [@NL80211_ATTR_SSID={0x22, 0x34, @random="b270ddbedc4676c277ac5b3ce88a1067bce0fbaa18a04559f954e946065c"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_IE={0xda, 0x2a, [@ht={0x2d, 0x1a, {0x800, 0x0, 0x4, 0x0, {0x7, 0x8, 0x0, 0x1, 0x0, 0x1}, 0x8, 0x7fff, 0x5}}, @measure_req={0x26, 0xab, {0xe, 0xf8, 0x5, "a7d12b8e727af063d0d80bf3a53ebbbd59c5278431115bd2d3bf6f27883e3b9daa1480b34ca1a022e6506d1413bc0c8cdffb255faf1f70083094995aac89318e6fdf511198d84bb58a209f23cc92dde1217aa83800555104712701838349f018e5d015da5bf2ac20af6f421a893d5f979ce226d4006169b6306d21c6a4fa504d10ea944bc8230165d4ed7ec1f6a0116e121e5e8b912929211a5e890512e1fe95c16087299807a99e"}}, @gcr_ga={0xbd, 0x6, @device_b}, @channel_switch={0x25, 0x3, {0x1, 0xae, 0x5}}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xea}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="1642dcd5b133"}]}, 0x144}, 0x1, 0x0, 0x0, 0x40001}, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)=0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x22000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4001011}, 0xc000) (async) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000004c0), &(0x7f0000000500)={'U+', 0x2}, 0x16, 0x1) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x11c, r5, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x100, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffa}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7fffffff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xbd25}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1000}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1bc3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7fff}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x36a}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x800}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x800}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xa1c}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x11c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) (async) bind$inet(r2, &(0x7f0000000780)={0x2, 0x4e20, @empty}, 0x10) (async) sendmsg$nl_generic(r0, &(0x7f0000000a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000800)={0x228, 0x40, 0x20, 0x70bd2a, 0x25dfdbfe, {0xe}, [@typed={0x8, 0xdb, 0x0, 0x0, @fd=r3}, @typed={0x6, 0x10a, 0x0, 0x0, @str='[\x00'}, @typed={0x8, 0xf4, 0x0, 0x0, @u32=0x3}, @generic="2c2760edc39c9fa78a3e88261c76a466b7e7c124476349d4706804a2017fe5818f15a17782baa32589b1ab37dc0e869a70a825d6416f92b017cb5a45068a129beb6c7aaff599", @nested={0x1b2, 0x28, 0x0, 0x1, [@generic="33aa0024c7da2b2855e9d4bdf0cd0015f09f453eeb8dfffa914a2f6a0a1c63351e459d0ba2dcf4feaeede79709f1b01d6f1c919c9705bf0ea51b6637cb7ca3bb99202d22e083c7a72ea06170f2e88e525c2df1a210f052d217b1c51d07ab278db5f755cf00fa15d92d33c2c5d954bd83c7e49b5ce648e61b058a9c34e844b52abaac2a6fcda0dd6cfa70a5bce11b75ad3cf0ac7257e3650ca84726182f94637471c23be8096a7bb7c91c7d6f982e44a018b49b33fe933c2ee56e5a785dcf17db7c7475983c2368955fd268246612051da35542afa228a6c6", @nested={0x4, 0xf}, @generic="6fbeda4c3dcc62f371bd6f10556bd7d4cbba3e8d5d6c9eb16dc5f80b15f01eb99f4fe36ef7025657046e354af5fdf99e663370590df9d4b198cb490ee561eb3509d1a7c137ed4e71a3229bad770aa7fc24b61da6af26d8c905d4837df8f9c10123892ae62a79045a6bee511449bcd6095ba3eb6c", @generic='>', @generic="9ec5aaaa3c5e66364313bebc6f9971098a854ac5bc1b4cc420e152bb38e10321e865c30a2fde6044f788c7c588d6c064d8172cec9bb4ff322c312c960311a82e90e2302ae9e3fc34f71bec9f57601c66fb42e9c0505e6f837c64d86b1c"]}]}, 0x228}, 0x1, 0x0, 0x0, 0x9000}, 0x0) (async) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b00), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000001bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000b40)={0x1024, r6, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0x1004, 0xa8, @random="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"}]}, 0x1024}, 0x1, 0x0, 0x0, 0x20004011}, 0x10) syz_open_dev$hidraw(&(0x7f0000001c00), 0xe5, 0x400) (async) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000001c40)={0xd10d, 0x10001, 0x2, 0x0, 0x3, 0x83}) (async) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001d00), r3) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d40)={0x2c, r7, 0x127, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x10}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7c6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x28040000) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001ec0)={&(0x7f0000001e00), 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x2c, r1, 0x8, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001f80)={'syztnl2\x00', &(0x7f0000001f00)={'syztnl1\x00', 0x0, 0x2f, 0x5, 0x0, 0x2000000, 0x0, @loopback, @private0, 0x7800, 0x7800, 0x6, 0xf5a8}}) (async) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001fc0), 0x1, 0x0) (async) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002040), r2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000002340)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002300)={&(0x7f0000002080)={0x244, r10, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}, @ETHTOOL_A_LINKMODES_OURS={0x210, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x164, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7262}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfee}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'U+'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.#:*#\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd9c}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'bb\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x92, 0x4, "ef1e4e2b3b3b9c849508ee537d1f904b885dff1c0d3ec2a8ae38bb0f4a8030cd3599b4ce395bd3bc455a9416f62ca2f59d17658f100a35fc27d04743d1af69ba715515c2f181982a604d8d4eb018aa321907b9f00037035b83e4639ccd402217683ac5b2dacc39485af40c3560146c1b0e56caef8f5f13be243e0f60868b01876f5bff3a05b8010b1dcf0281c15f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfa64}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x101}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xf6eb}]}, 0x244}, 0x1, 0x0, 0x0, 0x800}, 0x14040) (async) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002840)={r2, 0xe0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000025c0)=[0x0], &(0x7f0000002600)=[0x0], 0x0, 0xdb, &(0x7f0000002640)=[{}], 0x8, 0x10, &(0x7f0000002680), &(0x7f00000026c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000002700)}}, 0x10) (async) r13 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002880), 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002980)={0x3, 0x19, &(0x7f0000002380)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @alu={0x4, 0x0, 0x0, 0x5, 0xb, 0x2}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xcb93}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffb}], &(0x7f0000002480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r8, @fallback=0x34, r11, 0x8, &(0x7f0000002500)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000002540)={0x1, 0xb, 0x5, 0x1}, 0x10, r12, 0xffffffffffffffff, 0x5, &(0x7f00000028c0)=[r2, r9, r9, r9, 0xffffffffffffffff, r9, r9, r13], &(0x7f0000002900)=[{0x3, 0x4, 0xc, 0x7}, {0x1, 0x4, 0x8, 0x3}, {0x1, 0x1, 0xf, 0x3}, {0x2, 0x1, 0x3, 0x13}, {0x3, 0x2, 0x7, 0xc}], 0x10, 0xa}, 0x94) (async) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000002b00)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x24, r4, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20040084) 7m12.874109642s ago: executing program 7 (id=1659): syz_emit_ethernet(0x76, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x40, 0x3a, 0xff, @remote, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x8, '\x00', {0x6, 0x6, "32f5aa", 0x3, 0x33, 0x0, @mcast2, @dev={0xfe, 0x80, '\x00', 0x32}, [@hopopts={0x29}], "24a6505bfa1bf61f"}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6b, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@acl}, {@nomblk_io_submit}]}, 0x3, 0x58f, &(0x7f0000001100)="$eJzs3c1rHOUfAPDvbDZ9//2SQinqQQI9WKndNIkvFYTWo2ixoPe6JNNQsumW7KY0sdD20F68SBFELIh49u6x+A/4R0hBC0VK0IMHI7OZTbfZbF63Ju1+PjDt88zM5jvfmXmefWZmlw2gZw1l/xQiXo6IL5OIgZZlxcgXDi2tt/D4+ng2JbG4+MkfSST5vOb6Sf7/wbzyUkT8fDviRKE9bm1ufqpcqaQzeX24Pn1luDY3f/LSdHkynUwvj46NnX5rbPTdd97uWq6vn//rm4/vf3D6i2MLX//48PDdJM7GoXxZax7bcLO1MhRD+T7pj7MrVhzpQrDdJNnpDWBL+vJ23h9ZHzAQfXmrB158NyJiEehRifYPPao5Dmhe23fpOvi58ej9pQug9vyLS/dGYl/j2ujAQvLUlVF2vTvYhfhZjJ9+v3c3m2Kd+xA3uhAPoOnmrYg4VSy2939J3v9t0O1fB1b2h6caN4/XtjJGr73/wE66n41/3lht/FNYHv/EKuOfg6u03a3454en6+3tv/CwC2E6ysZ/7606/l3uugb78tr/GmO+/uTipUp6KiL+HxHHo39vVl/rec7phQeLnZa1jv+yKYvfHAvm2/GwuPfp10yU6+Xt5Nzq0a2IV56Mf5No6//3Nca6K49/tj/ObzDG0fTeq52WrZ9/q+6PgBe/j3ht1eP/5IlWsvbzyeHG+TDcPCva/Xnn6C+d4m8u/+7Ljv+BLP9ix/wHk9bntbXNx/hu399pp2VbPf/3JJ82ynvyedfK9frMSMSe5KP2+aNPXtusN9fP8j9+rPX4N5/UFtY8//dHxGcbzP/OkTutqxY3l/9yuGciy39i7fN/xfHffOHBh59/2yn+xo7/m43S8XzORvq/jW7gdvYdAAAAAAAA7DaFiDgUSaG0XC4USqWlz3cciQOFSrVWP3GxOnt5IhrflR2M/kLzSfdAy+chRvLPwzbroyvqYxFxOCK+6tvfqJfGq5WJnU4eAAAAAAAAAAAAAAAAAAAAdomDHb7/n/mtb6e3Dnjm/OQ39K512383fukJ2JW8/0Pv2lL7d3MAXgje/6F3af/Qu7R/6F3aP/Qu7R96l/YPAAAAAAAAAAAAAAAAAAAAAAAAAAAAXXX+3LlsWlx4fH08q09cnZudql49OZHWpkrTs+Ol8erMldJktTpZSUvj1en1/l6lWr0yMhqz14braa0+XJubvzBdnb1cv3BpujyZXkj7/5OsAAAAAAAAAAAAAAAAAAAA4PlSm5ufKlcq6YxCx8KZ2BWbseVCst5RPpOfDFsKUezepu6NXbLHFMqVHe6YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDFvwEAAP//X3A0gg==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x5, 0x9a55}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 7m12.640672546s ago: executing program 7 (id=1662): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 7m12.184418715s ago: executing program 7 (id=1664): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrusage(0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)="e502", 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r6, 0x0, 0x100000000}, 0x18) signalfd(r6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r2}, 0x10) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 7m12.140780816s ago: executing program 35 (id=1664): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrusage(0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)="e502", 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r6, 0x0, 0x100000000}, 0x18) signalfd(r6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r2}, 0x10) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 5m1.523816401s ago: executing program 8 (id=4051): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xa55c}, 0x18) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000001040)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x4000010}, 0x4000010) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x2062) 5m1.523495222s ago: executing program 8 (id=4052): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0xff}, 0x18) getresgid(0x0, 0x0, 0x0) 5m1.521362801s ago: executing program 8 (id=4055): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0040000000000000b7080000000000007b8af8ff00000000070000000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r0, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = socket$kcm(0x10, 0x3, 0x10) r8 = epoll_create1(0x80000) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/wakeup_count', 0x80800, 0x8) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r9, &(0x7f0000001980)=""/179, 0xb3) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000000)) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001208000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) sendmsg$kcm(r7, &(0x7f00000000c0)={0x0, 0xd18c9b60, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f91124fc600400037a0a0009000c0282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) unlink(0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYRES16=r5]) 5m0.751107077s ago: executing program 8 (id=4071): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000000)={[{@errors_remount}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@bsdgroups}, {@oldalloc}, {@resuid}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x11, 0xc, &(0x7f0000001b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYRESOCT=r0, @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = syz_clone(0x80000100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x4000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') stat(&(0x7f0000003040)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES64=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000008c0)='kmem_cache_free\x00', r7}, 0xfffffffffffffdb3) bind$inet(r6, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000100)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r8, 0x80487436, &(0x7f0000000a00)="d2289b03211baa6786b0f9161ddaa781dc39c1dbcad3abc35882f1712278944ccd85558d39a2c748facf0a8b83bdfa8a053520f4002210837efa42183cdeab5bed9fcad173c599d6f1ea18f75deb04439a684d18895853ab57882cbef905ced45b8c4ccd") io_setup(0x2, &(0x7f0000000040)=0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r12, 0x0) io_submit(r11, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, r3}]) sendto$inet6(r12, 0x0, 0x0, 0x8000, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000280)="a912465411e8c4a3c88537", 0xb, 0x12001100, 0x0, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe00108100000007e7ff009500"], &(0x7f0000000000)='GPL\x00', 0xf, 0x0, 0x0, 0x100, 0x54, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r13, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[0x100000000], 0x0, 0x0, 0x1, 0x0, r4}}, 0x40) 5m0.360384914s ago: executing program 8 (id=4074): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1200414, &(0x7f00000001c0)={[{@dmode={'dmode', 0x3d, 0x8002}}, {@showassoc}, {@hide}, {@uid}, {}, {@overriderock}]}, 0x5, 0x56b, &(0x7f0000000a80)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x121140, 0x13d) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000d, 0x12, r0, 0x0) (async) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000d, 0x12, r0, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f00000004c0)=@md0, 0x0, 0x0) setreuid(0xee01, 0xee01) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) (async) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) close(0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000600000000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000600000000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r8, 0x0, 0xfe2a, 0x0, &(0x7f0000000d40)="fae56ac553d73f32", 0x0, 0x8009, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c0000003e000701fcfffffffedbdf25017c0000060004"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = syz_io_uring_setup(0x1118, &(0x7f0000000880)={0x0, 0x2, 0x80, 0x2, 0x1db}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) (async) syz_io_uring_submit(r11, r12, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r10, 0x471b, 0xfffffffe, 0x20, 0x0, 0xffffffffffffff68) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_io_uring_submit(r11, r12, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r13, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x20042, 0x1}) (async) syz_io_uring_submit(r11, r12, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r13, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x20042, 0x1}) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x15) (async) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x15) 5m0.168432908s ago: executing program 8 (id=4080): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x2) getdents64(r1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x7}) fcntl$lock(r2, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000280)="ea5a06fb550a715d03954049e2557c84e12f486cbd9a8eee5e1258ff939c7bc132a29def0b", 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) listen(r5, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) 5m0.139297589s ago: executing program 36 (id=4080): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x2) getdents64(r1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x7}) fcntl$lock(r2, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000280)="ea5a06fb550a715d03954049e2557c84e12f486cbd9a8eee5e1258ff939c7bc132a29def0b", 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x41}}, 0x10) listen(r5, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) 3m22.113070816s ago: executing program 4 (id=5787): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x10c000) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000040)) 3m22.000508008s ago: executing program 4 (id=5788): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000380)=@base={0xe, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x80000000002, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='mm_page_free\x00', r3, 0x0, 0x4}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000001c0)) r6 = socket$kcm(0x21, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)=0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB="000000000000c8c2ff000000004393f021000010", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0x1}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) 3m21.179961674s ago: executing program 4 (id=5801): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x0, &(0x7f00000000c0)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x94) r2 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) tkill(r2, 0x1b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) 3m20.339594701s ago: executing program 4 (id=5821): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x0, &(0x7f00000000c0)}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x94) r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) tkill(r0, 0x1b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) 3m19.479720918s ago: executing program 4 (id=5852): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x4040812) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x8000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x1fffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb851}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) write$ppp(r4, &(0x7f0000000440)="df1155df64b1077b23d65cab639608a68c461de5e2a1af7d3e3aa4cd73d600a05c396db68ed573c6f5b13cd1fb9469369d01c7a31556ac230e8fbe70f6802eb6d6c601fc0ca6970e9479fdfefc5be9d1569dbc1644c904b527dbb73ac709fc63fa3673e462a289e142963f5e07bfed92c28d85005530643c455232a3ec8d057bcb1164b61385e7e2c635de1b995775f0a2184f30d97f6a7792b5c5acfff1fbcaa37fc21c4619ec7f7968477b5f30", 0xae) syz_emit_ethernet(0x3a, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaa230180c20000000800"], 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='ext4_es_remove_extent\x00', r7}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r6, 0x7, 0x104, 0xfffffffe}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r6) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r8, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c050}, 0x840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='@'], 0x48}, 0x1, 0x0, 0x0, 0x20004810}, 0x800) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 3m19.312754411s ago: executing program 4 (id=5854): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xa55c}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000001040)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x4000010}, 0x4000010) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x2062) 3m4.871742263s ago: executing program 37 (id=5854): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xa55c}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000001040)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x4000010}, 0x4000010) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x2062) 1m34.204809417s ago: executing program 9 (id=7274): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c80)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, 0x0, 0x0) 1m34.088794279s ago: executing program 9 (id=7275): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x7f, 0xf, 0x7ffc0081}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) get_robust_list(0x0, 0x0, &(0x7f00000001c0)) 1m34.05400341s ago: executing program 9 (id=7276): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x300}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) 1m33.157054418s ago: executing program 9 (id=7293): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0900000000000000000000000000000019110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000207b8af8ff000000000000f8ffffffb703000000000000b704000000000b0085000000c30000009500"/65], 0x0, 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf27}, 0x94) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540), 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x2) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x7d, &(0x7f0000000600)=0x0) io_submit(r4, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="96", 0xfffffe10, 0x0, 0x0, 0x0, r3}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r2, 0x0, 0x0, 0xffffffffffffffff}]) socket$inet(0x2, 0x3, 0xd) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB='h'], 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, r9) r10 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) r11 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r11) ptrace$pokeuser(0x6, r11, 0x7fff, 0xdffffffffffffffc) 1m32.791072365s ago: executing program 9 (id=7299): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_free_batched\x00', r3}, 0x18) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) r4 = io_uring_setup(0x6c8, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x0, 0x1}, 0x20) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r8, &(0x7f0000000240), 0xfffffecc) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x101, 0xff}}) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 1m32.252353055s ago: executing program 9 (id=7306): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1, 0x5, 0x0) epoll_create1(0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x8, 0xc1}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)}], 0x1}, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)={0x2, [0x5, 0xfffffffe], 0x1ff}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r1, 0x2219, 0xcf74, 0x16, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 1m32.154554847s ago: executing program 38 (id=7306): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1, 0x5, 0x0) epoll_create1(0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x8, 0xc1}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)}], 0x1}, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)={0x2, [0x5, 0xfffffffe], 0x1ff}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r1, 0x2219, 0xcf74, 0x16, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 22.403121732s ago: executing program 2 (id=8253): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) getpid() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x200000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840d4}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x19) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x808) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c950000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x8000001f) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) 21.486952079s ago: executing program 2 (id=8267): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) getpid() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x200000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840d4}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x19) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x808) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c950000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) 18.042452177s ago: executing program 2 (id=8320): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) getpid() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x200000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840d4}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x19) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x808) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c950000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) 7.1219616s ago: executing program 2 (id=8428): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x18) unshare(0x2c020400) (fail_nth: 18) 7.076821721s ago: executing program 5 (id=8429): bpf$MAP_CREATE(0x0, 0x0, 0x5f) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) dup2(r0, r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) memfd_create(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={0xffffffffffffffff, &(0x7f0000000740)="190f"}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001e80)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x2}}, 0x20) 6.790440357s ago: executing program 2 (id=8430): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@local, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6}}}}}}}}, 0x0) 6.790249237s ago: executing program 5 (id=8431): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x20020010}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0xc0, 0x152) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) unshare(0x62040200) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) listen(0xffffffffffffffff, 0x6d5) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x181001, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff90, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/149, 0x95}}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x4080) 6.789599217s ago: executing program 2 (id=8432): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) getpid() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x200000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840d4}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x19) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x808) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000c950000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x8000001f) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) 6.658155589s ago: executing program 5 (id=8435): r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="0003ffff", @ANYRES32=0x0, @ANYBLOB="0000000000000000500012800900060000000000000000004000028006ee9ee56dc323078340acdcc0b92fe123000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r2, @ANYRESOCT=r0], 0x80}}, 0x2400c804) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, r2}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mq_open(&(0x7f0000000000)=']}]\x00', 0x40, 0x105, &(0x7f0000000040)={0x1, 0x1, 0x7fffffff, 0x9}) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYRES32=r1], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r8 = dup(r7) r9 = syz_open_dev$loop(&(0x7f0000000840), 0x5, 0x4040) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r9, 0x4c0a, &(0x7f00000005c0)={r10, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) write$P9_RLERRORu(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) 5.626359849s ago: executing program 5 (id=8439): bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0700000004000000800000000e"], 0x50) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0xffffffff, 0x1, 0x0, 0x90, "ff00f7000000000000000020af88008300"}) r1 = syz_open_pts(r0, 0x141601) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x400008, 0x1ffffffe, 0x80000001, 0x7, 0x17, "680c1acfa4a5000000070000faffffff000800"}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r1}, 0x8) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x8, &(0x7f00000008c0)=ANY=[@ANYRES8, @ANYBLOB="0742e22559ae63d58a03a9cea00f49693f287075a1c26cbae73447f47d565519a047917ba3e2a1ba1aabed757e98e3a12c93ce4e22d2d5853d1c6382744aba6a1bdb298941e6c49582e6fe62f9b6586c040447b3cc9e397da5d3d74b96c6a03645106ce9620b2cbbfed79e5d798f9ed039cd2fc6322762dfc6cc8747fe3eb410c124f3528ded6b890e47b6f8ce3cfb066ab410f11a2ad758baf53865b24b3fd6c373c34c4dbcc4d2ab3451579fb8da0d058c5bf2d75f4fafa53db21322edc000baacf438c74336166ace0ed4afc2aa4859fef9517c0606f8d996605c46b681799823b95af883136625b6a89fed", @ANYBLOB="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"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000950000001a00"/65], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x10}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000a9304620d84ebfa3cc0000000000000060a6e214f7a845411413f87b9f0bb551d98669a79718cebd718491b95c23da3926332d4a293bb4a7df5f8bfb5ce3f652a805e25eb9a6d6bb98b57665f88f859ca92dc2199bf8acaae5d4990fba91cf8c7f30310a6f616eccd98717e34dfb", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 4.741458097s ago: executing program 0 (id=8447): socket$key(0xf, 0x3, 0x2) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$eJzs3d9rW2UfAPDvSX93e9/2hRd0XhUELYyldtZNwYuJFyI4GOi1W0mzMps2o0nHWgpuiOCNoOKFoDe79se889Yft/pfeCEbU7vhxAupnDRZszXpkq1J5vb5wGme5zwnfZ5vnnOe8yTnkATwyJpI/2QiDkTEB0nEWHV9EhEDlVR/xLGt7W5urOfSJYnNzdd/Syrb3NhYz0Xdc1L7qpnHI+L7dyMOZnbWW1pdW5gtFPLL1fxUefHsVGl17dCZxdn5/Hx+6cj0zMzho88dPbJ3sf7x09r+qx++8vRXx/5657HL7/+QxLHYXy2rj2OvTMRE9TUZSF/C27y815X1WLJ7cYM9gAdB2jF9W0d5HIix6KukmhjpZssAgE55OyI2m+lrWgIA/Kslzc//AMBDqfY5wI2N9Vxt6e0nEt117aWIGN6Kv3Z9c6ukv3rNbrhyHXT0RnLblZEkIsb3oP6JiPjsmze/SJfo0HVIgEYuXIyIU+MTO8f/ZMc9C+16poVtJu7IG/+ge75N5z/PN5r/ZW7Nf6LB/GeowbF7L+5+/Geu7EE1TaXzvxfr7m27WRd/1XhfNfefypxvIDl9ppBPx7b/RsRkDAyl+eld6pi8/vf1ZmX187/fP3rr87T+9HF7i8yV/qHbnzM3W569n5jrXbsY8UR/o/iTW/2fNJn/nmixjldfeO/TZmVp/Gm8tWVn/J21eSniqYb9v31HW7Lr/YlTld1hqrZTNPD1z5+MNqu/vv/TJa2/9l6gG9L+H909/vGk/n7NUvt1/Hhp7LtmZXePv/H+P5i8UUkPVtedny2Xl6cjBpPXdq4/vP3cWr62fRr/5JONj//d9v/0PeGpFuPvv/rrl/cef2el8c+11f/tJy7fXOhrVn9r/T9TSU1W17Qy/rXawPt57QAAAAAAAAAAAAAAAAAAAAAAAACgVZmI2B9JJnsrnclks1u/4f3/GM0UiqXywdPFlaW5qPxW9ngMZGpfdTlW932o09Xvw6/lD9+RfzYi/hcRHw+NVPLZXLEw1+vgAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKBqX5Pf/0/9MtTr1gEAHTPc1+sWAADdNtzf6xYAAN023NbWIx1rBwDQPe2d/wGAh4HzPwA8epz/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6LATx4+ny+afG+u5ND93bnVloXju0Fy+tJBdXMllc8Xls9n5YnG+kM/miotN/9GFrYdCsXh2JpZWzk+V86XyVGl17eRicWWpfPLM4ux8/mR+oGuRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDrSqtrC7OFQn5ZQkKi7URc2DqOHpT27F0iBrdHiZGejU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD7p/AgAA//+mAybn") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r8 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) preadv2(r8, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x100000}], 0x2, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="04010000100007000000000000000000ff020000000000000000000000000001e00000020000000000000000000000004e200000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc00000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000001000000000feffffffffffffff0951000001000000090000000000000000000000000000000000200000000000070000000000000000000000000000000000040000000000e80a000000000000000000000a000200700000000000100014000e"], 0x104}}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r10, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r11, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) 4.705381377s ago: executing program 5 (id=8448): socket$kcm(0x11, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x100106, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x200000000000027e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x85) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xe}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket(0x2, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000003900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r4], 0xc4}}, 0x40) 4.57954849s ago: executing program 0 (id=8452): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x1000, 0xfffffffffffffffe}, 0x10) 4.279147036s ago: executing program 0 (id=8454): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) fallocate(r1, 0x41, 0x9, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0xf, 0x7}}}, 0x24}}, 0x14000000) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x40f00, 0xaf, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4.270769686s ago: executing program 1 (id=8455): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) fallocate(r1, 0x41, 0x9, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0xf, 0x7}}}, 0x24}}, 0x14000000) socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x40f00, 0xaf, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0x1276, 0x0) 4.140428969s ago: executing program 3 (id=8456): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000140)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f00000001c0)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r7}, &(0x7f0000000240), &(0x7f0000000280)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r8}, 0x18) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r10}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@access_uid}]}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={r11, 0x20, &(0x7f0000000240)={&(0x7f0000000300)=""/240, 0xf0, 0x0, &(0x7f0000000400)=""/150, 0x96}}, 0x10) io_uring_enter(r4, 0x47f8, 0x0, 0x0, 0x0, 0x0) r12 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r12, 0x1, 0x1c, &(0x7f0000000500)=""/248, &(0x7f0000000600)=0xf8) r13 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r13, 0x29, 0xd4, &(0x7f0000000080)=0xc, 0x4) 1.903080442s ago: executing program 1 (id=8457): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 1.654665397s ago: executing program 1 (id=8458): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000300), &(0x7f0000000340)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='mm_page_free\x00', r2}, 0x18) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) (fail_nth: 4) 1.651247367s ago: executing program 0 (id=8459): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) fallocate(r1, 0x41, 0x9, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0xf, 0x7}}}, 0x24}}, 0x14000000) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x40f00, 0xaf, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0xf4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.49347756s ago: executing program 3 (id=8460): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) (async) r0 = socket$netlink(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="f2d30774", @ANYRES16=r3, @ANYBLOB="010000000000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0xec, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'wlan1\x00'}, {0x14}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'pimreg\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x50, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'dvmrp1\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0x184}, 0x1, 0x0, 0x0, 0x20040841}, 0x20000000) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_mptcp(0x2, 0x1, 0x106) (async) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000000c0)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) (async) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) (async) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0xa1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x1, 0x1}, 0x20) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000380)={@private0, 0x40000800, 0x0, 0x3, 0x1, 0x200, 0x100}, 0x20) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000380)={@private0, 0x40000800, 0x0, 0x3, 0x1, 0x200, 0x100}, 0x20) read$eventfd(r7, 0x0, 0x0) (async) read$eventfd(r7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x242, 0x0) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x242, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'virt_wifi0\x00', 0x1003}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000010000000000000000000000e1070df4b095ae40000000"], 0x50) socket$inet_sctp(0x2, 0x5, 0x84) epoll_create1(0x0) (async) epoll_create1(0x0) epoll_create1(0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) 1.424733051s ago: executing program 1 (id=8461): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.metadata\x00', 0x0, 0x0) 496.75654ms ago: executing program 3 (id=8462): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4099, 0x1000}, {&(0x7f0000000440)=""/107}, {&(0x7f0000000500)=""/193}, {&(0x7f00000003c0)=""/18}, {&(0x7f0000000700)=""/148}, {&(0x7f0000002840)=""/245}, {&(0x7f0000002940)=""/226}], 0x11b, 0x1d}) io_uring_enter(0xffffffffffffffff, 0x8aa, 0xeffd, 0x0, 0x0, 0x0) 467.07758ms ago: executing program 3 (id=8463): socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000001180)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x100106, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x200000000000027e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x85) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socket(0x2, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000004000000000000000001000085000000000000000001"], 0x0, 0x3e, 0x0, 0x8}, 0x28) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x800, 0x4, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000003900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r2], 0xc4}}, 0x40) 454.05343ms ago: executing program 0 (id=8464): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x1000, 0xfffffffffffffffe}, 0x10) 445.022531ms ago: executing program 1 (id=8465): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x1000, 0xfffffffffffffffe}, 0x10) 370.022102ms ago: executing program 0 (id=8466): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffe88}], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) shutdown(r1, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a5c000000030a0fdb00000000007d63000a0000050900030073797a30000000000900010073797a310000000014000480080002403cb140bb08000140000000031c0008800c00014000000000000001ff0c0002"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC=r5, @ANYRESDEC=r5, @ANYBLOB="137ae3692242e81e54933b24b7a32326267d2703fcabe7ccbe1d0d45e1bb130369fdac5d1c76bf212374c8ec6ab65adadac3aaad34a913b65f92baf909f0843dbde776fd43dae7179f7d5cee8347af07f0be7a7ff12dc43ccc89ef036a3899702b7ba413366d9a46590de676ffbb6514bcc52da0506e22cd8a49bd9a6f870789923faf29f275a10517c9652380e6168b19c64c", @ANYRESDEC=r0, @ANYRESHEX=r3, @ANYRESHEX, @ANYRES8=r4, @ANYRESDEC=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="640000001500010000000000000000000a"], 0x64}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x523, &(0x7f0000000c00)="$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") r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r10 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181642, 0x148) truncate(&(0x7f0000000900)='./file1\x00', 0xbf39) fallocate(r9, 0x0, 0xbf5, 0x2000402) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newqdisc={0x164, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x134, 0x2, {{0x8001, 0x9, 0x2000000, 0x80, 0xfffffffa, 0x9455}, [@TCA_NETEM_DELAY_DIST={0x55, 0x2, "3310d32e494f44fb56877dc1bc5d23782e8a22eee046f3b0fd1f80ee48c027c9d9c21617176de24e8f33d18ee8b7503a182557792621661bc736001df9e63fc5993fdf8b507f885e823e55535e749254d5"}, @TCA_NETEM_RATE64={0xc, 0x8, 0x5a7a2707f73e8fe2}, @TCA_NETEM_RATE={0x14, 0x6, {0x9, 0x2, 0x7, 0x2}}, @TCA_NETEM_LOSS={0x5c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x9, 0xc480, 0x3, 0xad3}}, @NETEM_LOSS_GE={0x14, 0x2, {0x800, 0x6, 0x8001, 0x400}}, @NETEM_LOSS_GI={0x18, 0x1, {0x4bd86578, 0x1, 0x9, 0x2, 0x6}}, @NETEM_LOSS_GI={0x18, 0x1, {0x9, 0x3c19, 0xd23, 0x9, 0xffffffff}}]}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_SLOT={0x2c, 0xc, {0xfffffffffffffffc, 0x1, 0x0, 0x6, 0xfffffffffffffc00, 0x8}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x5}]}}}]}, 0x164}}, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0000000500010000000000b142a79c4d4de09991cf18f8a5f8cf3fc5a30fac01e689a8ff7c4c58538ea3c687b5ee0daa6906152a6ffdc47c4d167a34ed7499533a13b4f073452d4e2a8ea0d502", @ANYRES32=r12, @ANYBLOB="14000100"/20], 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r9, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000040)={0xc, r9, 0x0, 0x0, 0x2, 0xfffefffffdffffff}) 338.055943ms ago: executing program 1 (id=8467): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) fallocate(r1, 0x41, 0x9, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0xf, 0x7}}}, 0x24}}, 0x14000000) socket$packet(0x11, 0x2, 0x300) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x40f00, 0xaf, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0x1276, 0x0) 307.103623ms ago: executing program 5 (id=8468): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sched_setscheduler(0x0, 0x6, &(0x7f0000000080)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x48800, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) 49.134468ms ago: executing program 3 (id=8469): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000140)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f00000001c0)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000240), &(0x7f0000000280)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r7}, 0x18) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_uid}]}}) 0s ago: executing program 3 (id=8470): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, 0x0, &(0x7f0000001a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = getpgid(0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1, 0x0, r2}}, 0x40) kernel console output (not intermixed with test programs): 29980 conn xmit_rdma 0000000000000000 [ 533.298093][T25142] loop3: detected capacity change from 0 to 2048 [ 533.475797][T25142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 533.676233][T25146] netlink: 'syz.3.7684': attribute type 10 has an invalid length. [ 534.145103][T25154] FAULT_INJECTION: forcing a failure. [ 534.145103][T25154] name failslab, interval 1, probability 0, space 0, times 0 [ 534.158527][T25154] CPU: 1 UID: 0 PID: 25154 Comm: syz.2.7687 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 534.158612][T25154] Tainted: [W]=WARN [ 534.158621][T25154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 534.158676][T25154] Call Trace: [ 534.158685][T25154] [ 534.158695][T25154] __dump_stack+0x1d/0x30 [ 534.158722][T25154] dump_stack_lvl+0xe8/0x140 [ 534.158742][T25154] dump_stack+0x15/0x1b [ 534.158759][T25154] should_fail_ex+0x265/0x280 [ 534.158784][T25154] should_failslab+0x8c/0xb0 [ 534.158844][T25154] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 534.158882][T25154] ? __d_alloc+0x3d/0x340 [ 534.158921][T25154] __d_alloc+0x3d/0x340 [ 534.158963][T25154] d_alloc_parallel+0x53/0xc60 [ 534.159094][T25154] ? __rcu_read_unlock+0x4f/0x70 [ 534.159201][T25154] ? __d_lookup+0x316/0x340 [ 534.159231][T25154] ? default_pointer+0xf2/0x5e0 [ 534.159284][T25154] __lookup_slow+0x8c/0x250 [ 534.159328][T25154] lookup_noperm+0xc9/0x180 [ 534.159378][T25154] simple_start_creating+0x97/0x120 [ 534.159491][T25154] start_creating+0xe9/0x160 [ 534.159520][T25154] __debugfs_create_file+0x6b/0x330 [ 534.159620][T25154] debugfs_create_file_full+0x3f/0x60 [ 534.159655][T25154] ? __pfx_ipgre_tunnel_setup+0x10/0x10 [ 534.159723][T25154] ref_tracker_dir_debugfs+0x100/0x1e0 [ 534.159763][T25154] alloc_netdev_mqs+0x1a2/0xa30 [ 534.159797][T25154] ? sized_strscpy+0x157/0x1a0 [ 534.159840][T25154] __ip_tunnel_create+0x2bc/0x450 [ 534.159861][T25154] ? ip_tunnel_find+0x2b5/0x300 [ 534.159887][T25154] ip_tunnel_ctl+0x38f/0x750 [ 534.159966][T25154] ipgre_tunnel_ctl+0x22f/0x560 [ 534.160070][T25154] ip_tunnel_siocdevprivate+0x74/0xe0 [ 534.160102][T25154] dev_ifsioc+0x8f8/0xaa0 [ 534.160143][T25154] dev_ioctl+0x78d/0x960 [ 534.160171][T25154] sock_ioctl+0x593/0x610 [ 534.160209][T25154] ? __pfx_sock_ioctl+0x10/0x10 [ 534.160287][T25154] __se_sys_ioctl+0xce/0x140 [ 534.160307][T25154] __x64_sys_ioctl+0x43/0x50 [ 534.160325][T25154] x64_sys_call+0x1816/0x2ff0 [ 534.160347][T25154] do_syscall_64+0xd2/0x200 [ 534.160536][T25154] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 534.160564][T25154] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 534.160615][T25154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 534.160676][T25154] RIP: 0033:0x7f7b0ef9ec29 [ 534.160694][T25154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 534.160714][T25154] RSP: 002b:00007f7b0da07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 534.160732][T25154] RAX: ffffffffffffffda RBX: 00007f7b0f1e5fa0 RCX: 00007f7b0ef9ec29 [ 534.160745][T25154] RDX: 0000200000000280 RSI: 00000000000089f1 RDI: 0000000000000006 [ 534.160759][T25154] RBP: 00007f7b0da07090 R08: 0000000000000000 R09: 0000000000000000 [ 534.160775][T25154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 534.160859][T25154] R13: 00007f7b0f1e6038 R14: 00007f7b0f1e5fa0 R15: 00007ffdd7fdf378 [ 534.160879][T25154] [ 534.541317][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.562163][T25162] veth0: entered promiscuous mode [ 534.580174][T25164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7692'. [ 534.589987][T25164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7692'. [ 534.605619][T25164] loop2: detected capacity change from 0 to 1024 [ 534.612581][T25164] EXT4-fs: Ignoring removed nomblk_io_submit option [ 534.620186][T25164] EXT4-fs: Ignoring removed bh option [ 534.628291][T25164] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 534.637383][T25164] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 534.647539][T25170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7693'. [ 534.653382][T25162] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7691'. [ 534.658926][T25170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7693'. [ 534.673650][T25164] EXT4-fs error (device loop2): ext4_quota_enable:7128: comm syz.2.7692: inode #2304: comm syz.2.7692: iget: illegal inode # [ 534.689203][T25164] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.7692: Bad quota inode: 2304, type: 2 [ 534.700846][T25170] loop3: detected capacity change from 0 to 1024 [ 534.701302][T25164] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 534.707736][T25170] EXT4-fs: Ignoring removed nomblk_io_submit option [ 534.725785][T25164] EXT4-fs (loop2): mount failed [ 534.730622][T25170] EXT4-fs: Ignoring removed bh option [ 534.744388][T25170] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 534.755309][T25170] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 534.768618][T25170] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.7693: inode #2304: comm syz.3.7693: iget: illegal inode # [ 534.782999][T25170] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.7693: Bad quota inode: 2304, type: 2 [ 534.796643][T25170] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 534.815404][T25170] EXT4-fs (loop3): mount failed [ 535.035646][T25177] loop2: detected capacity change from 0 to 512 [ 535.046550][T25177] EXT4-fs (loop2): orphan cleanup on readonly fs [ 535.055962][T25177] ------------[ cut here ]------------ [ 535.061554][T25177] WARNING: CPU: 0 PID: 25177 at fs/ext4/xattr.c:1906 ext4_xattr_block_set+0x18b1/0x1a30 [ 535.072843][T25177] Modules linked in: [ 535.077018][T25177] CPU: 0 UID: 0 PID: 25177 Comm: syz.2.7695 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 535.088503][T25177] Tainted: [W]=WARN [ 535.092387][T25177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 535.103961][T25177] RIP: 0010:ext4_xattr_block_set+0x18b1/0x1a30 [ 535.110219][T25177] Code: e8 b4 80 9d ff 81 fb 00 04 00 00 75 3c e8 67 7c 9d ff f0 41 80 65 28 fd eb 34 e8 5a 7c 9d ff e9 fe f3 ff ff e8 50 7c 9d ff 90 <0f> 0b 90 4c 89 ff e8 94 39 b8 ff 49 8b 1f 4c 89 e7 e8 89 39 b8 ff [ 535.131372][T25177] RSP: 0018:ffffc90001aaf658 EFLAGS: 00010283 [ 535.137571][T25177] RAX: ffffffff81ba7d00 RBX: 0000000000000010 RCX: 0000000000080000 [ 535.145664][T25177] RDX: ffffc9000a14c000 RSI: 0000000000003b82 RDI: 0000000000003b83 [ 535.153772][T25177] RBP: ffff88811f30d000 R08: 0001c90001aaf86f R09: 0000000000000000 [ 535.163202][T25177] R10: ffff88813f1f9400 R11: ffff88813f1f9000 R12: ffffc90001aaf868 [ 535.171347][T25177] R13: 0000000000000000 R14: ffffc90001aaf858 R15: ffffc90001aaf860 [ 535.179460][T25177] FS: 00007f7b0da076c0(0000) GS:ffff8882aee40000(0000) knlGS:0000000000000000 [ 535.189907][T25177] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 535.196640][T25177] CR2: 0000000000000000 CR3: 00000001591f4000 CR4: 00000000003506f0 [ 535.204695][T25177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 535.212693][T25177] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 535.222392][T25177] Call Trace: [ 535.225799][T25177] [ 535.228879][T25177] ? strnlen+0x28/0x50 [ 535.233154][T25177] ? memcmp+0x5e/0x90 [ 535.237159][T25177] ? xattr_find_entry+0x18e/0x1b0 [ 535.242231][T25177] ext4_expand_extra_isize_ea+0xc65/0x11f0 [ 535.249514][T25177] __ext4_expand_extra_isize+0x246/0x280 [ 535.255244][T25177] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 535.260758][T25177] ext4_evict_inode+0x80e/0xd90 [ 535.265955][T25177] ? __pfx_ext4_evict_inode+0x10/0x10 [ 535.272857][T25177] evict+0x2e3/0x550 [ 535.276822][T25177] ? __dquot_initialize+0x146/0x7c0 [ 535.282212][T25177] iput+0x447/0x5b0 [ 535.286120][T25177] ext4_process_orphan+0x1a9/0x1c0 [ 535.291300][T25177] ext4_orphan_cleanup+0x6a8/0xa00 [ 535.296560][T25177] ext4_fill_super+0x3260/0x35d0 [ 535.303021][T25177] ? set_blocksize+0x1a8/0x310 [ 535.307834][T25177] ? sb_set_blocksize+0xe3/0x100 [ 535.312863][T25177] ? setup_bdev_super+0x30e/0x370 [ 535.317920][T25177] ? __pfx_ext4_fill_super+0x10/0x10 [ 535.323346][T25177] get_tree_bdev_flags+0x28e/0x300 [ 535.329964][T25177] ? __pfx_ext4_fill_super+0x10/0x10 [ 535.335304][T25177] get_tree_bdev+0x1f/0x30 [ 535.339773][T25177] ext4_get_tree+0x1c/0x30 [ 535.344246][T25177] vfs_get_tree+0x57/0x1d0 [ 535.348790][T25177] do_new_mount+0x207/0x5e0 [ 535.353331][T25177] ? security_capable+0x83/0x90 [ 535.359691][T25177] path_mount+0x4a4/0xb20 [ 535.364062][T25177] ? user_path_at+0x109/0x130 [ 535.368874][T25177] __se_sys_mount+0x28f/0x2e0 [ 535.373621][T25177] __x64_sys_mount+0x67/0x80 [ 535.378266][T25177] x64_sys_call+0x2b4d/0x2ff0 [ 535.383059][T25177] do_syscall_64+0xd2/0x200 [ 535.389070][T25177] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 535.395241][T25177] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 535.401025][T25177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.406985][T25177] RIP: 0033:0x7f7b0efa03ca [ 535.411482][T25177] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 535.432559][T25177] RSP: 002b:00007f7b0da06e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 535.441174][T25177] RAX: ffffffffffffffda RBX: 00007f7b0da06ef0 RCX: 00007f7b0efa03ca [ 535.449346][T25177] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f7b0da06eb0 [ 535.458745][T25177] RBP: 0000200000000180 R08: 00007f7b0da06ef0 R09: 000000000080078b [ 535.466807][T25177] R10: 000000000080078b R11: 0000000000000246 R12: 00002000000001c0 [ 535.474822][T25177] R13: 00007f7b0da06eb0 R14: 000000000000046a R15: 0000200000000680 [ 535.484262][T25177] [ 535.487309][T25177] ---[ end trace 0000000000000000 ]--- [ 535.493263][T25177] EXT4-fs (loop2): 1 orphan inode deleted [ 535.499734][T25177] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 535.609236][T25191] lo speed is unknown, defaulting to 1000 [ 535.616445][T25191] lo speed is unknown, defaulting to 1000 [ 536.063732][T24009] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.339130][T25208] FAULT_INJECTION: forcing a failure. [ 536.339130][T25208] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 536.352427][T25208] CPU: 1 UID: 0 PID: 25208 Comm: syz.1.7707 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 536.352534][T25208] Tainted: [W]=WARN [ 536.352543][T25208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 536.352586][T25208] Call Trace: [ 536.352596][T25208] [ 536.352606][T25208] __dump_stack+0x1d/0x30 [ 536.352632][T25208] dump_stack_lvl+0xe8/0x140 [ 536.352651][T25208] dump_stack+0x15/0x1b [ 536.352667][T25208] should_fail_ex+0x265/0x280 [ 536.352698][T25208] should_fail+0xb/0x20 [ 536.352803][T25208] should_fail_usercopy+0x1a/0x20 [ 536.352857][T25208] _copy_from_iter+0xd2/0xe80 [ 536.352955][T25208] ? __build_skb_around+0x1a0/0x200 [ 536.352996][T25208] ? __alloc_skb+0x223/0x320 [ 536.353144][T25208] netlink_sendmsg+0x471/0x6b0 [ 536.353183][T25208] ? __pfx_netlink_sendmsg+0x10/0x10 [ 536.353217][T25208] __sock_sendmsg+0x142/0x180 [ 536.353252][T25208] ____sys_sendmsg+0x31e/0x4e0 [ 536.353334][T25208] ___sys_sendmsg+0x17b/0x1d0 [ 536.353455][T25208] __x64_sys_sendmsg+0xd4/0x160 [ 536.353537][T25208] x64_sys_call+0x191e/0x2ff0 [ 536.353689][T25208] do_syscall_64+0xd2/0x200 [ 536.353730][T25208] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 536.353786][T25208] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 536.353816][T25208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 536.353838][T25208] RIP: 0033:0x7f8cca7fec29 [ 536.353967][T25208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 536.353985][T25208] RSP: 002b:00007f8cc9267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 536.354009][T25208] RAX: ffffffffffffffda RBX: 00007f8ccaa45fa0 RCX: 00007f8cca7fec29 [ 536.354021][T25208] RDX: 00000000200000d4 RSI: 0000200000000080 RDI: 0000000000000003 [ 536.354033][T25208] RBP: 00007f8cc9267090 R08: 0000000000000000 R09: 0000000000000000 [ 536.354105][T25208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 536.354121][T25208] R13: 00007f8ccaa46038 R14: 00007f8ccaa45fa0 R15: 00007ffefb1ed5a8 [ 536.354228][T25208] [ 536.650675][T25210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7708'. [ 536.664077][T25224] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 536.686517][T25225] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 536.768549][T25237] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 536.801676][T25239] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7718'. [ 537.459313][ T29] kauditd_printk_skb: 827 callbacks suppressed [ 537.459332][ T29] audit: type=1326 audit(2000000877.973:75805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 537.492516][ T29] audit: type=1326 audit(2000000877.994:75806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff08791ae09 code=0x7ffc0000 [ 537.517028][ T29] audit: type=1326 audit(2000000877.994:75807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 537.541766][ T29] audit: type=1326 audit(2000000878.004:75808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 537.565336][ T29] audit: type=1326 audit(2000000878.004:75809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff08791ae09 code=0x7ffc0000 [ 537.590319][ T29] audit: type=1326 audit(2000000878.004:75810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 537.616942][ T29] audit: type=1326 audit(2000000878.067:75811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 537.641039][ T29] audit: type=1326 audit(2000000878.067:75812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff08791ae09 code=0x7ffc0000 [ 537.664607][ T29] audit: type=1326 audit(2000000878.067:75813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 537.688990][ T29] audit: type=1326 audit(2000000878.067:75814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25228 comm="syz.0.7714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 537.761272][T25260] netlink: 'syz.2.7727': attribute type 1 has an invalid length. [ 537.778838][T25263] bond1 (unregistering): Released all slaves [ 537.787856][T25267] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 537.808706][T25260] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 537.959493][T25275] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 538.247219][T25289] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.427216][T25289] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.473502][T25289] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.522959][T25289] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.592104][ T37] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.611453][ T37] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.628890][T12813] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.645371][T12813] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.655565][T25303] /dev/sg0: Can't lookup blockdev [ 538.666734][T25299] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.714391][T25299] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.903748][T25299] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.945005][T25305] lo speed is unknown, defaulting to 1000 [ 538.953118][T25305] lo speed is unknown, defaulting to 1000 [ 538.969869][T25299] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 538.993866][T25324] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7749'. [ 539.003289][T25328] loop2: detected capacity change from 0 to 1024 [ 539.033539][T12796] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.047320][T12796] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.065071][T12796] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.080574][T12796] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.109496][T25328] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 539.142719][T24009] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.205753][T25337] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7753'. [ 539.311650][T25353] loop3: detected capacity change from 0 to 1024 [ 539.318906][T25353] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 539.329198][T25353] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 539.340854][T25353] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 539.353574][T25353] JBD2: no valid journal superblock found [ 539.359549][T25353] EXT4-fs (loop3): Could not load journal inode [ 539.431640][T25353] veth1_macvtap: left promiscuous mode [ 539.437429][T25353] macsec0: entered promiscuous mode [ 539.442808][T25353] macsec0: entered allmulticast mode [ 539.455917][T25353] loop3: detected capacity change from 0 to 1024 [ 539.463280][T25353] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 539.474258][T25353] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 539.485309][T25353] JBD2: no valid journal superblock found [ 539.491106][T25353] EXT4-fs (loop3): Could not load journal inode [ 540.602592][T25412] FAULT_INJECTION: forcing a failure. [ 540.602592][T25412] name failslab, interval 1, probability 0, space 0, times 0 [ 540.615668][T25412] CPU: 1 UID: 0 PID: 25412 Comm: syz.2.7783 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 540.615705][T25412] Tainted: [W]=WARN [ 540.615712][T25412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 540.615726][T25412] Call Trace: [ 540.615732][T25412] [ 540.615741][T25412] __dump_stack+0x1d/0x30 [ 540.615772][T25412] dump_stack_lvl+0xe8/0x140 [ 540.615792][T25412] dump_stack+0x15/0x1b [ 540.615809][T25412] should_fail_ex+0x265/0x280 [ 540.615835][T25412] should_failslab+0x8c/0xb0 [ 540.615861][T25412] kmem_cache_alloc_node_noprof+0x57/0x320 [ 540.615963][T25412] ? __alloc_skb+0x101/0x320 [ 540.615987][T25412] __alloc_skb+0x101/0x320 [ 540.616010][T25412] netlink_alloc_large_skb+0xba/0xf0 [ 540.616089][T25412] netlink_sendmsg+0x3cf/0x6b0 [ 540.616119][T25412] ? __pfx_netlink_sendmsg+0x10/0x10 [ 540.616146][T25412] __sock_sendmsg+0x142/0x180 [ 540.616198][T25412] ____sys_sendmsg+0x31e/0x4e0 [ 540.616260][T25412] ___sys_sendmsg+0x17b/0x1d0 [ 540.616304][T25412] __x64_sys_sendmsg+0xd4/0x160 [ 540.616337][T25412] x64_sys_call+0x191e/0x2ff0 [ 540.616360][T25412] do_syscall_64+0xd2/0x200 [ 540.616470][T25412] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 540.616497][T25412] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 540.616529][T25412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 540.616552][T25412] RIP: 0033:0x7f7b0ef9ec29 [ 540.616598][T25412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 540.616626][T25412] RSP: 002b:00007f7b0da07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 540.616646][T25412] RAX: ffffffffffffffda RBX: 00007f7b0f1e5fa0 RCX: 00007f7b0ef9ec29 [ 540.616660][T25412] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 540.616743][T25412] RBP: 00007f7b0da07090 R08: 0000000000000000 R09: 0000000000000000 [ 540.616755][T25412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 540.616768][T25412] R13: 00007f7b0f1e6038 R14: 00007f7b0f1e5fa0 R15: 00007ffdd7fdf378 [ 540.616789][T25412] [ 540.668534][T25416] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7785'. [ 540.890616][T25418] loop2: detected capacity change from 0 to 8192 [ 540.898852][T25418] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 541.078434][T25483] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7797'. [ 541.199070][T25501] loop2: detected capacity change from 0 to 4096 [ 541.219302][T25501] EXT4-fs: Ignoring removed oldalloc option [ 541.245809][T25501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 541.294832][T24009] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 541.354686][T25525] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7812'. [ 541.479018][T25537] bridge_slave_0: left allmulticast mode [ 541.484899][T25537] bridge_slave_0: left promiscuous mode [ 541.490624][T25537] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.502432][T25537] bridge_slave_1: left allmulticast mode [ 541.508180][T25537] bridge_slave_1: left promiscuous mode [ 541.514242][T25537] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.528297][T25537] bond0: (slave bond_slave_0): Releasing backup interface [ 541.553152][T25537] bond0: (slave bond_slave_1): Releasing backup interface [ 541.578327][T25537] team0: Port device team_slave_0 removed [ 541.590601][T25537] team0: Port device team_slave_1 removed [ 541.598216][T25537] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 541.606027][T25537] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 541.619762][T25537] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 541.627515][T25537] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 541.679274][T25551] netlink: 'syz.3.7808': attribute type 10 has an invalid length. [ 541.690418][T25551] team0: Device hsr_slave_0 failed to register rx_handler [ 541.870453][T25563] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.941135][T25563] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.171248][T25563] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.193091][T25577] random: crng reseeded on system resumption [ 542.229244][ T29] kauditd_printk_skb: 764 callbacks suppressed [ 542.229262][ T29] audit: type=1326 audit(2000000882.980:76579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.265017][T25563] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 542.276001][ T29] audit: type=1326 audit(2000000883.022:76580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.301192][ T29] audit: type=1326 audit(2000000883.022:76581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.326383][ T29] audit: type=1326 audit(2000000883.022:76582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.351476][ T29] audit: type=1326 audit(2000000883.022:76583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.375185][ T29] audit: type=1326 audit(2000000883.022:76584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.400871][ T29] audit: type=1326 audit(2000000883.022:76585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.426499][ T29] audit: type=1326 audit(2000000883.022:76586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.428444][T25587] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 542.451361][ T29] audit: type=1326 audit(2000000883.022:76587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.483829][ T29] audit: type=1326 audit(2000000883.022:76588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 542.568961][T25474] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.582849][T25458] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.598174][T25474] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.612628][T25474] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 543.119061][T25625] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7846'. [ 543.156441][T25627] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7847'. [ 543.170135][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.177728][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.185212][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.192750][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.201256][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.208848][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.216448][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.223890][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.232105][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x3 [ 543.239547][ T7387] hid-generic 0003:0004:0000.0008: unknown main item tag 0x0 [ 543.247553][ T7387] hid-generic 0003:0004:0000.0008: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 543.276744][T25630] FAULT_INJECTION: forcing a failure. [ 543.276744][T25630] name failslab, interval 1, probability 0, space 0, times 0 [ 543.290186][T25630] CPU: 1 UID: 0 PID: 25630 Comm: syz.3.7848 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 543.290439][T25630] Tainted: [W]=WARN [ 543.290451][T25630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 543.290466][T25630] Call Trace: [ 543.290554][T25630] [ 543.290566][T25630] __dump_stack+0x1d/0x30 [ 543.290594][T25630] dump_stack_lvl+0xe8/0x140 [ 543.290619][T25630] dump_stack+0x15/0x1b [ 543.290640][T25630] should_fail_ex+0x265/0x280 [ 543.290747][T25630] ? rdma_create_trans+0x37f/0x9e0 [ 543.290774][T25630] should_failslab+0x8c/0xb0 [ 543.290806][T25630] __kmalloc_cache_noprof+0x4c/0x320 [ 543.290886][T25630] rdma_create_trans+0x37f/0x9e0 [ 543.290912][T25630] ? __rcu_read_unlock+0x4f/0x70 [ 543.290944][T25630] p9_client_create+0x608/0xbc0 [ 543.290984][T25630] v9fs_session_init+0xf7/0xde0 [ 543.291070][T25630] ? avc_has_perm_noaudit+0x1b1/0x200 [ 543.291100][T25630] ? should_fail_ex+0xdb/0x280 [ 543.291142][T25630] ? v9fs_mount+0x51/0x5c0 [ 543.291166][T25630] ? should_failslab+0x8c/0xb0 [ 543.291187][T25630] ? __kmalloc_cache_noprof+0x189/0x320 [ 543.291233][T25630] v9fs_mount+0x67/0x5c0 [ 543.291256][T25630] ? selinux_capable+0x31/0x40 [ 543.291350][T25630] ? __pfx_v9fs_mount+0x10/0x10 [ 543.291379][T25630] legacy_get_tree+0x78/0xd0 [ 543.291400][T25630] vfs_get_tree+0x57/0x1d0 [ 543.291427][T25630] do_new_mount+0x207/0x5e0 [ 543.291485][T25630] ? security_capable+0x83/0x90 [ 543.291522][T25630] path_mount+0x4a4/0xb20 [ 543.291550][T25630] ? user_path_at+0x109/0x130 [ 543.291589][T25630] __se_sys_mount+0x28f/0x2e0 [ 543.291683][T25630] __x64_sys_mount+0x67/0x80 [ 543.291737][T25630] x64_sys_call+0x2b4d/0x2ff0 [ 543.291820][T25630] do_syscall_64+0xd2/0x200 [ 543.291932][T25630] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 543.291959][T25630] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 543.292046][T25630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 543.292075][T25630] RIP: 0033:0x7f242444ec29 [ 543.292092][T25630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 543.292115][T25630] RSP: 002b:00007f2422eaf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 543.292136][T25630] RAX: ffffffffffffffda RBX: 00007f2424695fa0 RCX: 00007f242444ec29 [ 543.292152][T25630] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000000 [ 543.292168][T25630] RBP: 00007f2422eaf090 R08: 0000200000000300 R09: 0000000000000000 [ 543.292199][T25630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 543.292214][T25630] R13: 00007f2424696038 R14: 00007f2424695fa0 R15: 00007ffcd32a55f8 [ 543.292283][T25630] [ 543.612372][T25632] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7849'. [ 543.662506][T25638] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7852'. [ 543.685172][T25636] FAULT_INJECTION: forcing a failure. [ 543.685172][T25636] name failslab, interval 1, probability 0, space 0, times 0 [ 543.698736][T25636] CPU: 1 UID: 0 PID: 25636 Comm: syz.1.7851 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 543.698775][T25636] Tainted: [W]=WARN [ 543.698783][T25636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 543.698808][T25636] Call Trace: [ 543.698818][T25636] [ 543.698828][T25636] __dump_stack+0x1d/0x30 [ 543.698855][T25636] dump_stack_lvl+0xe8/0x140 [ 543.698933][T25636] dump_stack+0x15/0x1b [ 543.698950][T25636] should_fail_ex+0x265/0x280 [ 543.698975][T25636] should_failslab+0x8c/0xb0 [ 543.699070][T25636] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 543.699111][T25636] ? sidtab_sid2str_get+0xa0/0x130 [ 543.699136][T25636] kmemdup_noprof+0x2b/0x70 [ 543.699205][T25636] sidtab_sid2str_get+0xa0/0x130 [ 543.699234][T25636] security_sid_to_context_core+0x1eb/0x2e0 [ 543.699300][T25636] security_sid_to_context+0x27/0x40 [ 543.699325][T25636] selinux_lsmprop_to_secctx+0x67/0xf0 [ 543.699355][T25636] security_lsmprop_to_secctx+0x43/0x80 [ 543.699392][T25636] audit_log_task_context+0x77/0x190 [ 543.699515][T25636] audit_log_task+0xf4/0x250 [ 543.699553][T25636] audit_seccomp+0x61/0x100 [ 543.699648][T25636] ? __seccomp_filter+0x68c/0x10d0 [ 543.699675][T25636] __seccomp_filter+0x69d/0x10d0 [ 543.699704][T25636] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 543.699815][T25636] ? vfs_write+0x7e8/0x960 [ 543.699843][T25636] ? wants_mount_setattr+0x559/0x640 [ 543.699919][T25636] ? __rcu_read_unlock+0x4f/0x70 [ 543.700023][T25636] __secure_computing+0x82/0x150 [ 543.700048][T25636] syscall_trace_enter+0xcf/0x1e0 [ 543.700081][T25636] do_syscall_64+0xac/0x200 [ 543.700160][T25636] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 543.700191][T25636] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 543.700230][T25636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 543.700254][T25636] RIP: 0033:0x7f8cca7fd63c [ 543.700306][T25636] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 543.700327][T25636] RSP: 002b:00007f8cc9267030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 543.700351][T25636] RAX: ffffffffffffffda RBX: 00007f8ccaa45fa0 RCX: 00007f8cca7fd63c [ 543.700367][T25636] RDX: 000000000000000f RSI: 00007f8cc92670a0 RDI: 0000000000000008 [ 543.700383][T25636] RBP: 00007f8cc9267090 R08: 0000000000000000 R09: 0000000000000000 [ 543.700401][T25636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 543.700417][T25636] R13: 00007f8ccaa46038 R14: 00007f8ccaa45fa0 R15: 00007ffefb1ed5a8 [ 543.700441][T25636] [ 544.052478][T25652] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 544.085136][T25657] block device autoloading is deprecated and will be removed. [ 544.113364][T25658] random: crng reseeded on system resumption [ 544.130258][T25658] Restarting kernel threads ... [ 544.142983][T25658] Done restarting kernel threads. [ 544.158151][T25653] lo speed is unknown, defaulting to 1000 [ 544.169017][T25653] lo speed is unknown, defaulting to 1000 [ 544.175351][T25660] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 544.192127][T25660] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 544.462999][T25670] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 544.462999][T25670] program syz.2.7865 not setting count and/or reply_len properly [ 544.503107][T25672] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7866'. [ 544.661584][T25676] block device autoloading is deprecated and will be removed. [ 544.682005][T25676] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 544.711942][T25679] ipvlan2: entered promiscuous mode [ 544.719625][T25676] FAT-fs (loop5): unable to read boot sector [ 544.841989][T25685] random: crng reseeded on system resumption [ 544.990318][T25698] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7877'. [ 545.033335][T25692] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7876'. [ 545.147966][T25718] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 545.421810][T25730] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7890'. [ 545.746936][T25751] netlink: 19 bytes leftover after parsing attributes in process `syz.5.7898'. [ 545.814262][T25747] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7897'. [ 546.113824][T25768] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.482004][T25768] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.542944][T25768] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.618194][T25768] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.650978][T25793] loop2: detected capacity change from 0 to 1024 [ 546.685993][T25796] veth0: entered promiscuous mode [ 546.690551][T25793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 546.691475][T25796] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7910'. [ 546.703314][T25467] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.714005][T25458] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.733333][T25796] veth0 (unregistering): left promiscuous mode [ 546.743348][T25458] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.755454][T25458] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.769043][T24009] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 546.793218][T25803] pim6reg: entered allmulticast mode [ 546.800342][T25803] pim6reg: left allmulticast mode [ 546.805878][T25803] FAULT_INJECTION: forcing a failure. [ 546.805878][T25803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 546.819795][T25803] CPU: 1 UID: 0 PID: 25803 Comm: syz.2.7912 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 546.819836][T25803] Tainted: [W]=WARN [ 546.819843][T25803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 546.819857][T25803] Call Trace: [ 546.819865][T25803] [ 546.819874][T25803] __dump_stack+0x1d/0x30 [ 546.819901][T25803] dump_stack_lvl+0xe8/0x140 [ 546.819943][T25803] dump_stack+0x15/0x1b [ 546.819985][T25803] should_fail_ex+0x265/0x280 [ 546.820071][T25803] should_fail+0xb/0x20 [ 546.820092][T25803] should_fail_usercopy+0x1a/0x20 [ 546.820118][T25803] strncpy_from_user+0x25/0x230 [ 546.820153][T25803] ? trie_delete_elem+0x38f/0x5b0 [ 546.820191][T25803] strncpy_from_user_nofault+0x68/0xf0 [ 546.820259][T25803] bpf_probe_read_compat_str+0xb4/0x130 [ 546.820311][T25803] bpf_prog_d73d3bb03d5a037f+0x3e/0x44 [ 546.820330][T25803] bpf_trace_run2+0x104/0x1c0 [ 546.820412][T25803] ? skb_free_head+0xb8/0x150 [ 546.820489][T25803] ? skb_free_head+0xb8/0x150 [ 546.820541][T25803] ? skb_free_head+0xb8/0x150 [ 546.820573][T25803] ? skb_free_head+0xb8/0x150 [ 546.820607][T25803] __traceiter_kfree+0x2e/0x50 [ 546.820635][T25803] ? skb_free_head+0xb8/0x150 [ 546.820734][T25803] kfree+0x27b/0x320 [ 546.820775][T25803] skb_free_head+0xb8/0x150 [ 546.820809][T25803] skb_release_data+0x33b/0x370 [ 546.820838][T25803] ? netlink_broadcast_filtered+0xb7b/0xc60 [ 546.820885][T25803] __kfree_skb+0x44/0x150 [ 546.820907][T25803] ? netlink_broadcast_filtered+0xb7b/0xc60 [ 546.820994][T25803] consume_skb+0x49/0x150 [ 546.821048][T25803] netlink_broadcast_filtered+0xb7b/0xc60 [ 546.821099][T25803] ? rtmsg_ifinfo_build_skb+0x11c/0x1b0 [ 546.821131][T25803] nlmsg_notify+0xcf/0x170 [ 546.821161][T25803] rtmsg_ifinfo+0xef/0x110 [ 546.821231][T25803] netif_close_many+0x14d/0x240 [ 546.821267][T25803] ? do_syscall_64+0xd2/0x200 [ 546.821339][T25803] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.821464][T25803] unregister_netdevice_many_notify+0x437/0x15d0 [ 546.821499][T25803] ? mif6_delete+0x38d/0x410 [ 546.821541][T25803] unregister_netdevice_many+0x19/0x20 [ 546.821628][T25803] mroute_clean_tables+0x166/0x610 [ 546.821666][T25803] ? _copy_from_user+0x89/0xb0 [ 546.821714][T25803] ip6_mroute_setsockopt+0x8b0/0xa70 [ 546.821763][T25803] do_ipv6_setsockopt+0x21d/0x2160 [ 546.821790][T25803] ? _parse_integer+0x27/0x40 [ 546.821876][T25803] ? kstrtoull+0x111/0x140 [ 546.821898][T25803] ? __rcu_read_unlock+0x4f/0x70 [ 546.821920][T25803] ? avc_has_perm_noaudit+0x1b1/0x200 [ 546.821951][T25803] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 546.822031][T25803] ipv6_setsockopt+0x59/0x130 [ 546.822062][T25803] rawv6_setsockopt+0x1d2/0x420 [ 546.822094][T25803] sock_common_setsockopt+0x69/0x80 [ 546.822137][T25803] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 546.822267][T25803] __sys_setsockopt+0x181/0x200 [ 546.822301][T25803] __x64_sys_setsockopt+0x64/0x80 [ 546.822369][T25803] x64_sys_call+0x20ec/0x2ff0 [ 546.822393][T25803] do_syscall_64+0xd2/0x200 [ 546.822424][T25803] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 546.822450][T25803] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 546.822532][T25803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.822559][T25803] RIP: 0033:0x7f7b0ef9ec29 [ 546.822576][T25803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 546.822733][T25803] RSP: 002b:00007f7b0da07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 546.822783][T25803] RAX: ffffffffffffffda RBX: 00007f7b0f1e5fa0 RCX: 00007f7b0ef9ec29 [ 546.822799][T25803] RDX: 00000000000000d4 RSI: 0000000000000029 RDI: 0000000000000003 [ 546.822815][T25803] RBP: 00007f7b0da07090 R08: 0000000000000004 R09: 0000000000000000 [ 546.822831][T25803] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000002 [ 546.822848][T25803] R13: 00007f7b0f1e6038 R14: 00007f7b0f1e5fa0 R15: 00007ffdd7fdf378 [ 546.822873][T25803] [ 547.281484][ T29] kauditd_printk_skb: 1051 callbacks suppressed [ 547.281545][ T29] audit: type=1326 audit(2000000888.282:77639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.2.7915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0ef9ec29 code=0x7ffc0000 [ 547.320300][ T29] audit: type=1326 audit(2000000888.282:77640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.2.7915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0ef9ec29 code=0x7ffc0000 [ 547.344885][ T29] audit: type=1326 audit(2000000888.282:77641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.2.7915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f7b0ef9ec29 code=0x7ffc0000 [ 547.368739][ T29] audit: type=1326 audit(2000000888.282:77642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25808 comm="syz.2.7915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0ef9ec29 code=0x7ffc0000 [ 547.499268][T25814] netlink: 'syz.3.7914': attribute type 10 has an invalid length. [ 547.514886][T25814] team0: Device hsr_slave_0 failed to register rx_handler [ 547.907207][T25824] loop1: detected capacity change from 0 to 512 [ 547.931003][T25824] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.7920: Invalid inode bitmap blk 4 in block_group 0 [ 547.963996][T25824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 548.104942][T25831] loop3: detected capacity change from 0 to 512 [ 548.125619][T25831] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 548.160725][T25831] EXT4-fs (loop3): 1 truncate cleaned up [ 548.172917][T25831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 548.213077][T20490] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.279903][ T29] audit: type=1400 audit(2000000888.618:77643): avc: denied { create } for pid=25823 comm="syz.1.7920" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=isdn_socket permissive=1 [ 548.301674][ T29] audit: type=1400 audit(2000000889.059:77644): avc: denied { create } for pid=25823 comm="syz.1.7920" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=sctp_socket permissive=1 [ 548.323641][ T29] audit: type=1400 audit(2000000889.059:77645): avc: denied { getopt } for pid=25823 comm="syz.1.7920" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=sctp_socket permissive=1 [ 548.344687][ T29] audit: type=1326 audit(2000000889.311:77646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25835 comm="syz.0.7923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 548.370453][ T29] audit: type=1326 audit(2000000889.311:77647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25835 comm="syz.0.7923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 548.395496][ T29] audit: type=1326 audit(2000000889.311:77648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25835 comm="syz.0.7923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 548.431673][T25837] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 548.440820][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.505613][T25840] lo speed is unknown, defaulting to 1000 [ 548.511889][T25840] lo speed is unknown, defaulting to 1000 [ 548.553389][T25840] random: crng reseeded on system resumption [ 548.568096][T25840] Restarting kernel threads ... [ 548.582663][T25840] Done restarting kernel threads. [ 548.632918][T25861] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7932'. [ 548.643038][T25861] FAULT_INJECTION: forcing a failure. [ 548.643038][T25861] name failslab, interval 1, probability 0, space 0, times 0 [ 548.657164][T25861] CPU: 0 UID: 0 PID: 25861 Comm: syz.1.7932 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 548.657201][T25861] Tainted: [W]=WARN [ 548.657208][T25861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 548.657221][T25861] Call Trace: [ 548.657229][T25861] [ 548.657237][T25861] __dump_stack+0x1d/0x30 [ 548.657266][T25861] dump_stack_lvl+0xe8/0x140 [ 548.657320][T25861] dump_stack+0x15/0x1b [ 548.657343][T25861] should_fail_ex+0x265/0x280 [ 548.657403][T25861] should_failslab+0x8c/0xb0 [ 548.657433][T25861] kmem_cache_alloc_node_noprof+0x57/0x320 [ 548.657523][T25861] ? __alloc_skb+0x101/0x320 [ 548.657545][T25861] __alloc_skb+0x101/0x320 [ 548.657593][T25861] netlink_alloc_large_skb+0xba/0xf0 [ 548.657657][T25861] netlink_sendmsg+0x3cf/0x6b0 [ 548.657741][T25861] ? __pfx_netlink_sendmsg+0x10/0x10 [ 548.657765][T25861] __sock_sendmsg+0x142/0x180 [ 548.657800][T25861] ____sys_sendmsg+0x31e/0x4e0 [ 548.657827][T25861] ___sys_sendmsg+0x17b/0x1d0 [ 548.657865][T25861] __x64_sys_sendmsg+0xd4/0x160 [ 548.657962][T25861] x64_sys_call+0x191e/0x2ff0 [ 548.657981][T25861] do_syscall_64+0xd2/0x200 [ 548.658012][T25861] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 548.658034][T25861] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 548.658109][T25861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 548.658158][T25861] RIP: 0033:0x7f8cca7fec29 [ 548.658172][T25861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 548.658187][T25861] RSP: 002b:00007f8cc9267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 548.658204][T25861] RAX: ffffffffffffffda RBX: 00007f8ccaa45fa0 RCX: 00007f8cca7fec29 [ 548.658215][T25861] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000004 [ 548.658226][T25861] RBP: 00007f8cc9267090 R08: 0000000000000000 R09: 0000000000000000 [ 548.658297][T25861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 548.658308][T25861] R13: 00007f8ccaa46038 R14: 00007f8ccaa45fa0 R15: 00007ffefb1ed5a8 [ 548.658326][T25861] [ 548.928074][T25866] netlink: 'syz.2.7931': attribute type 10 has an invalid length. [ 548.937810][T25866] team0: Device hsr_slave_0 failed to register rx_handler [ 549.228198][T25879] 9pnet_fd: Insufficient options for proto=fd [ 549.381392][T25889] lo speed is unknown, defaulting to 1000 [ 549.387733][T25889] lo speed is unknown, defaulting to 1000 [ 549.423419][T25890] random: crng reseeded on system resumption [ 549.442310][T25889] Restarting kernel threads ... [ 549.447722][T25889] Done restarting kernel threads. [ 549.497516][T25897] hub 8-0:1.0: USB hub found [ 549.506670][T25897] hub 8-0:1.0: 8 ports detected [ 549.775583][T25907] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7949'. [ 549.786063][T25907] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7949'. [ 549.834262][T25910] loop1: detected capacity change from 0 to 1024 [ 549.855805][T25910] EXT4-fs: Ignoring removed nomblk_io_submit option [ 549.862518][T25910] EXT4-fs: Ignoring removed bh option [ 549.877741][T25910] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 549.887266][T25910] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 549.913998][T25910] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.7949: inode #2304: comm syz.1.7949: iget: illegal inode # [ 549.929486][T25910] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.7949: Bad quota inode: 2304, type: 2 [ 549.941037][T25910] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 549.957575][T25910] EXT4-fs (loop1): mount failed [ 550.235363][T25914] vlan3: entered allmulticast mode [ 550.240743][T25914] dummy0: entered allmulticast mode [ 550.971109][T25926] lo speed is unknown, defaulting to 1000 [ 550.985628][T25926] lo speed is unknown, defaulting to 1000 [ 551.002441][T25929] random: crng reseeded on system resumption [ 551.032862][T25929] Restarting kernel threads ... [ 551.056244][T25929] Done restarting kernel threads. [ 551.184451][T25931] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.447861][ T23] page_pool_release_retry() stalled pool shutdown: id 270, 1 inflight 60 sec [ 551.478438][T25931] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.519172][T25942] lo speed is unknown, defaulting to 1000 [ 551.550295][T25931] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.580202][T25942] lo speed is unknown, defaulting to 1000 [ 551.606670][T25931] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.753901][T25467] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.771455][T25467] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.780719][T25467] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 551.793620][T25467] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.039778][T25990] wireguard0: entered promiscuous mode [ 552.045340][T25990] wireguard0: entered allmulticast mode [ 552.115277][T25999] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.201638][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 552.201727][ T29] audit: type=1326 audit(2000000893.447:77997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.235238][ T29] audit: type=1326 audit(2000000893.447:77998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.259675][ T29] audit: type=1326 audit(2000000893.447:77999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.283665][ T29] audit: type=1326 audit(2000000893.447:78000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.308111][ T29] audit: type=1326 audit(2000000893.447:78001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.332612][ T29] audit: type=1326 audit(2000000893.447:78002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.356360][ T29] audit: type=1326 audit(2000000893.447:78003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26005 comm="syz.5.7986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 552.384182][T25999] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.457513][T25999] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.473809][ T29] audit: type=1326 audit(2000000893.709:78004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26013 comm="syz.3.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 552.498690][ T29] audit: type=1326 audit(2000000893.709:78005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26013 comm="syz.3.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 552.501199][T26016] FAULT_INJECTION: forcing a failure. [ 552.501199][T26016] name failslab, interval 1, probability 0, space 0, times 0 [ 552.523294][ T29] audit: type=1326 audit(2000000893.709:78006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26013 comm="syz.3.7990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 552.561782][T26016] CPU: 0 UID: 0 PID: 26016 Comm: syz.5.7991 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 552.561823][T26016] Tainted: [W]=WARN [ 552.561830][T26016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 552.561845][T26016] Call Trace: [ 552.561851][T26016] [ 552.561858][T26016] __dump_stack+0x1d/0x30 [ 552.561897][T26016] dump_stack_lvl+0xe8/0x140 [ 552.561918][T26016] dump_stack+0x15/0x1b [ 552.561934][T26016] should_fail_ex+0x265/0x280 [ 552.561965][T26016] should_failslab+0x8c/0xb0 [ 552.562153][T26016] kmem_cache_alloc_noprof+0x50/0x310 [ 552.562213][T26016] ? copy_mm+0xc6/0x370 [ 552.562283][T26016] copy_mm+0xc6/0x370 [ 552.562317][T26016] copy_process+0xd08/0x2000 [ 552.562395][T26016] kernel_clone+0x16c/0x5c0 [ 552.562435][T26016] __x64_sys_clone+0xe6/0x120 [ 552.562480][T26016] x64_sys_call+0x119c/0x2ff0 [ 552.562554][T26016] do_syscall_64+0xd2/0x200 [ 552.562628][T26016] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 552.562659][T26016] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 552.562698][T26016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 552.562724][T26016] RIP: 0033:0x7ff2c2f3ec29 [ 552.562823][T26016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 552.562848][T26016] RSP: 002b:00007ff2c199efe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 552.562869][T26016] RAX: ffffffffffffffda RBX: 00007ff2c3185fa0 RCX: 00007ff2c2f3ec29 [ 552.562882][T26016] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 552.562909][T26016] RBP: 00007ff2c199f090 R08: 0000000000000000 R09: 0000000000000000 [ 552.562924][T26016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 552.562940][T26016] R13: 00007ff2c3186038 R14: 00007ff2c3185fa0 R15: 00007fff65a9d638 [ 552.562989][T26016] [ 552.819868][T25999] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.005734][T26031] loop1: detected capacity change from 0 to 8192 [ 553.058258][T26031] loop1: p1 p2 p4 < > [ 553.060533][T26044] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8002'. [ 553.062431][T26031] loop1: partition table partially beyond EOD, truncated [ 553.114320][T26031] loop1: p1 start 16777224 is beyond EOD, truncated [ 553.121019][T26031] loop1: p2 size 515840 extends beyond EOD, truncated [ 553.135844][T26047] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7998'. [ 553.153443][T26031] loop1: p4 start 16777216 is beyond EOD, truncated [ 553.256528][T26044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 553.280413][T26046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 553.288153][T26046] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 553.302949][T26046] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 553.318019][T26047] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 553.325587][T26047] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.334183][T26047] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 553.341615][T26047] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.359381][T26048] macvlan2: entered promiscuous mode [ 553.365431][T26048] macvlan2: entered allmulticast mode [ 553.373493][T26048] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 553.488846][T26054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26054 comm=syz.1.8004 [ 553.502037][T26054] netlink: 'syz.1.8004': attribute type 1 has an invalid length. [ 553.538106][T26054] bond1: (slave bridge9): making interface the new active one [ 553.546835][T26054] bond1: (slave bridge9): Enslaving as an active interface with an up link [ 553.669952][T26065] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.726562][T26065] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.748908][T26072] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8012'. [ 553.801735][T26086] loop0: detected capacity change from 0 to 512 [ 553.810057][T26086] EXT4-fs: Ignoring removed i_version option [ 553.816218][T26086] EXT4-fs: Ignoring removed bh option [ 553.832262][T26086] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 553.863263][T26086] ext4 filesystem being mounted at /383/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 553.877019][T26065] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.900877][T26085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=26085 comm=syz.0.8015 [ 553.935311][T26065] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.974444][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.023496][T25467] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.060268][T25467] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.142343][T25467] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.150594][T25467] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.314493][T26116] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8025'. [ 554.324429][T26116] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8025'. [ 554.338750][T26116] loop3: detected capacity change from 0 to 1024 [ 554.346841][T26116] EXT4-fs: Ignoring removed nomblk_io_submit option [ 554.354212][T26116] EXT4-fs: Ignoring removed bh option [ 554.360126][T26116] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 554.369189][T26116] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 554.382133][T26116] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.8025: inode #2304: comm syz.3.8025: iget: illegal inode # [ 554.395906][T26116] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.8025: Bad quota inode: 2304, type: 2 [ 554.409042][T26116] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 554.425080][T26116] EXT4-fs (loop3): mount failed [ 554.458336][T26124] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8028'. [ 554.835343][T26149] netlink: 'syz.5.8037': attribute type 10 has an invalid length. [ 554.844647][T26149] team0: Device hsr_slave_0 failed to register rx_handler [ 554.845822][T26151] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8038'. [ 554.861619][T26151] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8038'. [ 554.876586][T26151] loop0: detected capacity change from 0 to 1024 [ 554.883354][T26151] EXT4-fs: Ignoring removed nomblk_io_submit option [ 554.890077][T26151] EXT4-fs: Ignoring removed bh option [ 554.895789][T26151] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 554.905433][T26151] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 554.916815][T26151] EXT4-fs error (device loop0): ext4_quota_enable:7128: comm syz.0.8038: inode #2304: comm syz.0.8038: iget: illegal inode # [ 554.930403][T26151] EXT4-fs error (device loop0): ext4_quota_enable:7131: comm syz.0.8038: Bad quota inode: 2304, type: 2 [ 554.942656][T26151] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 554.958086][T26151] EXT4-fs (loop0): mount failed [ 555.011184][T26156] loop0: detected capacity change from 0 to 128 [ 555.018245][T26156] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 555.031369][T26156] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 555.049849][T26156] netlink: 48 bytes leftover after parsing attributes in process `syz.0.8040'. [ 555.105308][T25474] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 555.125222][T26158] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8041'. [ 555.296640][T26168] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.426209][T26178] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8049'. [ 555.436087][T26178] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8049'. [ 555.453216][T26178] loop3: detected capacity change from 0 to 1024 [ 555.458833][T26168] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.461164][T26178] EXT4-fs: Ignoring removed nomblk_io_submit option [ 555.477397][T26178] EXT4-fs: Ignoring removed bh option [ 555.483143][T26178] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 555.492802][T26178] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 555.495683][T25473] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.515285][T26178] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.8049: inode #2304: comm syz.3.8049: iget: illegal inode # [ 555.517347][T25473] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.545616][T26178] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.8049: Bad quota inode: 2304, type: 2 [ 555.551951][T25468] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.557517][T26178] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 555.583174][T26178] EXT4-fs (loop3): mount failed [ 555.589192][T26168] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.610034][T25468] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.648856][T26168] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.733003][T25474] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.758334][T25474] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.806432][T25474] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.813000][T26198] random: crng reseeded on system resumption [ 555.823690][T26193] lo speed is unknown, defaulting to 1000 [ 555.839893][T26198] Restarting kernel threads ... [ 555.851962][T25474] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.858473][T26198] Done restarting kernel threads. [ 555.860931][T26193] lo speed is unknown, defaulting to 1000 [ 555.872088][ T3413] page_pool_release_retry() stalled pool shutdown: id 271, 1 inflight 60 sec [ 555.954021][T26202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8059'. [ 556.067926][T26227] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.262502][T26227] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.306590][T26227] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.345833][T26242] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8074'. [ 556.363709][T26227] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.584010][T26256] lo speed is unknown, defaulting to 1000 [ 556.590965][T26256] lo speed is unknown, defaulting to 1000 [ 557.211671][T26271] random: crng reseeded on system resumption [ 557.351167][T26277] loop2: detected capacity change from 0 to 256 [ 557.382948][ T29] kauditd_printk_skb: 486 callbacks suppressed [ 557.382966][ T29] audit: type=1326 audit(2000000898.895:78493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26278 comm="syz.5.8087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.422862][ T29] audit: type=1326 audit(2000000898.895:78494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26278 comm="syz.5.8087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.448110][ T29] audit: type=1326 audit(2000000898.895:78495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26278 comm="syz.5.8087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.498609][ T29] audit: type=1326 audit(2000000899.011:78496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.523804][ T29] audit: type=1326 audit(2000000899.011:78497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.547476][ T29] audit: type=1326 audit(2000000899.011:78498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.572525][ T29] audit: type=1326 audit(2000000899.011:78499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.596188][ T29] audit: type=1326 audit(2000000899.011:78500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.621405][ T29] audit: type=1326 audit(2000000899.011:78501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.645288][ T29] audit: type=1326 audit(2000000899.011:78502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26284 comm="syz.5.8090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 557.715182][T26287] loop3: detected capacity change from 0 to 512 [ 557.723517][T26287] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 557.746019][T26287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 557.759129][T26287] ext4 filesystem being mounted at /375/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 557.785457][T26294] random: crng reseeded on system resumption [ 557.793224][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 557.876484][T26302] lo speed is unknown, defaulting to 1000 [ 557.883538][T26302] lo speed is unknown, defaulting to 1000 [ 557.922397][T26302] random: crng reseeded on system resumption [ 558.007014][T26304] loop3: detected capacity change from 0 to 2048 [ 558.029271][T26304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 558.119086][T26317] netlink: 14 bytes leftover after parsing attributes in process `syz.2.8102'. [ 558.130920][T26317] hsr_slave_0: left promiscuous mode [ 558.138012][T26317] hsr_slave_1: left promiscuous mode [ 558.337759][T26326] FAULT_INJECTION: forcing a failure. [ 558.337759][T26326] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 558.351248][T26326] CPU: 0 UID: 0 PID: 26326 Comm: syz.5.8105 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 558.351295][T26326] Tainted: [W]=WARN [ 558.351302][T26326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 558.351315][T26326] Call Trace: [ 558.351322][T26326] [ 558.351332][T26326] __dump_stack+0x1d/0x30 [ 558.351359][T26326] dump_stack_lvl+0xe8/0x140 [ 558.351384][T26326] dump_stack+0x15/0x1b [ 558.351471][T26326] should_fail_ex+0x265/0x280 [ 558.351501][T26326] should_fail_alloc_page+0xf2/0x100 [ 558.351593][T26326] __alloc_frozen_pages_noprof+0xff/0x360 [ 558.351657][T26326] alloc_pages_mpol+0xb3/0x250 [ 558.351717][T26326] vma_alloc_folio_noprof+0x1aa/0x300 [ 558.351760][T26326] do_wp_page+0x5db/0x24e0 [ 558.351789][T26326] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 558.351823][T26326] ? css_rstat_updated+0xb7/0x240 [ 558.351871][T26326] ? __rcu_read_lock+0x37/0x50 [ 558.351965][T26326] handle_mm_fault+0x77d/0x2c20 [ 558.351999][T26326] do_user_addr_fault+0x636/0x1090 [ 558.352039][T26326] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 558.352182][T26326] exc_page_fault+0x62/0xa0 [ 558.352282][T26326] asm_exc_page_fault+0x26/0x30 [ 558.352376][T26326] RIP: 0033:0x7ff2c2e00c03 [ 558.352397][T26326] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 558.352480][T26326] RSP: 002b:00007ff2c199e4a0 EFLAGS: 00010202 [ 558.352496][T26326] RAX: 0000000000000400 RBX: 00007ff2c199e540 RCX: 00007ff2b957f000 [ 558.352509][T26326] RDX: 00007ff2c199e6e0 RSI: 0000000000000019 RDI: 00007ff2c199e5e0 [ 558.352522][T26326] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000b0 [ 558.352569][T26326] R10: 00000000000000c0 R11: 00007ff2c199e540 R12: 0000000000000001 [ 558.352585][T26326] R13: 00007ff2c2fdda20 R14: 0000000000000020 R15: 00007ff2c199e5e0 [ 558.352610][T26326] [ 558.542936][T26326] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 558.557224][T26326] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8105'. [ 558.592662][T26330] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.632965][T26330] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.672168][T20351] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 558.688339][T20351] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 558.719431][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.793726][T26330] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.822504][T26346] 8021q: adding VLAN 0 to HW filter on device bond1 [ 558.848962][T26330] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.993733][T25473] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.016216][T25473] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.025182][T25473] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.047335][T25473] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.173925][T26369] __nla_validate_parse: 1 callbacks suppressed [ 560.173943][T26369] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8121'. [ 560.498634][T26383] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8127'. [ 560.656376][T25458] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.679012][T25458] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.696243][T25458] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.704566][T25458] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.795014][T26403] loop0: detected capacity change from 0 to 128 [ 560.807446][T26403] FAT-fs (loop0): Directory bread(block 32) failed [ 560.814179][T26403] FAT-fs (loop0): Directory bread(block 33) failed [ 560.823130][T26403] FAT-fs (loop0): Directory bread(block 34) failed [ 560.830024][T26403] FAT-fs (loop0): Directory bread(block 35) failed [ 560.836694][T26403] FAT-fs (loop0): Directory bread(block 36) failed [ 560.845108][T26403] FAT-fs (loop0): Directory bread(block 37) failed [ 560.852614][T26403] FAT-fs (loop0): Directory bread(block 38) failed [ 560.861857][T26403] FAT-fs (loop0): Directory bread(block 39) failed [ 560.869149][T26403] FAT-fs (loop0): Directory bread(block 40) failed [ 560.877483][T26403] FAT-fs (loop0): Directory bread(block 41) failed [ 560.906655][T26403] syz.0.8132: attempt to access beyond end of device [ 560.906655][T26403] loop0: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 560.919993][T26403] Buffer I/O error on dev loop0, logical block 1028, async page read [ 560.929143][T26403] syz.0.8132: attempt to access beyond end of device [ 560.929143][T26403] loop0: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 560.943559][T26403] Buffer I/O error on dev loop0, logical block 41991, async page read [ 560.951766][T26403] FAT-fs (loop0): Filesystem has been set read-only [ 560.960116][T26403] syz.0.8132: attempt to access beyond end of device [ 560.960116][T26403] loop0: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 560.974435][T26403] Buffer I/O error on dev loop0, logical block 1028, async page read [ 560.983656][T26403] syz.0.8132: attempt to access beyond end of device [ 560.983656][T26403] loop0: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 560.997236][T26403] Buffer I/O error on dev loop0, logical block 41991, async page read [ 561.012070][T26389] lo speed is unknown, defaulting to 1000 [ 561.043626][T26389] lo speed is unknown, defaulting to 1000 [ 561.221703][T26418] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 562.090363][T26441] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8144'. [ 562.113165][T26441] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8144'. [ 562.153173][ T29] kauditd_printk_skb: 738 callbacks suppressed [ 562.153193][ T29] audit: type=1326 audit(2000000903.903:79241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 562.245625][ T29] audit: type=1326 audit(2000000903.903:79242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff08791ae09 code=0x7ffc0000 [ 562.271004][ T29] audit: type=1326 audit(2000000903.903:79243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 562.294948][ T29] audit: type=1326 audit(2000000903.934:79244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 562.320030][ T29] audit: type=1326 audit(2000000903.934:79245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff08791ae09 code=0x7ffc0000 [ 562.345070][ T29] audit: type=1326 audit(2000000903.934:79246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 562.368713][ T29] audit: type=1326 audit(2000000903.955:79247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 562.392252][ T29] audit: type=1326 audit(2000000903.955:79248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff08791ae09 code=0x7ffc0000 [ 562.417565][ T29] audit: type=1326 audit(2000000903.955:79249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 562.442606][ T29] audit: type=1326 audit(2000000903.966:79250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26433 comm="syz.0.8143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff087975be7 code=0x7ffc0000 [ 562.652891][T26467] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 562.709408][T26472] loop0: detected capacity change from 0 to 1024 [ 562.722939][T26472] EXT4-fs: inline encryption not supported [ 562.728875][T26472] EXT4-fs: Ignoring removed i_version option [ 562.754772][T26472] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 562.776184][T26472] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.8158: lblock 2 mapped to illegal pblock 2 (length 1) [ 562.803111][T26472] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.8158: lblock 0 mapped to illegal pblock 48 (length 1) [ 562.831926][T26472] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.8158: Failed to acquire dquot type 0 [ 562.861317][T26472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 562.885128][T26472] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.8158: mark_inode_dirty error [ 562.907693][T26472] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 562.920242][T26472] EXT4-fs (loop0): 1 orphan inode deleted [ 562.928264][T26472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 562.940565][T25474] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:63: lblock 1 mapped to illegal pblock 1 (length 1) [ 562.957570][T25474] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:63: Failed to release dquot type 0 [ 563.478685][T26500] pim6reg: entered allmulticast mode [ 563.488027][T26500] pim6reg: left allmulticast mode [ 563.528697][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.554009][T20264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 563.568284][T20264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 563.578864][T20264] EXT4-fs error (device loop0): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 564.141607][T26533] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.8169'. [ 564.203668][T26534] 9pnet_fd: Insufficient options for proto=fd [ 564.969259][T26544] loop0: detected capacity change from 0 to 512 [ 564.995173][T26544] EXT4-fs: Ignoring removed i_version option [ 565.001991][T26544] EXT4-fs: Ignoring removed bh option [ 565.042073][T26544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.076456][T26544] ext4 filesystem being mounted at /407/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 565.121498][T26544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=26544 comm=syz.0.8182 [ 565.182437][T26553] pim6reg: entered allmulticast mode [ 565.188584][T26553] pim6reg: left allmulticast mode [ 565.208938][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.299918][T26560] netlink: 'syz.3.8185': attribute type 10 has an invalid length. [ 565.325281][T26560] team0: Device hsr_slave_0 failed to register rx_handler [ 565.541330][T26570] netlink: 'syz.5.8191': attribute type 10 has an invalid length. [ 565.550984][T26570] team0: Device hsr_slave_0 failed to register rx_handler [ 565.819067][T26579] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 565.832202][T26577] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.8192'. [ 565.843173][T26577] 9pnet_fd: Insufficient options for proto=fd [ 565.871078][T26579] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 565.991763][T26579] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.015245][T26587] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.062385][T26587] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.075397][T26579] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.233690][T26587] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.261753][T25473] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.278661][T25473] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.295158][T26587] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.311823][T25473] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.334144][T25473] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.379337][T25474] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.392514][T25474] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.429177][T25474] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.470479][T25474] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.589039][T26614] netlink: 'syz.2.8202': attribute type 10 has an invalid length. [ 566.614481][T26614] team0: Port device hsr_slave_0 added [ 566.659704][T26618] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8206'. [ 566.669063][T26618] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8206'. [ 566.685449][T26618] loop1: detected capacity change from 0 to 1024 [ 566.692936][T26618] EXT4-fs: Ignoring removed nomblk_io_submit option [ 566.699663][T26618] EXT4-fs: Ignoring removed bh option [ 566.707467][T26618] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 566.716546][T26618] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 566.730146][T26618] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.8206: inode #2304: comm syz.1.8206: iget: illegal inode # [ 566.745325][T26618] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.8206: Bad quota inode: 2304, type: 2 [ 566.756899][T26618] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 566.774035][T26618] EXT4-fs (loop1): mount failed [ 566.818274][T26623] lo speed is unknown, defaulting to 1000 [ 566.825133][T26623] lo speed is unknown, defaulting to 1000 [ 567.014425][ T29] kauditd_printk_skb: 729 callbacks suppressed [ 567.014461][ T29] audit: type=1326 audit(2000000909.005:79977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.5.8199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2c2f35be7 code=0x7ffc0000 [ 567.045642][ T29] audit: type=1326 audit(2000000909.005:79978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.5.8199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2c2edae09 code=0x7ffc0000 [ 567.070532][ T29] audit: type=1326 audit(2000000909.005:79979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.5.8199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 567.138740][ T29] audit: type=1326 audit(2000000909.131:79980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26627 comm="syz.1.8209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 567.164579][ T29] audit: type=1326 audit(2000000909.131:79981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26627 comm="syz.1.8209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 567.512230][T26653] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8217'. [ 567.540669][T26653] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8217'. [ 567.607274][T26655] loop0: detected capacity change from 0 to 1024 [ 567.628272][T26655] EXT4-fs: Ignoring removed nomblk_io_submit option [ 567.634983][T26655] EXT4-fs: Ignoring removed bh option [ 567.745289][T26655] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 567.765202][T26657] netlink: 209836 bytes leftover after parsing attributes in process `syz.2.8214'. [ 567.776758][T26655] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 567.796413][T26657] 9pnet_fd: Insufficient options for proto=fd [ 568.459931][ T29] audit: type=1326 audit(2000000910.391:79982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26663 comm="syz.5.8220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 568.483661][ T29] audit: type=1326 audit(2000000910.401:79983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26663 comm="syz.5.8220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 568.508297][ T29] audit: type=1326 audit(2000000910.401:79984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26663 comm="syz.5.8220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 568.532001][ T29] audit: type=1326 audit(2000000910.401:79985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26663 comm="syz.5.8220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 568.556475][ T29] audit: type=1326 audit(2000000910.401:79986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26663 comm="syz.5.8220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 568.589179][T26655] EXT4-fs error (device loop0): ext4_quota_enable:7128: comm syz.0.8217: inode #2304: comm syz.0.8217: iget: illegal inode # [ 568.657319][T26655] EXT4-fs error (device loop0): ext4_quota_enable:7131: comm syz.0.8217: Bad quota inode: 2304, type: 2 [ 568.678990][T26655] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 568.726881][T26655] EXT4-fs (loop0): mount failed [ 569.814380][T26693] loop2: detected capacity change from 0 to 128 [ 569.845161][T26693] FAT-fs (loop2): Directory bread(block 32) failed [ 569.862015][T26693] FAT-fs (loop2): Directory bread(block 33) failed [ 569.881332][T26693] FAT-fs (loop2): Directory bread(block 34) failed [ 569.890151][T26693] FAT-fs (loop2): Directory bread(block 35) failed [ 569.897728][T26693] FAT-fs (loop2): Directory bread(block 36) failed [ 569.904369][T26693] FAT-fs (loop2): Directory bread(block 37) failed [ 569.912722][T26693] FAT-fs (loop2): Directory bread(block 38) failed [ 569.920412][T26693] FAT-fs (loop2): Directory bread(block 39) failed [ 569.937694][T26693] FAT-fs (loop2): Directory bread(block 40) failed [ 569.944262][T26693] FAT-fs (loop2): Directory bread(block 41) failed [ 569.991201][T26693] syz.2.8230: attempt to access beyond end of device [ 569.991201][T26693] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 570.006380][T26693] Buffer I/O error on dev loop2, logical block 1028, async page read [ 570.015586][T26693] syz.2.8230: attempt to access beyond end of device [ 570.015586][T26693] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 570.029169][T26693] Buffer I/O error on dev loop2, logical block 41991, async page read [ 570.039062][T26693] FAT-fs (loop2): Filesystem has been set read-only [ 570.065056][T26697] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8233'. [ 570.074186][T26693] syz.2.8230: attempt to access beyond end of device [ 570.074186][T26693] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 570.075619][T26697] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8233'. [ 570.089508][T26693] Buffer I/O error on dev loop2, logical block 1028, async page read [ 570.106846][T26693] syz.2.8230: attempt to access beyond end of device [ 570.106846][T26693] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 570.121972][T26693] Buffer I/O error on dev loop2, logical block 41991, async page read [ 570.186633][T26696] loop1: detected capacity change from 0 to 512 [ 570.201313][T26696] EXT4-fs: Ignoring removed i_version option [ 570.207537][T26696] EXT4-fs: Ignoring removed bh option [ 570.244748][T26711] lo speed is unknown, defaulting to 1000 [ 570.257745][T26711] lo speed is unknown, defaulting to 1000 [ 570.270625][T26717] random: crng reseeded on system resumption [ 570.280278][T26720] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8238'. [ 570.291934][T26696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 570.307937][T26696] ext4 filesystem being mounted at /431/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 570.321178][T26721] lo speed is unknown, defaulting to 1000 [ 570.327568][T26721] lo speed is unknown, defaulting to 1000 [ 570.331307][T26696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=26696 comm=syz.1.8232 [ 570.446232][T20490] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.464274][T26731] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.515290][T26739] lo speed is unknown, defaulting to 1000 [ 570.526304][T26739] lo speed is unknown, defaulting to 1000 [ 570.557077][T26746] random: crng reseeded on system resumption [ 570.577062][T26746] Restarting kernel threads ... [ 570.583004][T26746] Done restarting kernel threads. [ 570.744026][T26731] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.783905][T26740] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.799615][T26731] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.842695][T26740] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.862497][T26731] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.910028][T26740] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.953663][T25468] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 570.972771][T25468] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 570.984416][T25468] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 570.998053][T26740] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.010654][T25468] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.041097][T26757] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8249'. [ 571.051393][T26757] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8249'. [ 571.081457][T25458] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.096661][T25458] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.110487][T25458] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.131809][T25468] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.162716][T26759] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.198985][T26763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8254'. [ 571.220374][T26759] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.221609][T26768] random: crng reseeded on system resumption [ 571.311984][T26775] netlink: 'syz.1.8258': attribute type 13 has an invalid length. [ 571.320900][T26775] netlink: 'syz.1.8258': attribute type 17 has an invalid length. [ 571.329044][T26772] loop3: detected capacity change from 0 to 512 [ 571.338236][T26772] EXT4-fs: Ignoring removed i_version option [ 571.345217][T26772] EXT4-fs: Ignoring removed bh option [ 571.361099][T26778] loop0: detected capacity change from 0 to 512 [ 571.368291][T26778] EXT4-fs: Ignoring removed i_version option [ 571.375166][T26778] EXT4-fs: Ignoring removed bh option [ 571.386332][T26772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 571.399383][T26772] ext4 filesystem being mounted at /398/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 571.400573][T26759] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.416023][T26778] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 571.448359][T26778] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 571.467464][T26772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=26772 comm=syz.3.8257 [ 571.500879][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 571.511554][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 571.527925][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 571.528609][T26775] netlink: 'syz.1.8258': attribute type 13 has an invalid length. [ 571.545607][T26775] netlink: 'syz.1.8258': attribute type 17 has an invalid length. [ 571.554666][T26759] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.573951][T26774] lo speed is unknown, defaulting to 1000 [ 571.591325][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 571.607210][T26774] lo speed is unknown, defaulting to 1000 [ 571.623726][T26775] netlink: 'syz.1.8258': attribute type 13 has an invalid length. [ 571.632449][T26775] netlink: 'syz.1.8258': attribute type 17 has an invalid length. [ 571.642310][T25474] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.675235][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 571.703919][T26775] netlink: 'syz.1.8258': attribute type 13 has an invalid length. [ 571.711843][T26775] netlink: 'syz.1.8258': attribute type 17 has an invalid length. [ 571.724491][T25458] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.753413][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 571.769249][T25458] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.774730][T26775] netlink: 'syz.1.8258': attribute type 13 has an invalid length. [ 571.786044][T26775] netlink: 'syz.1.8258': attribute type 17 has an invalid length. [ 571.789250][T25458] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.813660][ T29] kauditd_printk_skb: 742 callbacks suppressed [ 571.813738][ T29] audit: type=1326 audit(2000000914.044:80729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 571.845132][ T29] audit: type=1326 audit(2000000914.044:80730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 571.870897][ T29] audit: type=1326 audit(2000000914.044:80731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 571.894757][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 571.911605][ T29] audit: type=1326 audit(2000000914.044:80732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 571.936698][ T29] audit: type=1326 audit(2000000914.044:80733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 571.960636][ T29] audit: type=1326 audit(2000000914.097:80734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 571.986171][ T29] audit: type=1326 audit(2000000914.097:80735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 572.009849][ T29] audit: type=1326 audit(2000000914.097:80736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 572.034961][ T29] audit: type=1326 audit(2000000914.097:80737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 572.058760][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 572.060760][ T29] audit: type=1326 audit(2000000914.097:80738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26796 comm="syz.3.8265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f242444ec29 code=0x7ffc0000 [ 572.101674][T26802] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.153665][T26775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 572.237345][T26802] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.261380][T26809] random: crng reseeded on system resumption [ 572.290480][T26802] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.330894][T26811] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8269'. [ 572.358303][T26802] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.452048][T26817] lo speed is unknown, defaulting to 1000 [ 572.458535][T26817] lo speed is unknown, defaulting to 1000 [ 572.746804][T26833] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8276'. [ 572.756646][T26833] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8276'. [ 572.851166][T26843] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8280'. [ 572.932221][T26822] lo speed is unknown, defaulting to 1000 [ 572.940534][T26822] lo speed is unknown, defaulting to 1000 [ 573.030080][T26839] netlink: 209836 bytes leftover after parsing attributes in process `syz.3.8279'. [ 573.044793][T26839] 9pnet_fd: Insufficient options for proto=fd [ 573.194855][T26855] team0: Device hsr_slave_0 failed to register rx_handler [ 573.987653][T26879] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8291'. [ 574.291132][T26904] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 574.832099][T26926] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.002652][T26926] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.061899][T26926] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.128729][T26926] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.198604][T25468] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.216508][T25468] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.228438][T25468] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.237916][T25468] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.371882][T25458] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.400570][T25458] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.418568][T25458] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.432058][T25458] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 575.456838][T26958] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.491423][T26958] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.528303][T26963] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.657101][T26958] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.748936][T26963] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.761316][T26958] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.795911][T26963] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.100256][T26963] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.081091][T26997] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8329'. [ 578.101520][T26996] vlan2: entered allmulticast mode [ 578.106688][T26996] dummy0: entered allmulticast mode [ 578.341658][ T29] kauditd_printk_skb: 1130 callbacks suppressed [ 578.341674][ T29] audit: type=1326 audit(2000000920.889:81869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.373843][ T29] audit: type=1326 audit(2000000920.910:81870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.399493][ T29] audit: type=1326 audit(2000000920.910:81871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.424675][ T29] audit: type=1326 audit(2000000920.910:81872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.448387][ T29] audit: type=1326 audit(2000000920.910:81873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.472368][ T29] audit: type=1326 audit(2000000920.910:81874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.497683][ T29] audit: type=1326 audit(2000000920.920:81875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.522928][ T29] audit: type=1326 audit(2000000920.920:81876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.548046][ T29] audit: type=1326 audit(2000000920.920:81877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 578.571843][ T29] audit: type=1326 audit(2000000920.920:81878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27012 comm="syz.1.8337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 579.658042][T27048] random: crng reseeded on system resumption [ 579.840981][T27059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=27059 comm=syz.5.8354 [ 580.099019][T27067] vlan0: entered allmulticast mode [ 580.104483][T27067] dummy0: entered allmulticast mode [ 581.690712][T27071] vlan2: entered allmulticast mode [ 581.899841][T27081] random: crng reseeded on system resumption [ 582.675767][T27101] loop0: detected capacity change from 0 to 512 [ 582.739324][T27101] EXT4-fs: Ignoring removed i_version option [ 582.745411][T27101] EXT4-fs: Ignoring removed bh option [ 582.797530][T27101] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 582.820435][T27101] ext4 filesystem being mounted at /454/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 582.858588][T27101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=27101 comm=syz.0.8369 [ 582.972018][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 583.093581][T27118] random: crng reseeded on system resumption [ 583.151830][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 583.151848][ T29] audit: type=1326 audit(2000000925.938:82204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.213849][ T29] audit: type=1326 audit(2000000925.980:82205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.238568][ T29] audit: type=1326 audit(2000000925.980:82206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.262911][ T29] audit: type=1326 audit(2000000925.980:82207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.287153][ T29] audit: type=1400 audit(2000000925.980:82208): avc: denied { getopt } for pid=27114 comm="syz.0.8373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 583.307693][ T29] audit: type=1326 audit(2000000925.980:82209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.332085][ T29] audit: type=1326 audit(2000000925.991:82210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.355880][ T29] audit: type=1326 audit(2000000925.991:82211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.380317][ T29] audit: type=1326 audit(2000000926.001:82212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.406011][ T29] audit: type=1326 audit(2000000926.001:82213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27121 comm="syz.1.8378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 583.529290][T25458] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.549947][T25458] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.575054][T25458] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.590253][T25458] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.619607][T27142] loop0: detected capacity change from 0 to 512 [ 583.628884][T27142] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 583.916698][T27150] netlink: 209836 bytes leftover after parsing attributes in process `syz.5.8384'. [ 583.928163][T27150] 9pnet_fd: Insufficient options for proto=fd [ 584.852770][T27185] random: crng reseeded on system resumption [ 585.189003][T27205] blktrace: Concurrent blktraces are not allowed on loop1 [ 586.126363][T27233] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8421'. [ 586.318187][T25468] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.342697][T25468] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.370940][T25468] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.381253][T25468] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.394509][T27252] FAULT_INJECTION: forcing a failure. [ 586.394509][T27252] name failslab, interval 1, probability 0, space 0, times 0 [ 586.407964][T27252] CPU: 1 UID: 0 PID: 27252 Comm: syz.2.8428 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 586.408006][T27252] Tainted: [W]=WARN [ 586.408094][T27252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 586.408107][T27252] Call Trace: [ 586.408116][T27252] [ 586.408126][T27252] __dump_stack+0x1d/0x30 [ 586.408189][T27252] dump_stack_lvl+0xe8/0x140 [ 586.408209][T27252] dump_stack+0x15/0x1b [ 586.408238][T27252] should_fail_ex+0x265/0x280 [ 586.408281][T27252] should_failslab+0x8c/0xb0 [ 586.408313][T27252] kmem_cache_alloc_noprof+0x50/0x310 [ 586.408341][T27252] ? alloc_vfsmnt+0x2d/0x300 [ 586.408378][T27252] alloc_vfsmnt+0x2d/0x300 [ 586.408483][T27252] clone_mnt+0x46/0x630 [ 586.408594][T27252] copy_tree+0x2cd/0x8c0 [ 586.408621][T27252] copy_mnt_ns+0x120/0x5c0 [ 586.408649][T27252] ? kmem_cache_alloc_noprof+0x220/0x310 [ 586.408694][T27252] ? create_new_namespaces+0x3c/0x3d0 [ 586.408736][T27252] create_new_namespaces+0x83/0x3d0 [ 586.408772][T27252] unshare_nsproxy_namespaces+0xe8/0x120 [ 586.408862][T27252] ksys_unshare+0x3d0/0x6d0 [ 586.408973][T27252] ? trace_sys_enter+0xd0/0xf0 [ 586.409007][T27252] __x64_sys_unshare+0x1f/0x30 [ 586.409042][T27252] x64_sys_call+0x2911/0x2ff0 [ 586.409063][T27252] do_syscall_64+0xd2/0x200 [ 586.409217][T27252] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 586.409255][T27252] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 586.409365][T27252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 586.409389][T27252] RIP: 0033:0x7f7b0ef9ec29 [ 586.409408][T27252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 586.409430][T27252] RSP: 002b:00007f7b0da07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 586.409451][T27252] RAX: ffffffffffffffda RBX: 00007f7b0f1e5fa0 RCX: 00007f7b0ef9ec29 [ 586.409519][T27252] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 586.409532][T27252] RBP: 00007f7b0da07090 R08: 0000000000000000 R09: 0000000000000000 [ 586.409545][T27252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 586.409558][T27252] R13: 00007f7b0f1e6038 R14: 00007f7b0f1e5fa0 R15: 00007ffdd7fdf378 [ 586.409580][T27252] [ 586.684608][T27258] lo speed is unknown, defaulting to 1000 [ 586.691557][T27258] lo speed is unknown, defaulting to 1000 [ 586.729081][T27264] random: crng reseeded on system resumption [ 586.750445][T27262] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.753354][T27264] Restarting kernel threads ... [ 586.774419][T27264] Done restarting kernel threads. [ 586.786963][T27269] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8434'. [ 586.966454][T27262] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.047869][T27262] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.116147][T27278] vlan0: entered allmulticast mode [ 587.187171][T27262] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.237799][T27248] loop3: detected capacity change from 0 to 512 [ 587.247275][T27248] /dev/loop3: Can't open blockdev [ 588.145852][T27291] random: crng reseeded on system resumption [ 588.304045][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 588.304064][ T29] audit: type=1326 audit(2000000931.355:82772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27279 comm="syz.0.8437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 588.344043][ T29] audit: type=1326 audit(2000000931.355:82773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27279 comm="syz.0.8437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 588.480617][T27302] loop3: detected capacity change from 0 to 512 [ 588.500499][T27302] EXT4-fs: Ignoring removed i_version option [ 588.506664][T27302] EXT4-fs: Ignoring removed bh option [ 588.556630][T27302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 588.570896][T27302] ext4 filesystem being mounted at /423/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 588.582569][T27308] lo speed is unknown, defaulting to 1000 [ 588.593028][T27302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=27302 comm=syz.3.8444 [ 588.596155][T27308] lo speed is unknown, defaulting to 1000 [ 588.626461][T27310] random: crng reseeded on system resumption [ 588.646473][T27310] Restarting kernel threads ... [ 588.659729][T27310] Done restarting kernel threads. [ 588.679249][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.741590][T27312] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8446'. [ 588.768980][T27314] loop0: detected capacity change from 0 to 2048 [ 588.824494][T27314] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 588.853637][T27314] veth1_to_bond: entered allmulticast mode [ 588.860260][T27314] veth1_to_bond: left allmulticast mode [ 588.908583][T20264] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 588.924721][T20264] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 588.939135][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.980154][ T29] audit: type=1326 audit(2000000932.059:82774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27329 comm="syz.0.8452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 589.005614][ T29] audit: type=1326 audit(2000000932.059:82775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27329 comm="syz.0.8452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 589.031123][T27328] loop3: detected capacity change from 0 to 512 [ 589.039474][T27328] EXT4-fs: Ignoring removed i_version option [ 589.045648][T27328] EXT4-fs: Ignoring removed bh option [ 589.055609][ T29] audit: type=1326 audit(2000000932.059:82776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27329 comm="syz.0.8452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 589.083446][T27328] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 589.102036][T27328] ext4 filesystem being mounted at /428/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 589.112552][ T29] audit: type=1326 audit(2000000932.174:82777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27329 comm="syz.0.8452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 589.137279][ T29] audit: type=1326 audit(2000000932.174:82778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27329 comm="syz.0.8452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 589.162645][T27328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=27328 comm=syz.3.8453 [ 589.347702][T20351] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.380061][T27343] vlan2: entered allmulticast mode [ 591.616075][T27349] FAULT_INJECTION: forcing a failure. [ 591.616075][T27349] name failslab, interval 1, probability 0, space 0, times 0 [ 591.629016][T27349] CPU: 1 UID: 0 PID: 27349 Comm: syz.1.8458 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 591.629061][T27349] Tainted: [W]=WARN [ 591.629070][T27349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 591.629084][T27349] Call Trace: [ 591.629092][T27349] [ 591.629100][T27349] __dump_stack+0x1d/0x30 [ 591.629135][T27349] dump_stack_lvl+0xe8/0x140 [ 591.629155][T27349] dump_stack+0x15/0x1b [ 591.629172][T27349] should_fail_ex+0x265/0x280 [ 591.629199][T27349] should_failslab+0x8c/0xb0 [ 591.629238][T27349] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 591.629269][T27349] ? alloc_inode+0x9a/0x170 [ 591.629294][T27349] alloc_inode+0x9a/0x170 [ 591.629320][T27349] alloc_anon_inode+0x1e/0x170 [ 591.629415][T27349] aio_setup_ring+0x91/0x760 [ 591.629449][T27349] ioctx_alloc+0x2c4/0x4e0 [ 591.629606][T27349] ? fput+0x8f/0xc0 [ 591.629722][T27349] __se_sys_io_setup+0x6b/0x1b0 [ 591.629752][T27349] __x64_sys_io_setup+0x31/0x40 [ 591.629775][T27349] x64_sys_call+0x2eff/0x2ff0 [ 591.629800][T27349] do_syscall_64+0xd2/0x200 [ 591.629871][T27349] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 591.629912][T27349] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 591.629952][T27349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.629977][T27349] RIP: 0033:0x7f8cca7fec29 [ 591.630050][T27349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.630106][T27349] RSP: 002b:00007f8cc9267038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 591.630126][T27349] RAX: ffffffffffffffda RBX: 00007f8ccaa45fa0 RCX: 00007f8cca7fec29 [ 591.630139][T27349] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000002004 [ 591.630155][T27349] RBP: 00007f8cc9267090 R08: 0000000000000000 R09: 0000000000000000 [ 591.630171][T27349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 591.630187][T27349] R13: 00007f8ccaa46038 R14: 00007f8ccaa45fa0 R15: 00007ffefb1ed5a8 [ 591.630247][T27349] [ 592.086598][T27356] vlan2: entered allmulticast mode [ 593.048916][ T29] audit: type=1326 audit(2000000936.331:82779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27367 comm="syz.0.8464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 593.073495][ T29] audit: type=1326 audit(2000000936.331:82780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27367 comm="syz.0.8464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 593.131210][ T29] audit: type=1326 audit(2000000936.384:82781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27367 comm="syz.0.8464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 593.155774][ T29] audit: type=1326 audit(2000000936.384:82782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27367 comm="syz.0.8464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 593.179657][ T29] audit: type=1326 audit(2000000936.384:82783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27367 comm="syz.0.8464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff08797ec29 code=0x7ffc0000 [ 593.204116][ T29] audit: type=1326 audit(2000000936.405:82784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27369 comm="syz.1.8465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 593.228821][ T29] audit: type=1326 audit(2000000936.405:82785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27369 comm="syz.1.8465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 593.252540][ T29] audit: type=1326 audit(2000000936.415:82786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27369 comm="syz.1.8465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 593.276895][ T29] audit: type=1326 audit(2000000936.415:82787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27369 comm="syz.1.8465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 593.300579][ T29] audit: type=1326 audit(2000000936.415:82788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27369 comm="syz.1.8465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cca7fec29 code=0x7ffc0000 [ 593.325946][ T29] audit: type=1326 audit(2000000936.468:82789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27375 comm="syz.5.8468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2c2f3ec29 code=0x7ffc0000 [ 593.430225][T27372] loop0: detected capacity change from 0 to 512 [ 593.438796][T27372] EXT4-fs: Ignoring removed i_version option [ 593.444928][T27372] EXT4-fs: Ignoring removed bh option [ 593.458001][T27372] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 593.458015][T27383] 9pnet_fd: Insufficient options for proto=fd [ 593.458178][T27372] ================================================================== [ 593.458219][T27372] BUG: KCSAN: data-race in data_push_tail / vsnprintf [ 593.458259][T27372] [ 593.458268][T27372] write to 0xffffffff88e537e0 of 46 bytes by task 27383 on cpu 1: [ 593.458290][T27372] vsnprintf+0x2ce/0x890 [ 593.458315][T27372] vscnprintf+0x41/0x90 [ 593.458337][T27372] printk_sprint+0x30/0x2d0 [ 593.458360][T27372] vprintk_store+0x599/0x860 [ 593.458391][T27372] vprintk_emit+0x178/0x650 [ 593.458414][T27372] vprintk_default+0x26/0x30 [ 593.458436][T27372] vprintk+0x1d/0x30 [ 593.458460][T27372] _printk+0x79/0xa0 [ 593.458489][T27372] p9_fd_create+0x20c/0x280 [ 593.458514][T27372] p9_client_create+0x608/0xbc0 [ 593.458546][T27372] v9fs_session_init+0xf7/0xde0 [ 593.458575][T27372] v9fs_mount+0x67/0x5c0 [ 593.458608][T27372] legacy_get_tree+0x78/0xd0 [ 593.458633][T27372] vfs_get_tree+0x57/0x1d0 [ 593.458656][T27372] do_new_mount+0x207/0x5e0 [ 593.458682][T27372] path_mount+0x4a4/0xb20 [ 593.458705][T27372] __se_sys_mount+0x28f/0x2e0 [ 593.458729][T27372] __x64_sys_mount+0x67/0x80 [ 593.458753][T27372] x64_sys_call+0x2b4d/0x2ff0 [ 593.458776][T27372] do_syscall_64+0xd2/0x200 [ 593.458810][T27372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.458832][T27372] [ 593.458839][T27372] read to 0xffffffff88e537e8 of 8 bytes by task 27372 on cpu 0: [ 593.458857][T27372] data_push_tail+0xfd/0x420 [ 593.458890][T27372] data_alloc+0xbf/0x2b0 [ 593.458920][T27372] prb_reserve+0x808/0xaf0 [ 593.458950][T27372] vprintk_store+0x56d/0x860 [ 593.458967][T27372] vprintk_emit+0x178/0x650 [ 593.458986][T27372] vprintk_default+0x26/0x30 [ 593.459005][T27372] vprintk+0x1d/0x30 [ 593.459030][T27372] _printk+0x79/0xa0 [ 593.459058][T27372] __ext4_msg+0x18f/0x1a0 [ 593.459091][T27372] ext4_fill_super+0x2df4/0x35d0 [ 593.459124][T27372] get_tree_bdev_flags+0x28e/0x300 [ 593.459149][T27372] get_tree_bdev+0x1f/0x30 [ 593.459171][T27372] ext4_get_tree+0x1c/0x30 [ 593.459204][T27372] vfs_get_tree+0x57/0x1d0 [ 593.459226][T27372] do_new_mount+0x207/0x5e0 [ 593.459248][T27372] path_mount+0x4a4/0xb20 [ 593.459268][T27372] __se_sys_mount+0x28f/0x2e0 [ 593.459291][T27372] __x64_sys_mount+0x67/0x80 [ 593.459314][T27372] x64_sys_call+0x2b4d/0x2ff0 [ 593.459337][T27372] do_syscall_64+0xd2/0x200 [ 593.459370][T27372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.459399][T27372] [ 593.459404][T27372] value changed: 0x0000000100001d7a -> 0x666675736e49203a [ 593.459418][T27372] [ 593.459423][T27372] Reported by Kernel Concurrency Sanitizer on: [ 593.459438][T27372] CPU: 0 UID: 0 PID: 27372 Comm: syz.0.8466 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 593.459470][T27372] Tainted: [W]=WARN [ 593.459479][T27372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 593.459493][T27372] ================================================================== [ 593.772438][T27372] ext4 filesystem being mounted at /473/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 593.790346][T27372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=27372 comm=syz.0.8466 [ 593.827177][T20264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 594.776313][T25473] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.790205][T25473] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.800831][T25473] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.812232][T25473] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0