last executing test programs: 1m26.603693226s ago: executing program 4 (id=93): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000850000006d0000001876515d", @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000170900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}}, 0x2000c450) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xe}}}, 0x8c}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) 1m26.578787319s ago: executing program 4 (id=94): mkdir(0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x88) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@generic={0x0, r2}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x63}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$inet(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 1m26.542265602s ago: executing program 4 (id=95): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r2, 0x0, 0xffffffffffff8001}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac141400340008"], 0x2c}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 1m26.475026969s ago: executing program 4 (id=96): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe0d}, 0x90) signalfd(r1, &(0x7f00000000c0)={[0x100000001]}, 0x8) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x109301) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200e900000000000000000000000000000000000000000000000002"], 0x48) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8f5, 0x100000000000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000740)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x4000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x42, 0x0) pwrite64(r4, 0x0, 0x0, 0x9000) creat(&(0x7f0000000200)='./file1\x00', 0x9d) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) ftruncate(r5, 0x6000000) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x8000000000000, 0x1, 0x1, r7}}, 0x40) fsetxattr$security_selinux(r5, &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:tape_device_t:s0\x00', 0x23, 0x2) copy_file_range(r5, 0x0, r5, &(0x7f00000004c0)=0x102, 0x9, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x9, 0x28082) 1m25.657756111s ago: executing program 4 (id=102): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="0000000000aa303e97380e90231bdbdaf6a4bd866226b7cdb7c26858c4e4fd703be2f51ed6ddc4a47116ec2db75c7042a22491af0ffea4174a9de3350c0a498396b28c7d1784d04aa38922721cb7816094cb82950fd012efd26d", 0x5a}, {&(0x7f0000000900)="0f190bf5274ad7ecef8d8d5aa5caa1c55b84b414797cbdd4e8c576a921a070fc828060506683fd1106a961ac6db5b8ea3342ca7de5559ca2c14e05e42aed8ba14b2c78cb540f71a817d80fbf1945a046ebda494a8048a106a4d49d7f214735ada53397db3b203885ce39ee48d69465935eade21ce36e61826c52c82f038341d9bab5687c740ed3c18897094e7e1391eb84a4052e03c0c7c39ae86d454938f65e284620b99481c33d9f5e5b7a6c0d7548723f55b213c76be37f40c850c38e265758ebd8238257a146d6eced16fd658a784c928fea7a841db1a7fd6520442dae5fc0d3a3d3a5f16fcf6fe4f062ecdad7d0f3c6cd339339533c0ef28ad1e2729907094c3de93c1b1b00ad6df89507000000fb7565d3a8e9eaea020ed173c2179fb03e0944460989240a689c7fe795d310be4e7a6b778a903280dbf426b39c3603c49049980767e31edb997f59785184cbd7b9070400000073c745f71db0906cb51780f908fa61634af8ac85d9f04f3dff0a948e81cd3229a59aaeb00995358155343e3239588a0383e4df109d5ca24276d0d83a27d0e9bf681c1bbea12a6f3c20ad50f63430333bb327eb6ae32fe8809065bce26d2dc2fbb2b48d404637d61fd86852e0e1b6ccc6f75b1107aaa5f60ef45f94e953b3f213c3cb4ca4c716565078c666f84e1a99bb4cb5c7190648132f6ff1f6cb79b93f20752753c938da6241607a742361d995188b23cb4b8269e98e822585695962620673433748e476f7cc3e37db88639c525ff3a502c82c283b00aecfe7734ab369e1ed7c75e27a5a333641817baa3ea37844e20e6266c5095abf9d47ca5f8ad93f1a4d8795daec222ada00d65cf91425fae7939ceaa8d94ec1ab5082e1d251c27b3132119b350e81771f3733be232ffc90c03a818bf458aac3314007c3e35d5e4bed6b897608b01e7e26a54433e5f5c74a2ee3c2fc50067be05a677f122b7dba7010830b879a41b579d44158fb89ea05761d2d369853bea84dfb8081ed7b891dcb3bb3361534fdc5252e4964aed936ad2838e7af14fc65c7c1c6d44c6256f2462ae83cfd6a6b2651da607fe79d345e5080098e9e6e7482cc5c267e00d8d09dcde70b60fe6220fe9530547201664db91cf1885ecc2f106b66cd99131523c99f6102ddd7403791b3a7ac59b256cc4c938fe01740ae4f19b5204ca305b1666b0c2a7e5015d6d530995843adfbac3954306d4cd82257d4d2c3283d45dbae43548fed9879328f114f7c8238ac955391b24614d91be1701ae07cf66b696d83af17a06ac3f9954eb2fbd20f101802cd023fc48c5d464c16059cc9dce8558c5322ac7612db0e2725427628c2c41a21f0d2f3962e32f710bf9e216ff1694e8d88c8a81328744b36d9ef9f08c0ea3ccd4f8729e2", 0x3e3}, {&(0x7f00000003c0)="847839fc378469d5765bd74a8532b82037b02c9e", 0x14}], 0x3}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) 1m25.319366085s ago: executing program 4 (id=108): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf00) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'wrr\x00', 0x31, 0x7fff, 0x6}, 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'netdevsim0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000df7f000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080afac9fe377"], 0x48) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56441, 0x70b925, 0x80000, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x2c, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x100}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x200}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x5}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x47a}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffff0}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000c061}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000240)='syzkaller\x00', 0xf, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffb, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0x9}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x20008850) sendmsg$nl_route_sched(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r7, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000003100)=ANY=[@ANYBLOB="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"], 0x1840}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r8 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r8, &(0x7f0000000040), 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x10000}) listen(r8, 0x5) r9 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r9, &(0x7f0000000080), 0x10) 1m25.286796448s ago: executing program 32 (id=108): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf00) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'wrr\x00', 0x31, 0x7fff, 0x6}, 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'netdevsim0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000df7f000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080afac9fe377"], 0x48) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56441, 0x70b925, 0x80000, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x2c, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x100}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x200}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x5}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x47a}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xfffffff0}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000c061}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000240)='syzkaller\x00', 0xf, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffb, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0x9}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x20008850) sendmsg$nl_route_sched(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r7, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000003100)=ANY=[@ANYBLOB="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"], 0x1840}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r8 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r8, &(0x7f0000000040), 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x10000}) listen(r8, 0x5) r9 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r9, &(0x7f0000000080), 0x10) 1m3.718145938s ago: executing program 1 (id=400): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x1}) io_uring_enter(r2, 0x47fa, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r1, 0x0, 0x0, 0x0, 0x64040011, 0x1}) rseq(0x0, 0x0, 0x0, 0x0) 1m3.148939285s ago: executing program 1 (id=403): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000050000000100000001000013040000000200000088060000ff0f0000002e2e"], 0x0, 0x35, 0x0, 0x1}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000eb0626f50000000000080000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x4fa, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x5, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x9}, 0x1, 0x0, 0x0, 0x64, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xd4}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x8, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000280), &(0x7f0000000300)=0x40) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83}, 0x1c) sendto$packet(r1, &(0x7f0000000340)="05030006e8fe091c6202a0ffffffff006003000000007f141434e3177f43055762cb80948864113b022543424aa608", 0xfef2, 0x0, &(0x7f0000000a80)={0x11, 0x88a8, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000840)='kmem_cache_free\x00', r4, 0x0, 0xffffffffffff2ca5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x4, 0x7ffc0002}]}) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x50, r7, 0x1, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44844}, 0x4000800) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0xf4, r7, 0x100, 0x70bd26, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xd8, 0xa9, @random="0c3575e8b77289f843afc8186373676e3bf7c674eac4738eb335cbb9b310b0c9a85cfd6658a232f2381691206c13937eca50bb23dea064e320c4272bbee5b6287fa77835376974c5540eda68767621501fdb603219d919c727a992c30979bbcc06eab23c09efd22acc0124e8f2ddd3db99bdbbf2d890dd00a182a2cba6373fdd79be05c57bbe9c5dec6670d3cf6e68b040c38c8d8492517a4d7bfb3d07470571044dcedeb7aec213568f47fa5c2a27733ba68ad9de6212ecd1b372c7cf3d6486e5168341e658583963c0c087033a59abbd9f168a"}]}, 0xf4}, 0x1, 0x0, 0x0, 0xc0}, 0x20001090) timer_delete(r5) 1m3.016001119s ago: executing program 1 (id=405): r0 = epoll_create1(0x80000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000000840)=""/174, 0xae) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) select(0x2a, 0x0, 0x0, &(0x7f0000000400)={0xfefdffffffffffff, 0x1, 0x2, 0x300, 0x6400, 0x64}, &(0x7f0000000440)={0x0, 0x2710}) 1m2.748340395s ago: executing program 1 (id=407): socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = fsopen(&(0x7f00000001c0)='befs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) open(&(0x7f0000000480)='.\x00', 0x48800, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x500, 0x40) r4 = open_tree(r3, &(0x7f0000000300)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) rmdir(0x0) r6 = syz_open_dev$loop(&(0x7f0000000680), 0x9, 0x103480) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000002c0)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x5, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a01000000000b0000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00000014000800000000000000007f"}}) 1m2.586911131s ago: executing program 1 (id=411): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000008500000069000000"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000008c0)='kfree\x00', r1, 0x0, 0xfffffffffffffff9}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0x2}, 0x50) 1m2.365872934s ago: executing program 1 (id=416): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 1m2.334900567s ago: executing program 33 (id=416): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 51.135447278s ago: executing program 3 (id=568): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'sit0\x00'}) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x140a, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x4008800) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000180)={0x1, r1, 'id1\x00'}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000200)={0x3, 0x1ff, 0x0, 0x2, 0x13, "f34711ec45d8d7d1107ead65e0457d2d9aa27f"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000240)=0x327, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) sendmsg$nl_xfrm(r3, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=@polexpire={0x310, 0x1b, 0x800, 0x70bd26, 0x25dfdbfd, {{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6=@dev={0xfe, 0x80, '\x00', 0x12}, 0x4e21, 0x1, 0x4e21, 0x3, 0xa, 0x80, 0x0, 0x3c, r4}, {0xa, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x400, 0x3, 0x6, 0xa8, 0x81}, {0x4, 0xd97e, 0x0, 0x3}, 0x6, 0x0, 0x0, 0x0, 0x2, 0x3}, 0xf9}, [@algo_aead={0x10d, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x608, 0xc0, "58fbff0cd6daba975f2bcc32ac5c2a92191843505f23025d22e1ddcd24df946f426ab1ef12f128c02934b25a45325d46b809c0afc5d136dfeae8f2fcaf2b50b468dcc8a762b67d2dc11992da23c768a3c26687582ee74bf8d214dc70774d25d6646a4f5c691ba2ae9560b56dde6c3274ad3b1feba3812dcf4abd005c2c740ed57c472624bfe1784887ce03c6bad2030eff4f394dd763ace1b3ae791d1918ee28116e0641c2c5868122adec2f2abd9846a6a58109dfd6f775d2e10853d8c21d20d3"}}, @algo_aead={0x118, 0x12, {{'ccm_base(pcbc(aes-aesni),blake2s-160-arm)\x00'}, 0x660, 0x0, "46166ed26d6fadf65d274cf0fb7120fabe90434c4e35c2a9c31eb2883d432779a4d4a11ae913dad734881ead431c2355bf7a6c97ea32bfd36bb91846da4d6abdee1152545ae24996435c4a190b7a152bad5f4273feee44a735eea3fab8afdda38cfa4f87e7df89b5704abcde5f715b6d23c0b744ae3425c37808937b0857f8bc47ac74131d6f21a9f44fb6bf025341ee9e613c81ce79807ee825369eedc42e60ef6750f6e1bc640f1283864182651ecfdb706bcf500b6be983b5190eff997c7693b6f7e5fc7d64b3be6c0307"}}, @address_filter={0x28, 0x1a, {@in=@empty, @in6=@private2, 0x2, 0x8, 0xb1}}]}, 0x310}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={@fallback=r2, 0x12, 0x1, 0x9, &(0x7f0000000700)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000740)=[0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000840)={r2, r4, 0x25, 0x19, @val=@tcx={@void, @value=r2, @void, @void, r6}}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r2, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf6, &(0x7f0000000a40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0xa3, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x1, &(0x7f0000000880)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f00000008c0)='GPL\x00', 0x100, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x8, r2, 0x8, &(0x7f0000000900)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x1, 0x3, 0x3}, 0x10, r7, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000cc0)=[{0x0, 0x2, 0xd, 0x6}], 0x10, 0x6}, 0x94) socket$xdp(0x2c, 0x3, 0x0) r9 = socket$inet6(0xa, 0x80000, 0x80000001) r10 = dup2(r9, r5) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(r11, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14, r12, 0x910, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2000008c}, 0x5) getsockname$packet(r9, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f40)=0x14) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) syz_clone(0x88108500, &(0x7f0000001040)="a1e2493a081a8733fc9f7313749577fcd04d42f741e32fee260eefdbcf1ba4bd310d8a2f4e74c8984502f725d498074e981d228baf608f0090a087653a9b49f6ebba8ec5cc1a61d1c8f79fb7819804263672715622edefcca1134281d8903ba1ba5d60d627", 0x65, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="0fa448cb79118a2c0fb06d01001e31156aa6052867cf56dc2d8596fc07838e0412d2264889cdefbbb1df63a7ba0eccd48fb7cabe8c00a746c5c460007e87d1e5af51cec34b99dcbb9406f52bb4a8f7aa59c4ecbd1d1b4a58190246df7907841f3ea8f167f41bcdec8c1296842e7983486a6e4fa50abf15c3f15829b0dfc669ebb503995788b83d417a007757c7953a0b4446e9ab20142fa37b89497cae1c31379a8fa413176f37d07ecc1613219b9f0e4336e3a76778e2c5fad0c77e9b688aeda66cf06395d13c47ea2cf8bc12d4a3f5c7c451d02bc8dbf751046c2ee624e1c55dc4") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001280)={&(0x7f0000001240)='rxrpc_rx_data\x00', r8, 0x0, 0xff}, 0x18) accept4(r2, &(0x7f00000012c0)=@isdn, &(0x7f0000001340)=0x80, 0x80800) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000001440)=0xb, 0x4) 51.1214098s ago: executing program 3 (id=569): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x60060200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futex(&(0x7f0000000080), 0x100, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x80) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0x3ff}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newtfilter={0x68, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xb, 0xfff3}, {0x0, 0x1}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x5, 0xc0}}}]}}, @TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0xc3}}}]}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a6970"], 0x58}}, 0x0) 50.195760512s ago: executing program 3 (id=576): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000002060101000000000000000000f90003050005000a0000000900020073797a3000000000050001009f"], 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x401, 0x20004, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r5, &(0x7f0000000100)=""/44, 0xbb) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600)="167cb02ef1d188e170222be6cd3dc580469aa54b8ecb1ccfee4db65c07c2c8e8322f709bd3e69ceccccacec3f5665c2ca612b3cbf3a378e3b57051aa57fa1127847b4cef543881cf736be98f30189c4bda79930a25cb59d304a28b57ef18ef01b25f783ce606befc57155b83820639967d534e0066adabb4ca0bf0d47c7f65f49b3067d89a5ced191ebbd3364450e01a6365", 0x92}, {&(0x7f0000000340)="bb38e4e1ace4814556c991366979b94ada67128aefdb6f2a2124e113533a8350ba7e311e0110dbf7bc185e8ee81a3631d703fb20599f4cbaf5f213", 0x3b}, {&(0x7f0000000ec0)="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", 0x1000}], 0x3) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), r5) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="2001a5bd", @ANYRES16=r6, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x22008800}, 0x8804) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000003c9d562db103f7c08d18e5e843ac5fd0bbe371147aefdc26e5cba5ec621b95a52dafa888e87cf53a13da989cb6e675a8d6747076a464ec22d8d32a12eca53dd7751cc2024c3b32907024f2f6f1c55c7da3bd863f19ed1838a37936c498af998203d20ce582454ffde399d3fb056993e2f310ae790a7f03a371607893d34699822ca4dd1e1e6eac009664b482b801", @ANYRES16=r9, @ANYBLOB="00002dbd7000ffdbdf250e000000080039000000000008003c0007000000"], 0x24}, 0x1, 0x0, 0x0, 0x400c814}, 0x10014) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc0800034000000014400000000c0a01011d000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(r8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) 49.106815282s ago: executing program 3 (id=588): r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001340)={&(0x7f0000000e40)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5f8}}], 0x18}, 0x4000000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000007005b04000047f0ee3f041fba93f8230000009586f5e632b42d141a2ef8f4cbe01cf095d8a3fa"], &(0x7f00000001c0)='GPL\x00', 0x1}, 0x94) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x792, &(0x7f0000001a40)="$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") r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000540)='pids.events\x00', 0x275a, 0x0) read(r3, &(0x7f0000000680)=""/148, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f00000005c0)=[{0x9, 0x9f, 0xb, 0x3}, {0x8f9, 0x88, 0xd, 0xa6}, {0x4, 0x7, 0x6, 0x8}, {0x2, 0x2f, 0x3, 0xfffffff3}]}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000940)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0xfffffffffffff001}, 0x18) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f283e6d60200000000000000000000000100", [0x208]}) sendmsg$tipc(r5, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r6, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x14, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) setsockopt$sock_attach_bpf(r5, 0x1, 0x21, &(0x7f0000000040), 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) sendmmsg(r5, &(0x7f0000000640), 0x0, 0x200000d1) close_range(r4, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000400)={@empty, @dev={0xfe, 0x80, '\x00', 0x30}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4, 0x6b4, 0x8, 0x180, 0xfffffffffffffff7, 0x4, r10}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x8b, 0x4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 48.090866083s ago: executing program 3 (id=603): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b83, 0x2, @perf_bp={0x0, 0x6}, 0x4, 0x5, 0xfff, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', 0xffffffffffffffff, 0x0, 0x20}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x100, 0x1108, 0x9, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0xb, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x3, r5}, 0x38) 47.711648701s ago: executing program 3 (id=613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700100000000000ff000020850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000480)='kfree\x00', r4, 0x0, 0x2}, 0x18) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4000804) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x610}]}, 0x34}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r6, 0x2, {0x2, 0x0, 0x3}, 0xfd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a3000000000bc000000160a01000000000000000000010000010900010073797a30000000000900020073797a30000000009000038008000140000000007c0003801400010076657468305f746f5f626174616476001400010076657468310000000000000000000000140001006772653000000000000000000000000014000100776c616e3100000000000000000000001400010076657468315f766972745f77696669fd1300000000007468305f746f5f626f6e64000000080002"], 0x188}}, 0x0) 47.698634052s ago: executing program 34 (id=613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700100000000000ff000020850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000480)='kfree\x00', r4, 0x0, 0x2}, 0x18) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4000804) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x610}]}, 0x34}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r6, 0x2, {0x2, 0x0, 0x3}, 0xfd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a3000000000bc000000160a01000000000000000000010000010900010073797a30000000000900020073797a30000000009000038008000140000000007c0003801400010076657468305f746f5f626174616476001400010076657468310000000000000000000000140001006772653000000000000000000000000014000100776c616e3100000000000000000000001400010076657468315f766972745f77696669fd1300000000007468305f746f5f626f6e64000000080002"], 0x188}}, 0x0) 6.768210172s ago: executing program 5 (id=1288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xd, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x4000005) 6.744767804s ago: executing program 5 (id=1290): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_destroy(r1) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 6.634185225s ago: executing program 5 (id=1296): getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r0, @in6={{0xa, 0x4e20, 0x2, @private1, 0x400}}, 0x4, 0x100, 0xfffffffd, 0x83, 0x20, 0x3c0, 0x5}, 0x9c) ftruncate(0xffffffffffffffff, 0x51a9497) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x441a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x24, r6, 0x1, 0x4070bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r8}, 0x9) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r10}]}]}, 0x28}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r12}, 0x18) r13 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r13, &(0x7f0000000580)={0x1a, 0x0, 0x1, 0x3, 0x3, 0x4a}, 0x10) close(r13) r14 = syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r9) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x1c, r14, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x1c}}, 0x40000) 6.603860198s ago: executing program 5 (id=1298): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000340)={[{@jqfmt_vfsv0}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x42, 0x1fe) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f283e6d60200000000000000000000000100", [0x208]}) io_setup(0xb41, &(0x7f00000004c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0xffffff7f00000000, 0x1f00, 0x0, 0x1, 0x0, r2, &(0x7f0000000140)='i', 0x1001, 0x8b}]) 6.139668914s ago: executing program 5 (id=1308): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xffffd000) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @local, 0x9}}, 0x0, 0x0, 0x44, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x28, 0x6, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, {[], {{0x4e22, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0xf001, 0x0, 0x0, {[@md5sig={0x13, 0x12, "6e7842237e6fff89cecf1a50f3d2ee3d"}]}}}}}}}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r3, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="b2", 0x1}], 0x1}, 0x4000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0x1, 0x120d, &(0x7f0000001280)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000d80)='./file1\x00', 0x143042, 0x0) pwritev2(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r6 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r6, r6, 0x0, 0x800000009) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r4}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f00000034c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigprocmask(0x0, &(0x7f0000000080)={[0x5]}, &(0x7f0000000100), 0xfffffffffffffff0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r7, 0x9, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 5.943709195s ago: executing program 5 (id=1314): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000002000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getgroups(0x7, &(0x7f00000005c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) 5.943613554s ago: executing program 35 (id=1314): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000002000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getgroups(0x7, &(0x7f00000005c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) 2.08565972s ago: executing program 2 (id=1359): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x80, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000400), &(0x7f0000000580), 0x8, 0xac, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x4, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0x11, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x72, '\x00', 0x0, @cgroup_sockopt=0x16, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4, 0x6, 0xee, 0x9}, 0x10, r3, r6, 0x1, &(0x7f0000000280)=[r0, r7], &(0x7f00000003c0)=[{0x2, 0x2, 0x7, 0x6}], 0x10, 0xffffffdf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r8}, 0x10) poll(0x0, 0x0, 0x9) 1.983313791s ago: executing program 0 (id=1362): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000170000000800000040"], 0x48) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='fdinfo/3\x00') pread64(r0, &(0x7f0000000140)=""/116, 0x74, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) pivot_root(&(0x7f00000001c0)='.\x00', &(0x7f0000002080)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x80d, 0x0, 0x10000000, 0x5, 0x4}, 0x1, r5}}]}, {0x0, 0xa}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x1}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYRES16=r4], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x3, '\x00', r5, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x2b8, 0xb0000010, 0x2, 0x5c8f0200, 0x388, 0x3a8, 0x3a8, 0x388, 0x3a8, 0x3, 0x0, {[{{@ipv6={@private1, @local, [], [], 'vlan1\x00', 'veth0_to_team\x00'}, 0x0, 0x248, 0x290, 0x700, {}, [@common=@inet=@hashlimit3={{0x158}, {'geneve1\x00', {0xf1, 0x0, 0x33, 0x0, 0x10000000, 0x1, 0x7fffffff}}}, @common=@unspec=@limit={{0x48}, {0x0, 0x3}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x206, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = dup(r9) recvmsg$can_j1939(r8, &(0x7f0000000f00)={&(0x7f0000000a40)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000ac0)=""/253, 0xfd}, {&(0x7f0000000bc0)=""/117, 0x75}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/52, 0x34}, {&(0x7f0000000c80)=""/201, 0xc9}, {&(0x7f0000000d80)=""/228, 0xe4}, {&(0x7f0000000f80)=""/219, 0xdb}], 0x7, &(0x7f0000001080)=""/244, 0xf4}, 0x2000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r10, 0x110, 0x4, &(0x7f0000000200), 0x4) writev(r8, 0x0, 0x0) r11 = syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") ioctl$EXT4_IOC_GROUP_ADD(r11, 0x40e8662e, &(0x7f0000000040)={0x15fff, 0x100000000, 0x7fffffffffefffff, 0x3, 0xffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, '\x00', 0x1}, 0x18) socket$xdp(0x2c, 0x3, 0x0) 1.983121651s ago: executing program 2 (id=1363): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x2, 0x0, 0x16, 0x2, 0x1000000000000000, 0x10a0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x40000000000000, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.939287115s ago: executing program 2 (id=1364): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r3 = syz_io_uring_setup(0x1458, &(0x7f00000003c0)={0x0, 0x4, 0x10180, 0x2000, 0x3ae}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='9'], 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x37aea8e708e70634) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r3, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000003a002902000000000000000002"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x1}, 0x4352, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, 0x0, 0x0}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 1.829550726s ago: executing program 0 (id=1365): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001c40)=@newqdisc={0x1a4, 0x24, 0xd0f, 0x70bd25, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@TCA_STAB={0x180, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x9, 0x7, 0xd, 0x0, 0x40, 0x9, 0x4}}, {0xc, 0x2, [0x3, 0x0, 0x2, 0x5]}}, {{0x1c, 0x1, {0x0, 0x2, 0x1ff, 0x1, 0x0, 0x741, 0x8, 0x2}}, {0xffffffffffffff4c, 0x2, [0xa, 0x2]}}, {{0x1c, 0x1, {0x1, 0x4, 0x8, 0x7fff, 0x5a3cf75f47fe367a, 0xc, 0xbf3a, 0x4}}, {0xc, 0x2, [0x8, 0x8, 0x6, 0x1]}}, {{0x1c, 0x1, {0x87, 0x2, 0x2f8, 0x1ff, 0x1, 0x800, 0x4, 0x4}}, {0xc, 0x2, [0x4, 0x9, 0xd, 0x7]}}, {{0x1c, 0x1, {0x7, 0x5, 0x1, 0x1, 0x1, 0x1, 0x50000, 0x5}}, {0xe, 0x2, [0x3ff, 0x1, 0x2, 0x0, 0x1]}}, {{0x1c, 0x1, {0xff, 0x0, 0xa, 0x4, 0x0, 0x6, 0x1000, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x4, 0x2, 0x100, 0x2]}}, {{0x1c, 0x1, {0xf8, 0x4, 0x22d, 0xffff, 0x1, 0x0, 0x9, 0x4}}, {0xc, 0x2, [0x6, 0x9, 0x4, 0x3]}}, {{0x1c, 0x1, {0xd, 0x0, 0x0, 0x7e7dba12, 0x2, 0x2, 0x5, 0x7}}, {0x12, 0x2, [0x6, 0x2, 0xcd8a, 0x1, 0x6, 0x2, 0x0]}}, {{0x1c, 0x1, {0xfc, 0x6, 0x8, 0x25a6, 0x0, 0x400, 0x0, 0x7}}, {0x12, 0x2, [0xa25, 0xeb, 0xae, 0x3, 0x8, 0x5, 0x0]}}]}]}, 0x1a4}}, 0x4080) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2c, 0x25dfdbfe, {0x60, 0x0, 0x0, r5, {}, {0x1, 0xa}, {0x7, 0xe}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x5}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x55}, 0xc010) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x50) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1f5a685a}, 0x4dc8, 0x10000, 0xfffffffc, 0x1, 0x1008, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = syz_io_uring_setup(0x354, &(0x7f0000000240)={0x0, 0x6862, 0x8, 0x1, 0x1c0}, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r6, 0x0, 0x0}) io_uring_enter(r7, 0x847ba, 0x7f000000, 0xe, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xdb}, 0x0, 0x1, 0x3, 0x5, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r11, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)=r10}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c00)={{r12}, &(0x7f0000000b80), &(0x7f0000000bc0)=r1}, 0x20) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x181480e, &(0x7f0000000000)={[{@noload}, {@nolazytime}, {@noload}, {@init_itable_val}]}, 0x0, 0x635, &(0x7f0000001600)="$eJzs3c9vFNcdAPDvrNe/aW1QVZUeiqWqAqnFxi5UCFUq3BGibW7JxcEGEQxG2FFighQjkUuUKJccIuWUA+SvSIKUa/6BHHLJKUJCUcQhRChsNLszZm3vrn/ujvF+PtLY82Pnve/a/vq9fftmJ4CuNZZ+KUUcjoibScRI3bFyZAfHao978tOdS+mSRKXy/x+TuPNuslxfVpJ9P5id/OtIJOnph6a+WFfvwtLta9Nzc7O3su2Jxes3JxaWbh+/en36yuyV2RtT/5o6ferkqdOTJ3b0/JK69fP33nhr5P0Lr97/9Fky+fl3F5I4G897asfS57X23P4152/VWIxFpeZp/f7053p6B+XuJT+P5H8nucFIyoWFwxZdrv09DuTbPXW/zZF4779FxQW0XyWJvI0Cuk6yrfwf2P1AgA7L+wH5a/tGr4PXK7W5VwJ0wuNztQGAWu73RkSe/+Xa2GAMRLp36EmyapwniYidjczVpHV88/WFe+kSTcbhgPZYvtufjXGvbf+Tam6OZkODQ09Kq/K/VLek+/+3zfrH1mzLf+ic5bsR8aes/e+LF/lfe9uvZf6P1eX/69usX/4DAAAAAADA7nl4LiL+0Wj+X2ll/k9fg/k/wxFxdhfq3/j9v9KjbGUnl+IBDTw+F/HvhvN/V+b4jvZkW7+rzgfoTS5fnZs9ERG/j4hj0dufbk+uKbd+hvDxDw990qz++vl/6ZLWn88FzEp6VO5ffc7M9OL0Tp83EPH4bsSfq/N/j2R7Vs//S9v/pEH7n+b3zU3WcehvDy42O7Zx/gPtUvks4mjD9v9Fdztp/fkcE9X+wETeK8i96AH85Z2PvmxWv/yH4qTt/1Dr/O9P6j+vZyFieQvl90XEP5fKlWbHt9v/70te6cnLT709vbh4azKiLzm/fv/UFgKGfSzPhzxf0vw/9tfW438r/f+6PByMBv8HmozQ/fH58PfN4tH+Q3HS/J9p3f6Prm7/t7CSF/Fg9Ktm9V/cVPt/stqmH8v2GP+Deus/j2OzmVpIuAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwkqtExIFISuPZXYQORKk0Ph4xHBF/iKHS3PzC4t8vz795YyY9Vr3/fym/0+9IbTvJ7/8/Wrc9tXp7MK3rYER83DNYPT5+aX5upugnDwAAAAAAAAAAAAAAAAAAAHvEcPWa/0r/2uv/Uz/0FB0d0Hbl7Lt8h+6T5f8Hr235zEr/7kcDdFK56ACAwmw+/3vbGgfQec3z/+mzSlVHwwE6SP8futc289/bBbAPaP+hW21yTG+g3XEARdD+AwAAAADAvnLwyMNvk4hYPjNYXVJ92TGT/WF/KxUdAFAYc3ihe5Xni44AKIrX+ECysvZLw4v9m8/+T9oTEAAAAAAAAAAAAACwztHDrv+HbtX6+n9z+2E/a3H9fzX5y5t+OPCyaXTrj/vVr9p+2O/Wvsava+Dd8Au6xEatvev/AQAAAAAAAAAAAGAPGLh9bXpubvbWwlJnV/p2oZz/dDjmXVlZnt7wMb2xN0JttTIYcWY4orbneXvq6o2I3S+5XPSPbhMr+UdwFBhGwf+XAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAFb8FAAD//yE8Inw=") 638.725246ms ago: executing program 6 (id=1389): setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, '\x00', 0x1}, 0x18) 632.530396ms ago: executing program 7 (id=1390): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd4218500000082000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) 604.925649ms ago: executing program 6 (id=1391): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) 584.928311ms ago: executing program 6 (id=1392): socket(0x10, 0x80002, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000600)=""/207, 0xcf, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 571.949312ms ago: executing program 7 (id=1393): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01042abd7000fedbdf251600000018000180140002006e0000000000050004000000000005070300010000000000000008000000000009c6343443211328ef6ece254e0863889aac5b33286b62c04b431f50f2b1243dbadd6effacb60a6875abdbe6d102e300fbdfa77e1737e7be2a3e0b72edd0ca300c8e9342f8301bdaf9271e64b7d7ee3ae6cbf64341235e522ff27f81a467b6336bb055050ad2d1316c3ebd2ee651f35cc8c8c60776c9cb91f2c6fc3a55d0d5e9533e68270239862c71cfc67177017c28d17c83f5190dbbed665451d519b1"], 0x3c}, 0x1, 0x0, 0x0, 0x4048810}, 0x14008080) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) (async) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 32) r3 = socket(0x200000000000011, 0x2, 0x1) (rerun: 32) bind$packet(r3, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) (async) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8000}, 0x4) (async, rerun: 32) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa424e1aa2e0d4080045"], 0x0) (async, rerun: 32) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) write$selinux_validatetrans(r4, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_h:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="14"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) (async) r9 = socket(0x2, 0x80805, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x9, 0x1000, 0x4}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000580)=@assoc_value={r10, 0x401}, 0x8) (async) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000ffff27bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="fda65f0500000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r8, @ANYBLOB="08000a4775846c5f76a96e2430f61bc51e0f5567ba67cd13939f2b67da1bb8787954fcce2a45b87f300ce8e74cc48be57afc47768e4b8891b6d3daf4485cee4f60426808d23c54766319301c16ef0a"], 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x0) (async, rerun: 32) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r12}, 0x10) 540.382106ms ago: executing program 0 (id=1394): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00', r0}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) statx(0xffffffffffffffff, &(0x7f00000001c0)='./cgroup/../file0\x00', 0x0, 0x8, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x18) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x120) 523.934197ms ago: executing program 6 (id=1395): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x5}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x80000) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r2, 0xffffffffffffffff, 0x0) 505.245139ms ago: executing program 7 (id=1396): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x2, @empty, 0xcac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee080e650926a96ecc136e7fb980e989db9e8bf9b93129488f65178de213eb94cd46e19d9c65a018444a131f4000000065569607462029add09240005c6776267517308a3d40aa1c788df600"}, 0xd8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [0xffffff00, 0xff000000], [0xff, 0x0, 0xffffffff], 'geneve1\x00', 'pimreg\x00', {0xff}, {}, 0x0, 0x6, 0x1, 0x8}, 0x0, 0xd0, 0xf8}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0xffffffff, 0x0, 0xff000000], [0xff000000, 0xff], 'veth0_to_hsr\x00', 'ip6gretap0\x00', {0xff}, {}, 0x0, 0x20, 0x0, 0x4b}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0xffffffffffffff35) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x1, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x3b00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$selinux_create(r4, &(0x7f0000000300)=@access={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x4}, 0x5c) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x6b) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x3ff, @loopback}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/rcu_normal', 0x60400, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) flock(r6, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') read$watch_queue(r7, &(0x7f0000000000)=""/196, 0xc4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "cb1a3d5d186c8a3b", "c1dc6ac03f88da6d2328625791e30125", "adc8edc9", "670f9b7d29e2c3ab"}, 0x28) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x348, 0x0, {0x1000000}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xe}, {}, {0x0, 0x0, 0x3}, {0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x16}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0xfffe}, {}, {}, {}, {0x0, 0xfd}, {}, {0x7a04}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0xb84, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0xe4e7, 0x7, 0x0, 0x0, "756a1796ba7709aaf1afdd4c49089efda626f1a5ffe85e8698e207ea56736661698e1f152f8d024dc4c4dacc58a88e7f1e8534a8b0b9f8704e591c0762a21d16"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz1\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) close_range(r8, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 504.773379ms ago: executing program 6 (id=1397): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="0000000000aa303e97380e90231bdbdaf6a4bd866226b7cdb7c26858c4e4fd703be2f51ed6ddc4a47116ec2db75c7042a22491af0ffea4174a9de3350c0a498396b28c7d1784d04aa38922721cb7816094cb82950fd012efd26d", 0x5a}, {&(0x7f0000000900)="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", 0x3e3}, {&(0x7f00000003c0)="847839fc378469d5765bd74a8532b82037b02c9e", 0x14}], 0x3}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x40) 490.61503ms ago: executing program 7 (id=1398): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r0, 0x9000, 0x3) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000780), &(0x7f0000000000)='./file0\x00', 0x21488b, &(0x7f0000001f80)=ANY=[@ANYBLOB='map=acorn,sbsector=0x0000000000000000,uid=', @ANYRESDEC=0x0, @ANYBLOB="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"/286, @ANYRES16, @ANYBLOB="48aa122ce7bad1d4005fd66df97f8ec44bbc8f22ca2298ce346671617bb371da3c639abd9ee548b49a9c10009f28579f82efb3cf18d7e4f7d0cda9f6feec4c5df95db277defa1414ccf2075e6fd144cdc7881f843f1574502ce415c27f3cec8893fe5950104e7d7b43440fd107294cf00fe8000000000000", @ANYRESOCT], 0x1, 0x65b, &(0x7f00000007c0)="$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") fchdir(r1) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r3 = socket$kcm(0x21, 0x2, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0xfc00) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0xfffffffffffffffd, 0x3fff8000}, 0x8, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x13, 0x5, &(0x7f0000000580)=ANY=[@ANYRESOCT], &(0x7f00000005c0)='GPL\x00', 0xc587, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x642, &(0x7f00000011c0)="$eJzs3U1oG1ceAPD/SLZjO951sizLJrCsIYcEljh2Nmx299I0PTSHHgLNoZRSYmI7NVE+iB1o3EBt6KGFFkrptZRQKPTce8m9t1Joe+u5kJaS0kJbojKjUSLLkr9iSbbn94OR3rwZ6b2/Rk/zZsbPE0BhjaUPpYhDEQ8vJhGjDctGorZwLF/vwY93LqVTEtXq8z8kkeR59fWT/Hl/PjMYEV+cjfhLeXW587cXr0xVqjWvR5xYuHrjxPztxeNzV6cuz1yeuTZ58r+nTk/8b/LU5LbEuT9/3hcR77zxyn9mv6wcT+JMXOh/bTqa4tguYzEWD/MQG/P7IuJ0mmjxuew2eyCEQivn38f+iPhbjEY5m6sZjbm3e1o5oKOq5YgqUFDJZtt/2kGopz9Z9PMBu1a9H1A/tt/YcfCFDvdKuuf+07UDoNXx99XOjcRgdmw0/CBpODKqnds4sA3lp2X8fufwB+kUK85D/PJo6/RtQzntLC1HxN9bxZ9kdTuQRZrGX1pRjyQiJiJiIK/fM09Qh6Qh3YnzMGvZavyliDiTP6f5Z7dY/ljTfLfjB6CYsn1vuiNfShOP939p36Pe/4kW/Z+RFvuurej1/q99/6++vx/MzpGXmvph6ed2vvVb9jdnfPvWuffald/Y/0untPx6X7Ab7i9HHG6K/8002Lz/k8aftNj+6SoXz2ysjGe/+v5cu2W9jr96N+Joy+Ofx73SNLXG9ckTs3OVmYnaY8syPvv8pY/bld/r+NPtP9wm/obtX2p+XfqZ3NhgGZ+ev3u13bKReHmd+EvfDSS1482B7PGj4VenFhZuTkYMJM/lq9SesvyTa9elvk79PdL4jx1p3f5XfP+XV77PUP0ncwNuvHDlQbtljds/SWr1WG/7N1xMfljdYB3aSeOfXn/7r2r/ad67Gyzj5xdv/aPdsrW+/0NPEhgAAAAAAAAUUCm7BpuUxh+lS6Xx8dp42b/GcKlyfX7hX7PXb12bjjiW/T1kf6l+pXu0Np+k85P538PW5082zf87Ig5GxPvloWx+/NL1ynSvgwcAAAAAAAAAAAAAAAAAAIAdYn8+/r9+n+qfyrXx/0BBdPIGc8DOpv1DcWXtf9UtnoAiaLf/n+9yPYDu0/+H4tL+obi0fygu7R+KS/uH4tL+obi0fwAAAADYkw7+8943SUQs/X8om1ID+TIjgmBv619vhYHu1APovnKvKwD0zKNL/zr7UDjr9v9Tv+b/HLDz1QF6IGmVmXUOqms3/nsrXulwAgAAAAAAAAAAAAA66OihhvH/wyvH/29obACwa21i2N9yJ+sBdN8TDNgx1gd2Of/6H4pry8f4g9tbD6B3Wo7/b9C2ud9b75WbLQkAAAAAAAAAAAAAaGckm5LSeD4WeCRKpfHxiD9FxIHoT2bnKjMTEfHniPi63L8vnZ/sdaUBAAAAAAAAAAAAAAAAAABgj5m/vXhlqlKZudmY+G1Vzt5O1O+C2oWynopNviqS7n8sQxHR843SsURfQ04SsZRu+R1RsZvzsTOqkSV6/MMEAAAAAAAAAAAAAAAAAAAF1DD2uLXDH3a5RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQfY/v/78ykazKaU4cab+oKdHrGAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA3emPAAAA//+y+jZu") io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 439.607326ms ago: executing program 6 (id=1399): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYRES64=0x0], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff5}, 0x94) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) connect$inet6(r3, &(0x7f0000000200)={0xa, 0xffff, 0xb7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040), 0x1e) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2d432d74c04f228a", "d71d9a1e03558545115509e1c34caab9", "59f7766d", "5e33931677e0f2d7"}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) close(r3) r5 = syz_io_uring_setup(0x233, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f00000005c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r5, 0x7a98, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) 211.712939ms ago: executing program 7 (id=1403): get_mempolicy(&(0x7f0000000100), 0x0, 0x7, &(0x7f0000ffb000/0x2000)=nil, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1}}, 0x80001}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000003c0)=@gcm_256={{0x304}, "b54b55c9b691706d", "b5421a989404d5c952ba74f879bed1a5bfadabb985e5681803932ccc7beb0f83", "cba83b41", "ef3c6c588e3360e2"}, 0x38) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r2, 0x0, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff8500000071000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffff7]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x6) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x5, 0x1c00000000000, &(0x7f0000000340)=0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) semop(0x0, 0x0, 0x0) 175.889232ms ago: executing program 8 (id=1404): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) 174.799082ms ago: executing program 8 (id=1405): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x2) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_pidfd_open(0x0, 0x0) pidfd_getfd(r3, r3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xf, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x1, 0x1, r4}}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x0, 0x0}, 0x10) r7 = socket(0x10, 0x3, 0x0) r8 = perf_event_open(&(0x7f00000004c0)={0xa, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x10000, 0x3, 0x5, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8ac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r8, 0x2401, 0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x50) socket$inet_mptcp(0x2, 0x1, 0x106) dup3(r7, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r9, 0x80000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) socket$nl_netfilter(0x10, 0x3, 0xc) 129.168477ms ago: executing program 8 (id=1406): socket(0x10, 0x80002, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000600)=""/207, 0xcf, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 79.069471ms ago: executing program 8 (id=1407): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd4218500000082000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) 52.513794ms ago: executing program 8 (id=1408): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x2, @empty, 0xcac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee080e650926a96ecc136e7fb980e989db9e8bf9b93129488f65178de213eb94cd46e19d9c65a018444a131f4000000065569607462029add09240005c6776267517308a3d40aa1c788df600"}, 0xd8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [0xffffff00, 0xff000000], [0xff, 0x0, 0xffffffff], 'geneve1\x00', 'pimreg\x00', {0xff}, {}, 0x0, 0x6, 0x1, 0x8}, 0x0, 0xd0, 0xf8}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0xffffffff, 0x0, 0xff000000], [0xff000000, 0xff], 'veth0_to_hsr\x00', 'ip6gretap0\x00', {0xff}, {}, 0x0, 0x20, 0x0, 0x4b}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0xffffffffffffff35) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x1, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x3b00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$selinux_create(r4, &(0x7f0000000300)=@access={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x4}, 0x5c) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x6b) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x3ff, @loopback}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/rcu_normal', 0x60400, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) flock(r6, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') read$watch_queue(r7, &(0x7f0000000000)=""/196, 0xc4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "cb1a3d5d186c8a3b", "c1dc6ac03f88da6d2328625791e30125", "adc8edc9", "670f9b7d29e2c3ab"}, 0x28) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x348, 0x0, {0x1000000}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xe}, {}, {0x0, 0x0, 0x3}, {0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x16}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0xfffe}, {}, {}, {}, {0x0, 0xfd}, {}, {0x7a04}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0xb84, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0xe4e7, 0x7, 0x0, 0x0, "756a1796ba7709aaf1afdd4c49089efda626f1a5ffe85e8698e207ea56736661698e1f152f8d024dc4c4dacc58a88e7f1e8534a8b0b9f8704e591c0762a21d16"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz1\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) close_range(r8, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 0s ago: executing program 8 (id=1409): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) kernel console output (not intermixed with test programs): ity change from 0 to 2048 [ 94.141843][ T6051] loop7: detected capacity change from 0 to 2048 [ 94.193971][ T6051] Alternate GPT is invalid, using primary GPT. [ 94.200392][ T6051] loop7: p2 p3 p7 [ 94.251011][ T6055] veth1_macvtap: left promiscuous mode [ 94.256914][ T6055] macsec0: entered promiscuous mode [ 94.597409][ T6067] SELinux: policydb string SE Linu does not match my string SE Linux [ 94.637644][ T6067] SELinux: failed to load policy [ 94.646854][ T6066] loop6: detected capacity change from 0 to 1756 [ 94.701071][ T6065] loop6: detected capacity change from 0 to 512 [ 94.733398][ T6065] ------------[ cut here ]------------ [ 94.738931][ T6065] EA inode 11 i_nlink=2 [ 94.739204][ T6065] WARNING: CPU: 1 PID: 6065 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 94.753568][ T6065] Modules linked in: [ 94.757475][ T6065] CPU: 1 UID: 0 PID: 6065 Comm: syz.6.730 Not tainted syzkaller #0 PREEMPT(voluntary) [ 94.767150][ T6065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 94.777331][ T6065] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 94.783956][ T6065] Code: 90 49 8d 7e 40 e8 e6 f9 b8 ff 4d 8b 6e 40 4c 89 e7 e8 fa f4 b8 ff 41 8b 56 48 48 c7 c7 66 d4 55 86 4c 89 ee e8 a7 f5 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 28 f4 b5 03 0f 1f 84 00 00 00 00 00 [ 94.803670][ T6065] RSP: 0018:ffffc900018b35a0 EFLAGS: 00010246 [ 94.809909][ T6065] RAX: b58e1db2fec3b400 RBX: ffff88811a035bb8 RCX: ffff8881045db180 [ 94.818042][ T6065] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000002 [ 94.826105][ T6065] RBP: 0000000000000002 R08: 0001c900018b3427 R09: 0000000000000000 [ 94.834182][ T6065] R10: 00000000ffffffff R11: 0000000000000000 R12: ffff88811a035b68 [ 94.842335][ T6065] R13: 000000000000000b R14: ffff88811a035b20 R15: 0000000000000001 [ 94.850469][ T6065] FS: 00007ff26423f6c0(0000) GS:ffff8882aef11000(0000) knlGS:0000000000000000 [ 94.859559][ T6065] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 94.866180][ T6065] CR2: 00007ff25be3d000 CR3: 000000011a456000 CR4: 00000000003506f0 [ 94.874260][ T6065] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 94.882383][ T6065] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 94.890383][ T6065] Call Trace: [ 94.891834][ T6072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.893744][ T6065] [ 94.893757][ T6065] ext4_xattr_set_entry+0x77f/0x1020 [ 94.910462][ T6065] ext4_xattr_ibody_set+0x184/0x3c0 [ 94.915865][ T6065] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 94.916810][ T6072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.921786][ T6065] __ext4_expand_extra_isize+0x246/0x280 [ 94.935164][ T6065] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 94.940659][ T6065] ext4_evict_inode+0x80e/0xd90 [ 94.945650][ T6065] ? __pfx_ext4_evict_inode+0x10/0x10 [ 94.951065][ T6065] evict+0x2e3/0x550 [ 94.955022][ T6065] ? __dquot_initialize+0x146/0x7c0 [ 94.960319][ T6065] iput+0x4ed/0x650 [ 94.964346][ T6065] ext4_process_orphan+0x1a9/0x1c0 [ 94.969673][ T6065] ext4_orphan_cleanup+0x6a8/0xa00 [ 94.974918][ T6065] ext4_fill_super+0x3483/0x3810 [ 94.979923][ T6065] ? snprintf+0x86/0xb0 [ 94.984226][ T6065] ? set_blocksize+0x1a8/0x310 [ 94.989025][ T6065] ? sb_set_blocksize+0xe3/0x100 [ 94.994046][ T6065] ? setup_bdev_super+0x30e/0x370 [ 94.999197][ T6065] ? __pfx_ext4_fill_super+0x10/0x10 [ 95.001748][ T6078] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6078 comm=syz.2.732 [ 95.004555][ T6065] get_tree_bdev_flags+0x291/0x300 [ 95.022120][ T6065] ? __pfx_ext4_fill_super+0x10/0x10 [ 95.027436][ T6065] get_tree_bdev+0x1f/0x30 [ 95.032401][ T6065] ext4_get_tree+0x1c/0x30 [ 95.036847][ T6065] vfs_get_tree+0x57/0x1d0 [ 95.041301][ T6065] do_new_mount+0x24d/0x660 [ 95.045854][ T6065] path_mount+0x4a5/0xb70 [ 95.050202][ T6065] ? user_path_at+0x109/0x130 [ 95.054913][ T6065] __se_sys_mount+0x28c/0x2e0 [ 95.059619][ T6065] ? do_mkdirat+0x3ac/0x3f0 [ 95.064253][ T6065] __x64_sys_mount+0x67/0x80 [ 95.068993][ T6065] x64_sys_call+0x2b51/0x3000 [ 95.073712][ T6065] do_syscall_64+0xd2/0x200 [ 95.078234][ T6065] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 95.084389][ T6065] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 95.090146][ T6065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.096131][ T6065] RIP: 0033:0x7ff2657e0e6a [ 95.100651][ T6065] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.120320][ T6065] RSP: 002b:00007ff26423ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 95.128795][ T6065] RAX: ffffffffffffffda RBX: 00007ff26423eef0 RCX: 00007ff2657e0e6a [ 95.136830][ T6065] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007ff26423eeb0 [ 95.144925][ T6065] RBP: 0000200000000180 R08: 00007ff26423eef0 R09: 0000000000800700 [ 95.153218][ T6065] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 95.161229][ T6065] R13: 00007ff26423eeb0 R14: 000000000000046f R15: 00002000000007c0 [ 95.169405][ T6065] [ 95.172457][ T6065] ---[ end trace 0000000000000000 ]--- [ 95.180982][ T6065] EXT4-fs error (device loop6): ext4_xattr_inode_iget:441: inode #18: comm syz.6.730: iget: bad extra_isize 90 (inode size 256) [ 95.198970][ T6065] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.730: error while reading EA inode 18 err=-117 [ 95.211409][ T6065] EXT4-fs error (device loop6): ext4_xattr_inode_iget:441: inode #18: comm syz.6.730: iget: bad extra_isize 90 (inode size 256) [ 95.224874][ T6065] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.730: error while reading EA inode 18 err=-117 [ 95.237547][ T6065] EXT4-fs (loop6): 1 orphan inode deleted [ 95.317975][ T6082] netlink: 28 bytes leftover after parsing attributes in process `syz.2.733'. [ 95.413378][ T6096] netlink: 16 bytes leftover after parsing attributes in process `syz.5.737'. [ 95.455498][ T6100] loop2: detected capacity change from 0 to 2048 [ 95.524980][ T6105] netlink: 830 bytes leftover after parsing attributes in process `syz.7.741'. [ 95.534980][ T6105] netlink: 830 bytes leftover after parsing attributes in process `syz.7.741'. [ 95.725150][ T6139] loop2: detected capacity change from 0 to 128 [ 95.784268][ T6148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.747'. [ 95.793625][ T6148] netlink: 32 bytes leftover after parsing attributes in process `syz.2.747'. [ 95.802765][ T6148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.747'. [ 95.831566][ T6148] xt_hashlimit: max too large, truncated to 1048576 [ 95.855067][ T6148] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 95.876299][ T6148] loop2: detected capacity change from 0 to 128 [ 95.883284][ T6148] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 95.940659][ T6155] FAULT_INJECTION: forcing a failure. [ 95.940659][ T6155] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 95.954099][ T6155] CPU: 0 UID: 0 PID: 6155 Comm: syz.0.748 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 95.954181][ T6155] Tainted: [W]=WARN [ 95.954189][ T6155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 95.954214][ T6155] Call Trace: [ 95.954223][ T6155] [ 95.954229][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 95.954231][ T6155] __dump_stack+0x1d/0x30 [ 95.954244][ T29] audit: type=1400 audit(134.078:6453): avc: denied { map } for pid=6131 comm="syz.6.745" path="socket:[14721]" dev="sockfs" ino=14721 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 95.954264][ T6155] dump_stack_lvl+0xe8/0x140 [ 95.954319][ T6155] dump_stack+0x15/0x1b [ 95.954336][ T6155] should_fail_ex+0x265/0x280 [ 95.954376][ T6155] should_fail_alloc_page+0xf2/0x100 [ 95.954455][ T6155] __alloc_frozen_pages_noprof+0xff/0x360 [ 95.954512][ T6155] alloc_pages_mpol+0xb3/0x260 [ 95.954547][ T6155] vma_alloc_folio_noprof+0x1aa/0x300 [ 95.954580][ T6155] handle_mm_fault+0xec2/0x2be0 [ 95.954623][ T6155] ? mt_find+0x21b/0x330 [ 95.954681][ T6155] do_user_addr_fault+0x3fe/0x1080 [ 95.954718][ T6155] exc_page_fault+0x62/0xa0 [ 95.954830][ T6155] asm_exc_page_fault+0x26/0x30 [ 95.954858][ T6155] RIP: 0010:rep_stos_alternative+0x40/0x80 [ 95.954937][ T6155] Code: c9 75 f6 e9 02 07 02 00 48 89 07 48 83 c7 08 83 e9 08 74 ef 83 f9 08 73 ef eb de 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 [ 95.954963][ T6155] RSP: 0018:ffffc90000eabd98 EFLAGS: 00050246 [ 95.954985][ T6155] RAX: 0000000000000000 RBX: 0000000000004000 RCX: 0000000000000040 [ 95.955003][ T6155] RDX: 0000000000000000 RSI: 0000200000004040 RDI: 0000200000005000 [ 95.955020][ T6155] RBP: 0000200000004040 R08: 0001ffff858b11ff R09: 0000000000000000 [ 95.955036][ T6155] R10: ffffffff88e99a90 R11: ffffffff82242770 R12: 0000000000001000 [ 95.955101][ T6155] R13: 00007ffffffff000 R14: 000000007fffb000 R15: 0000000000000000 [ 95.955144][ T6155] ? __pfx_read_zero+0x10/0x10 [ 95.955187][ T6155] read_zero+0x77/0x160 [ 95.955231][ T6155] ? __pfx_read_zero+0x10/0x10 [ 95.955266][ T6155] vfs_read+0x1a8/0x770 [ 95.955307][ T6155] ? __rcu_read_unlock+0x4f/0x70 [ 95.955345][ T6155] ? __fget_files+0x184/0x1c0 [ 95.955387][ T6155] ksys_read+0xda/0x1a0 [ 95.955424][ T6155] __x64_sys_read+0x40/0x50 [ 95.955469][ T6155] x64_sys_call+0x27c0/0x3000 [ 95.955502][ T6155] do_syscall_64+0xd2/0x200 [ 95.955530][ T6155] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 95.955569][ T6155] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 95.955647][ T6155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.955676][ T6155] RIP: 0033:0x7f8dbb04f6c9 [ 95.955698][ T6155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.955741][ T6155] RSP: 002b:00007f8db9aaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 95.955765][ T6155] RAX: ffffffffffffffda RBX: 00007f8dbb2a5fa0 RCX: 00007f8dbb04f6c9 [ 95.955783][ T6155] RDX: 00000000ffffff96 RSI: 0000200000000040 RDI: 0000000000000005 [ 95.955827][ T6155] RBP: 00007f8db9aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 95.955845][ T6155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.955862][ T6155] R13: 00007f8dbb2a6038 R14: 00007f8dbb2a5fa0 R15: 00007ffc337c48f8 [ 95.955891][ T6155] [ 96.095092][ T6132] futex_wake_op: syz.6.745 tries to shift op by -1; fix this program [ 96.415298][ T29] audit: type=1400 audit(134.528:6454): avc: denied { create } for pid=6210 comm="syz.0.753" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 96.436143][ T29] audit: type=1400 audit(134.528:6455): avc: denied { write } for pid=6210 comm="syz.0.753" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 96.590731][ T29] audit: type=1400 audit(134.558:6456): avc: denied { read } for pid=6210 comm="syz.0.753" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 96.605321][ T6237] loop5: detected capacity change from 0 to 2048 [ 96.651617][ T6242] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 96.904736][ T29] audit: type=1400 audit(135.018:6457): avc: denied { create } for pid=6227 comm="syz.7.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 96.978331][ T29] audit: type=1400 audit(135.078:6458): avc: denied { ioctl } for pid=6248 comm="syz.6.761" path="socket:[14199]" dev="sockfs" ino=14199 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 97.003770][ T6249] @: renamed from vlan0 (while UP) [ 97.152605][ T6264] loop6: detected capacity change from 0 to 128 [ 97.161656][ T6264] syz.6.767: attempt to access beyond end of device [ 97.161656][ T6264] loop6: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 97.175692][ T6264] syz.6.767: attempt to access beyond end of device [ 97.175692][ T6264] loop6: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 97.189090][ T6264] Buffer I/O error on dev loop6, logical block 79, lost async page write [ 97.198595][ T6265] SELinux: policydb version 0 does not match my version range 15-35 [ 97.207077][ T6265] SELinux: failed to load policy [ 97.212973][ T6264] syz.6.767: attempt to access beyond end of device [ 97.212973][ T6264] loop6: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 97.226376][ T6264] Buffer I/O error on dev loop6, logical block 80, lost async page write [ 97.238275][ T6267] SELinux: policydb version 0 does not match my version range 15-35 [ 97.248296][ T6267] SELinux: failed to load policy [ 97.256344][ T6264] syz.6.767: attempt to access beyond end of device [ 97.256344][ T6264] loop6: rw=2049, sector=154, nr_sectors = 2 limit=128 [ 97.269799][ T6264] Buffer I/O error on dev loop6, logical block 77, lost async page write [ 97.278453][ T6264] syz.6.767: attempt to access beyond end of device [ 97.278453][ T6264] loop6: rw=2049, sector=156, nr_sectors = 2 limit=128 [ 97.291989][ T6264] Buffer I/O error on dev loop6, logical block 78, lost async page write [ 97.300566][ T6264] syz.6.767: attempt to access beyond end of device [ 97.300566][ T6264] loop6: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 97.314051][ T6264] Buffer I/O error on dev loop6, logical block 79, lost async page write [ 97.322847][ T6264] syz.6.767: attempt to access beyond end of device [ 97.322847][ T6264] loop6: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 97.336208][ T6264] Buffer I/O error on dev loop6, logical block 80, lost async page write [ 97.356403][ T6266] syz.6.767: attempt to access beyond end of device [ 97.356403][ T6266] loop6: rw=2049, sector=154, nr_sectors = 2 limit=128 [ 97.369815][ T6266] Buffer I/O error on dev loop6, logical block 77, lost async page write [ 97.378449][ T6266] syz.6.767: attempt to access beyond end of device [ 97.378449][ T6266] loop6: rw=2049, sector=156, nr_sectors = 2 limit=128 [ 97.391886][ T6266] Buffer I/O error on dev loop6, logical block 78, lost async page write [ 97.400621][ T6266] syz.6.767: attempt to access beyond end of device [ 97.400621][ T6266] loop6: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 97.414124][ T6266] Buffer I/O error on dev loop6, logical block 79, lost async page write [ 97.422583][ T6266] Buffer I/O error on dev loop6, logical block 80, lost async page write [ 97.682968][ T6275] FAULT_INJECTION: forcing a failure. [ 97.682968][ T6275] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.696121][ T6275] CPU: 0 UID: 0 PID: 6275 Comm: syz.6.770 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 97.696204][ T6275] Tainted: [W]=WARN [ 97.696210][ T6275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 97.696227][ T6275] Call Trace: [ 97.696237][ T6275] [ 97.696247][ T6275] __dump_stack+0x1d/0x30 [ 97.696291][ T6275] dump_stack_lvl+0xe8/0x140 [ 97.696348][ T6275] dump_stack+0x15/0x1b [ 97.696364][ T6275] should_fail_ex+0x265/0x280 [ 97.696394][ T6275] should_fail+0xb/0x20 [ 97.696464][ T6275] should_fail_usercopy+0x1a/0x20 [ 97.696482][ T6275] _copy_to_user+0x20/0xa0 [ 97.696504][ T6275] bpf_verifier_vlog+0x36e/0x5b0 [ 97.696598][ T6275] __btf_verifier_log+0x7f/0xb0 [ 97.696618][ T6275] ? btf_parse_hdr+0x1aa/0x3b0 [ 97.696645][ T6275] btf_parse_hdr+0x1bd/0x3b0 [ 97.696684][ T6275] btf_new_fd+0x246/0x790 [ 97.696789][ T6275] bpf_btf_load+0x112/0x130 [ 97.696809][ T6275] __sys_bpf+0x357/0x7c0 [ 97.696834][ T6275] __x64_sys_bpf+0x41/0x50 [ 97.696861][ T6275] x64_sys_call+0x2aee/0x3000 [ 97.696881][ T6275] do_syscall_64+0xd2/0x200 [ 97.696967][ T6275] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 97.696991][ T6275] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 97.697039][ T6275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.697058][ T6275] RIP: 0033:0x7ff2657df6c9 [ 97.697071][ T6275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.697089][ T6275] RSP: 002b:00007ff26423f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 97.697106][ T6275] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657df6c9 [ 97.697166][ T6275] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 0000000000000012 [ 97.697176][ T6275] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 97.697233][ T6275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.697243][ T6275] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 97.697261][ T6275] [ 97.949242][ T6277] loop6: detected capacity change from 0 to 8192 [ 97.995406][ T6281] loop7: detected capacity change from 0 to 512 [ 98.006585][ T6283] FAULT_INJECTION: forcing a failure. [ 98.006585][ T6283] name failslab, interval 1, probability 0, space 0, times 0 [ 98.019461][ T6283] CPU: 1 UID: 0 PID: 6283 Comm: syz.6.772 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 98.019498][ T6283] Tainted: [W]=WARN [ 98.019505][ T6283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 98.019519][ T6283] Call Trace: [ 98.019528][ T6283] [ 98.019537][ T6283] __dump_stack+0x1d/0x30 [ 98.019611][ T6283] dump_stack_lvl+0xe8/0x140 [ 98.019630][ T6283] dump_stack+0x15/0x1b [ 98.019646][ T6283] should_fail_ex+0x265/0x280 [ 98.019759][ T6283] should_failslab+0x8c/0xb0 [ 98.019793][ T6283] __kmalloc_noprof+0xa5/0x570 [ 98.019825][ T6283] ? io_cache_alloc_new+0x2a/0xb0 [ 98.019898][ T6283] io_cache_alloc_new+0x2a/0xb0 [ 98.019922][ T6283] io_send_zc_prep+0x30e/0x5d0 [ 98.019946][ T6283] io_submit_sqes+0x5ef/0x1060 [ 98.020033][ T6283] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 98.020071][ T6283] ? 0xffffffff81000000 [ 98.020088][ T6283] ? __rcu_read_unlock+0x4f/0x70 [ 98.020116][ T6283] ? get_pid_task+0x96/0xd0 [ 98.020165][ T6283] ? proc_fail_nth_write+0x13b/0x160 [ 98.020202][ T6283] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 98.020240][ T6283] ? vfs_write+0x7e8/0x960 [ 98.020343][ T6283] ? __rcu_read_unlock+0x4f/0x70 [ 98.020376][ T6283] ? __fget_files+0x184/0x1c0 [ 98.020413][ T6283] ? fput+0x8f/0xc0 [ 98.020432][ T6283] __x64_sys_io_uring_enter+0x78/0x90 [ 98.020506][ T6283] x64_sys_call+0x2df0/0x3000 [ 98.020598][ T6283] do_syscall_64+0xd2/0x200 [ 98.020673][ T6283] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 98.020753][ T6283] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 98.020824][ T6283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.020846][ T6283] RIP: 0033:0x7ff2657df6c9 [ 98.020860][ T6283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.020877][ T6283] RSP: 002b:00007ff26423f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 98.020907][ T6283] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657df6c9 [ 98.020919][ T6283] RDX: 0000000000000004 RSI: 00000000000066ae RDI: 0000000000000003 [ 98.020930][ T6283] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 98.020942][ T6283] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 98.020953][ T6283] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 98.021032][ T6283] [ 98.267104][ T29] audit: type=1326 audit(136.378:6459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.0.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dbb04f6c9 code=0x7ffc0000 [ 98.289972][ T29] audit: type=1326 audit(136.378:6460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.0.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dbb04f6c9 code=0x7ffc0000 [ 98.312686][ T29] audit: type=1326 audit(136.378:6461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.0.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dbb04f6c9 code=0x7ffc0000 [ 98.335515][ T29] audit: type=1326 audit(136.378:6462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.0.775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dbb04f6c9 code=0x7ffc0000 [ 98.414095][ T6281] __nla_validate_parse: 1 callbacks suppressed [ 98.414130][ T6281] netlink: 12 bytes leftover after parsing attributes in process `syz.7.774'. [ 98.429392][ T6281] netlink: 12 bytes leftover after parsing attributes in process `syz.7.774'. [ 98.442374][ T6300] FAULT_INJECTION: forcing a failure. [ 98.442374][ T6300] name failslab, interval 1, probability 0, space 0, times 0 [ 98.455110][ T6300] CPU: 0 UID: 0 PID: 6300 Comm: syz.6.779 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 98.455176][ T6300] Tainted: [W]=WARN [ 98.455184][ T6300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 98.455199][ T6300] Call Trace: [ 98.455206][ T6300] [ 98.455215][ T6300] __dump_stack+0x1d/0x30 [ 98.455317][ T6300] dump_stack_lvl+0xe8/0x140 [ 98.455340][ T6300] dump_stack+0x15/0x1b [ 98.455358][ T6300] should_fail_ex+0x265/0x280 [ 98.455394][ T6300] ? __pfx_proc_alloc_inode+0x10/0x10 [ 98.455413][ T6300] should_failslab+0x8c/0xb0 [ 98.455499][ T6300] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 98.455620][ T6300] ? proc_alloc_inode+0x34/0x90 [ 98.455640][ T6300] ? __pfx_proc_alloc_inode+0x10/0x10 [ 98.455693][ T6300] proc_alloc_inode+0x34/0x90 [ 98.455710][ T6300] alloc_inode+0x40/0x170 [ 98.455736][ T6300] new_inode+0x1d/0xe0 [ 98.455763][ T6300] proc_pid_make_inode+0x1f/0xd0 [ 98.455788][ T6300] proc_ns_dir_lookup+0x486/0x560 [ 98.455884][ T6300] __lookup_slow+0x193/0x250 [ 98.455906][ T6300] lookup_slow+0x3c/0x60 [ 98.455979][ T6300] walk_component+0x1ec/0x220 [ 98.456012][ T6300] path_lookupat+0xfe/0x2a0 [ 98.456123][ T6300] filename_lookup+0x147/0x340 [ 98.456227][ T6300] do_readlinkat+0x7d/0x320 [ 98.456250][ T6300] __x64_sys_readlinkat+0x51/0x60 [ 98.456278][ T6300] x64_sys_call+0x16b4/0x3000 [ 98.456301][ T6300] do_syscall_64+0xd2/0x200 [ 98.456324][ T6300] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 98.456408][ T6300] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 98.456443][ T6300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.456465][ T6300] RIP: 0033:0x7ff2657df6c9 [ 98.456480][ T6300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.456503][ T6300] RSP: 002b:00007ff26423f038 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 98.456522][ T6300] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657df6c9 [ 98.456535][ T6300] RDX: 0000200000000180 RSI: 0000200000000140 RDI: 0000000000000003 [ 98.456548][ T6300] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 98.456561][ T6300] R10: 000000000000000a R11: 0000000000000246 R12: 0000000000000001 [ 98.456573][ T6300] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 98.456593][ T6300] [ 98.701710][ T6301] SELinux: ebitmap: truncated map [ 98.712187][ T6301] SELinux: failed to load policy [ 98.957102][ T3394] Process accounting resumed [ 99.313612][ T6320] SELinux: policydb version 0 does not match my version range 15-35 [ 99.360666][ T6320] SELinux: failed to load policy [ 99.603811][ T6311] Process accounting resumed [ 99.976898][ T6331] FAULT_INJECTION: forcing a failure. [ 99.976898][ T6331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.990009][ T6331] CPU: 1 UID: 0 PID: 6331 Comm: syz.2.788 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 99.990116][ T6331] Tainted: [W]=WARN [ 99.990122][ T6331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.990134][ T6331] Call Trace: [ 99.990141][ T6331] [ 99.990149][ T6331] __dump_stack+0x1d/0x30 [ 99.990178][ T6331] dump_stack_lvl+0xe8/0x140 [ 99.990237][ T6331] dump_stack+0x15/0x1b [ 99.990294][ T6331] should_fail_ex+0x265/0x280 [ 99.990409][ T6331] should_fail+0xb/0x20 [ 99.990512][ T6331] should_fail_usercopy+0x1a/0x20 [ 99.990562][ T6331] _copy_to_iter+0xd2/0xe70 [ 99.990590][ T6331] ? perf_cgroup_switch+0x10c/0x480 [ 99.990630][ T6331] ? update_load_avg+0x1da/0x820 [ 99.990761][ T6331] ? __list_add_valid_or_report+0x38/0xe0 [ 99.990801][ T6331] copy_page_to_iter+0x18f/0x2d0 [ 99.990827][ T6331] sk_msg_recvmsg+0x1e4/0x900 [ 99.990892][ T6331] ? __list_del_entry_valid_or_report+0x65/0x130 [ 99.990931][ T6331] unix_bpf_recvmsg+0x272/0x730 [ 99.990963][ T6331] ? __pfx_woken_wake_function+0x10/0x10 [ 99.991064][ T6331] unix_dgram_recvmsg+0x6a/0x90 [ 99.991133][ T6331] ? __pfx_unix_dgram_recvmsg+0x10/0x10 [ 99.991176][ T6331] sock_recvmsg+0x139/0x170 [ 99.991209][ T6331] ____sys_recvmsg+0xf5/0x280 [ 99.991260][ T6331] ___sys_recvmsg+0x11f/0x370 [ 99.991294][ T6331] __x64_sys_recvmsg+0xd1/0x160 [ 99.991379][ T6331] x64_sys_call+0x2b46/0x3000 [ 99.991401][ T6331] do_syscall_64+0xd2/0x200 [ 99.991425][ T6331] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 99.991461][ T6331] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 99.991564][ T6331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.991585][ T6331] RIP: 0033:0x7febcd79f6c9 [ 99.991599][ T6331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.991622][ T6331] RSP: 002b:00007febcc1de038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 99.991646][ T6331] RAX: ffffffffffffffda RBX: 00007febcd9f6090 RCX: 00007febcd79f6c9 [ 99.991680][ T6331] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000000000000003 [ 99.991771][ T6331] RBP: 00007febcc1de090 R08: 0000000000000000 R09: 0000000000000000 [ 99.991786][ T6331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.991802][ T6331] R13: 00007febcd9f6128 R14: 00007febcd9f6090 R15: 00007ffd1f4db6d8 [ 99.991827][ T6331] [ 100.681601][ T6364] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=6364 comm=syz.7.800 [ 100.702199][ T6370] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=6370 comm=syz.5.799 [ 100.717897][ T6369] loop6: detected capacity change from 0 to 2048 [ 100.746916][ T6369] EXT4-fs mount: 14 callbacks suppressed [ 100.746935][ T6369] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.792769][ T6370] netlink: 'syz.5.799': attribute type 1 has an invalid length. [ 100.806349][ T6370] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.845167][ T6360] netlink: 'syz.7.800': attribute type 1 has an invalid length. [ 100.854464][ T6362] bond1: (slave geneve2): making interface the new active one [ 100.863794][ T6362] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 100.884073][ T6360] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.904733][ T3520] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.920594][ T6360] bond1: (slave geneve2): making interface the new active one [ 100.934757][ T6369] SELinux: failed to load policy [ 100.943081][ T6360] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 100.961927][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 100.961944][ T29] audit: type=1326 audit(139.078:6568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6367 comm="syz.6.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 100.994914][ T3520] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.033511][ T29] audit: type=1326 audit(139.128:6569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.033587][ T3520] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.056310][ T29] audit: type=1326 audit(139.128:6570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.056339][ T29] audit: type=1326 audit(139.128:6571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.097126][ T3520] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.110539][ T29] audit: type=1326 audit(139.128:6572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.121518][ T6369] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, [ 101.141800][ T29] audit: type=1326 audit(139.128:6573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.141841][ T29] audit: type=1326 audit(139.128:6574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.150132][ T6369] block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 101.172840][ T29] audit: type=1326 audit(139.128:6575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.210810][ T6369] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 101.226945][ T29] audit: type=1326 audit(139.128:6576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.226990][ T29] audit: type=1326 audit(139.128:6577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.5.803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 101.239167][ T6369] EXT4-fs (loop6): This should not happen!! Data will be lost [ 101.239167][ T6369] [ 101.294615][ T6369] EXT4-fs (loop6): Total free blocks count 0 [ 101.300619][ T6369] EXT4-fs (loop6): Free/Dirty block details [ 101.306558][ T6369] EXT4-fs (loop6): free_blocks=66060288 [ 101.312207][ T6369] EXT4-fs (loop6): dirty_blocks=64 [ 101.317326][ T6369] EXT4-fs (loop6): Block reservation details [ 101.323424][ T6369] EXT4-fs (loop6): i_reserved_data_blocks=4 [ 101.332156][ T6384] loop5: detected capacity change from 0 to 128 [ 101.360917][ T31] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 44 with error 28 [ 101.601692][ T6400] loop2: detected capacity change from 0 to 2048 [ 101.667014][ T6400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.839368][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.889525][ T6416] FAULT_INJECTION: forcing a failure. [ 101.889525][ T6416] name failslab, interval 1, probability 0, space 0, times 0 [ 101.902313][ T6416] CPU: 1 UID: 0 PID: 6416 Comm: syz.0.814 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 101.902375][ T6416] Tainted: [W]=WARN [ 101.902383][ T6416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 101.902396][ T6416] Call Trace: [ 101.902402][ T6416] [ 101.902410][ T6416] __dump_stack+0x1d/0x30 [ 101.902436][ T6416] dump_stack_lvl+0xe8/0x140 [ 101.902457][ T6416] dump_stack+0x15/0x1b [ 101.902491][ T6416] should_fail_ex+0x265/0x280 [ 101.902531][ T6416] should_failslab+0x8c/0xb0 [ 101.902610][ T6416] __kmalloc_noprof+0xa5/0x570 [ 101.902644][ T6416] ? io_cache_alloc_new+0x2a/0xb0 [ 101.902676][ T6416] io_cache_alloc_new+0x2a/0xb0 [ 101.902721][ T6416] __io_prep_rw+0xcf/0x6d0 [ 101.902760][ T6416] ? __rcu_read_unlock+0x4f/0x70 [ 101.902801][ T6416] io_prep_rwv+0x33/0x250 [ 101.902960][ T6416] io_prep_writev+0x22/0x30 [ 101.903000][ T6416] io_submit_sqes+0x5ef/0x1060 [ 101.903068][ T6416] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 101.903109][ T6416] ? 0xffffffff81000000 [ 101.903125][ T6416] ? __rcu_read_unlock+0x4f/0x70 [ 101.903219][ T6416] ? get_pid_task+0x96/0xd0 [ 101.903282][ T6416] ? proc_fail_nth_write+0x13b/0x160 [ 101.903322][ T6416] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 101.903415][ T6416] ? vfs_write+0x7e8/0x960 [ 101.903443][ T6416] ? __rcu_read_unlock+0x4f/0x70 [ 101.903470][ T6416] ? __fget_files+0x184/0x1c0 [ 101.903584][ T6416] ? fput+0x8f/0xc0 [ 101.903602][ T6416] __x64_sys_io_uring_enter+0x78/0x90 [ 101.903635][ T6416] x64_sys_call+0x2df0/0x3000 [ 101.903661][ T6416] do_syscall_64+0xd2/0x200 [ 101.903681][ T6416] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 101.903714][ T6416] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 101.903829][ T6416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.903976][ T6416] RIP: 0033:0x7f8dbb04f6c9 [ 101.903995][ T6416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.904019][ T6416] RSP: 002b:00007f8db9aaf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 101.904086][ T6416] RAX: ffffffffffffffda RBX: 00007f8dbb2a5fa0 RCX: 00007f8dbb04f6c9 [ 101.904102][ T6416] RDX: 0000000000000217 RSI: 00000000000040f9 RDI: 0000000000000004 [ 101.904117][ T6416] RBP: 00007f8db9aaf090 R08: 0000000000000000 R09: 00000000000000f5 [ 101.904179][ T6416] R10: 00000000000000a5 R11: 0000000000000246 R12: 0000000000000001 [ 101.904194][ T6416] R13: 00007f8dbb2a6038 R14: 00007f8dbb2a5fa0 R15: 00007ffc337c48f8 [ 101.904218][ T6416] [ 102.209140][ T6421] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=6421 comm=syz.5.813 [ 102.304775][ T6436] netlink: 'syz.5.813': attribute type 1 has an invalid length. [ 102.400702][ T6436] 8021q: adding VLAN 0 to HW filter on device bond2 [ 102.468728][ T6448] loop7: detected capacity change from 0 to 2048 [ 102.480247][ T6447] loop5: detected capacity change from 0 to 8192 [ 102.507009][ T6448] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.564046][ T5656] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.644050][ T6463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.652636][ T6463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.661127][ T6463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.676997][ T6464] IPv6: NLM_F_CREATE should be specified when creating new route [ 102.678952][ T6463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.757688][ T6472] FAULT_INJECTION: forcing a failure. [ 102.757688][ T6472] name failslab, interval 1, probability 0, space 0, times 0 [ 102.770386][ T6472] CPU: 1 UID: 0 PID: 6472 Comm: syz.2.833 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 102.770420][ T6472] Tainted: [W]=WARN [ 102.770426][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 102.770460][ T6472] Call Trace: [ 102.770465][ T6472] [ 102.770476][ T6472] __dump_stack+0x1d/0x30 [ 102.770502][ T6472] dump_stack_lvl+0xe8/0x140 [ 102.770527][ T6472] dump_stack+0x15/0x1b [ 102.770542][ T6472] should_fail_ex+0x265/0x280 [ 102.770661][ T6472] should_failslab+0x8c/0xb0 [ 102.770744][ T6472] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 102.770769][ T6472] ? __alloc_skb+0x101/0x320 [ 102.770914][ T6472] __alloc_skb+0x101/0x320 [ 102.770960][ T6472] netlink_alloc_large_skb+0xbf/0xf0 [ 102.770986][ T6472] netlink_sendmsg+0x3cf/0x6b0 [ 102.771004][ T6472] ? __pfx_netlink_sendmsg+0x10/0x10 [ 102.771020][ T6472] __sock_sendmsg+0x145/0x180 [ 102.771052][ T6472] ____sys_sendmsg+0x31e/0x4e0 [ 102.771070][ T6472] ___sys_sendmsg+0x17b/0x1d0 [ 102.771099][ T6472] __x64_sys_sendmsg+0xd4/0x160 [ 102.771118][ T6472] x64_sys_call+0x191e/0x3000 [ 102.771136][ T6472] do_syscall_64+0xd2/0x200 [ 102.771224][ T6472] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 102.771247][ T6472] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 102.771339][ T6472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.771355][ T6472] RIP: 0033:0x7febcd79f6c9 [ 102.771368][ T6472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.771388][ T6472] RSP: 002b:00007febcc1ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.771411][ T6472] RAX: ffffffffffffffda RBX: 00007febcd9f5fa0 RCX: 00007febcd79f6c9 [ 102.771466][ T6472] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 102.771491][ T6472] RBP: 00007febcc1ff090 R08: 0000000000000000 R09: 0000000000000000 [ 102.771555][ T6472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.771569][ T6472] R13: 00007febcd9f6038 R14: 00007febcd9f5fa0 R15: 00007ffd1f4db6d8 [ 102.771592][ T6472] [ 103.052791][ T6474] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=6474 comm=syz.2.834 [ 103.116095][ T6474] netlink: 'syz.2.834': attribute type 1 has an invalid length. [ 103.130155][ T6474] 8021q: adding VLAN 0 to HW filter on device bond3 [ 103.146720][ T6474] bond3: (slave geneve2): making interface the new active one [ 103.155875][ T6474] bond3: (slave geneve2): Enslaving as an active interface with an up link [ 103.191479][ T6485] netlink: 12 bytes leftover after parsing attributes in process `syz.2.837'. [ 103.200817][ T6485] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 103.299356][ T6500] netlink: 28 bytes leftover after parsing attributes in process `syz.6.843'. [ 103.308421][ T6500] netem: change failed [ 103.455153][ T6514] netlink: 8 bytes leftover after parsing attributes in process `syz.5.850'. [ 103.774283][ T6539] loop2: detected capacity change from 0 to 4096 [ 103.852766][ T6539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.003661][ T6557] netlink: 4 bytes leftover after parsing attributes in process `syz.5.861'. [ 104.240444][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.252292][ T6556] loop7: detected capacity change from 0 to 512 [ 104.258967][ T6556] ext4: Unknown parameter 'nouser_xattr' [ 104.392426][ T6567] FAULT_INJECTION: forcing a failure. [ 104.392426][ T6567] name failslab, interval 1, probability 0, space 0, times 0 [ 104.405126][ T6567] CPU: 0 UID: 0 PID: 6567 Comm: syz.0.866 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 104.405167][ T6567] Tainted: [W]=WARN [ 104.405176][ T6567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 104.405192][ T6567] Call Trace: [ 104.405201][ T6567] [ 104.405211][ T6567] __dump_stack+0x1d/0x30 [ 104.405239][ T6567] dump_stack_lvl+0xe8/0x140 [ 104.405336][ T6567] dump_stack+0x15/0x1b [ 104.405416][ T6567] should_fail_ex+0x265/0x280 [ 104.405460][ T6567] should_failslab+0x8c/0xb0 [ 104.405499][ T6567] __kvmalloc_node_noprof+0x12e/0x670 [ 104.405540][ T6567] ? seq_read_iter+0x143/0x950 [ 104.405560][ T6567] seq_read_iter+0x143/0x950 [ 104.405583][ T6567] ? __alloc_frozen_pages_noprof+0x15f/0x360 [ 104.405652][ T6567] kernfs_fop_read_iter+0xc1/0x330 [ 104.405696][ T6567] ? iov_iter_bvec+0xa4/0xd0 [ 104.405727][ T6567] copy_splice_read+0x442/0x660 [ 104.405762][ T6567] ? __pfx_copy_splice_read+0x10/0x10 [ 104.405791][ T6567] splice_direct_to_actor+0x26f/0x680 [ 104.405819][ T6567] ? __pfx_direct_splice_actor+0x10/0x10 [ 104.405899][ T6567] do_splice_direct+0xda/0x150 [ 104.406006][ T6567] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 104.406036][ T6567] do_sendfile+0x380/0x650 [ 104.406071][ T6567] __x64_sys_sendfile64+0x105/0x150 [ 104.406113][ T6567] x64_sys_call+0x2bb4/0x3000 [ 104.406197][ T6567] do_syscall_64+0xd2/0x200 [ 104.406221][ T6567] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 104.406249][ T6567] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 104.406364][ T6567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.406393][ T6567] RIP: 0033:0x7f8dbb04f6c9 [ 104.406412][ T6567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.406435][ T6567] RSP: 002b:00007f8db9aaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 104.406489][ T6567] RAX: ffffffffffffffda RBX: 00007f8dbb2a5fa0 RCX: 00007f8dbb04f6c9 [ 104.406503][ T6567] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 104.406515][ T6567] RBP: 00007f8db9aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 104.406582][ T6567] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 104.406598][ T6567] R13: 00007f8dbb2a6038 R14: 00007f8dbb2a5fa0 R15: 00007ffc337c48f8 [ 104.406622][ T6567] [ 104.716829][ T6567] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 104.814845][ T6577] FAULT_INJECTION: forcing a failure. [ 104.814845][ T6577] name failslab, interval 1, probability 0, space 0, times 0 [ 104.827598][ T6577] CPU: 0 UID: 0 PID: 6577 Comm: syz.2.869 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 104.827715][ T6577] Tainted: [W]=WARN [ 104.827721][ T6577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 104.827794][ T6577] Call Trace: [ 104.827799][ T6577] [ 104.827806][ T6577] __dump_stack+0x1d/0x30 [ 104.827827][ T6577] dump_stack_lvl+0xe8/0x140 [ 104.827860][ T6577] dump_stack+0x15/0x1b [ 104.827954][ T6577] should_fail_ex+0x265/0x280 [ 104.827996][ T6577] should_failslab+0x8c/0xb0 [ 104.828082][ T6577] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 104.828119][ T6577] ? sidtab_sid2str_get+0xa0/0x130 [ 104.828177][ T6577] kmemdup_noprof+0x2b/0x70 [ 104.828214][ T6577] sidtab_sid2str_get+0xa0/0x130 [ 104.828268][ T6577] security_sid_to_context_core+0x1eb/0x2e0 [ 104.828299][ T6577] security_sid_to_context+0x27/0x40 [ 104.828328][ T6577] selinux_lsmprop_to_secctx+0x67/0xf0 [ 104.828401][ T6577] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 104.828478][ T6577] audit_log_subj_ctx+0xa4/0x3e0 [ 104.828511][ T6577] ? skb_put+0xa9/0xf0 [ 104.828628][ T6577] audit_log_task_context+0x48/0x70 [ 104.828654][ T6577] audit_log_task+0xf4/0x250 [ 104.828690][ T6577] audit_seccomp+0x61/0x100 [ 104.828739][ T6577] ? __seccomp_filter+0x82d/0x1250 [ 104.828791][ T6577] __seccomp_filter+0x83e/0x1250 [ 104.828827][ T6577] ? do_epoll_wait+0x90c/0x940 [ 104.828859][ T6577] __secure_computing+0x82/0x150 [ 104.828886][ T6577] syscall_trace_enter+0xcf/0x1e0 [ 104.828961][ T6577] do_syscall_64+0xac/0x200 [ 104.829021][ T6577] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 104.829053][ T6577] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 104.829115][ T6577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.829142][ T6577] RIP: 0033:0x7febcd79e0dc [ 104.829162][ T6577] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 104.829198][ T6577] RSP: 002b:00007febcc1ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 104.829217][ T6577] RAX: ffffffffffffffda RBX: 00007febcd9f5fa0 RCX: 00007febcd79e0dc [ 104.829233][ T6577] RDX: 000000000000000f RSI: 00007febcc1ff0a0 RDI: 0000000000000006 [ 104.829248][ T6577] RBP: 00007febcc1ff090 R08: 0000000000000000 R09: 0000000000000000 [ 104.829294][ T6577] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000001 [ 104.829310][ T6577] R13: 00007febcd9f6038 R14: 00007febcd9f5fa0 R15: 00007ffd1f4db6d8 [ 104.829334][ T6577] [ 104.831203][ T6581] loop5: detected capacity change from 0 to 8192 [ 104.868857][ T6579] loop7: detected capacity change from 0 to 8192 [ 105.073331][ T6587] xt_hashlimit: Unknown mode mask 300, kernel too old? [ 105.103969][ T6587] tipc: Invalid UDP bearer configuration [ 105.103986][ T6587] tipc: Enabling of bearer rejected, failed to enable media [ 105.191503][ T6595] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6595 comm=)+ [ 105.233034][ T6598] netlink: 8 bytes leftover after parsing attributes in process `syz.5.874'. [ 105.251650][ T6602] FAULT_INJECTION: forcing a failure. [ 105.251650][ T6602] name failslab, interval 1, probability 0, space 0, times 0 [ 105.264579][ T6602] CPU: 1 UID: 0 PID: 6602 Comm: syz.0.881 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 105.264689][ T6602] Tainted: [W]=WARN [ 105.264696][ T6602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 105.264709][ T6602] Call Trace: [ 105.264715][ T6602] [ 105.264723][ T6602] __dump_stack+0x1d/0x30 [ 105.264873][ T6602] dump_stack_lvl+0xe8/0x140 [ 105.264895][ T6602] dump_stack+0x15/0x1b [ 105.264914][ T6602] should_fail_ex+0x265/0x280 [ 105.264952][ T6602] should_failslab+0x8c/0xb0 [ 105.264983][ T6602] kmem_cache_alloc_noprof+0x50/0x480 [ 105.265043][ T6602] ? fcntl_setlk+0x53/0x950 [ 105.265099][ T6602] fcntl_setlk+0x53/0x950 [ 105.265130][ T6602] ? should_fail_ex+0xdb/0x280 [ 105.265230][ T6602] do_fcntl+0x5dd/0xdf0 [ 105.265250][ T6602] ? selinux_file_fcntl+0x1cb/0x1e0 [ 105.265290][ T6602] __se_sys_fcntl+0xb1/0x120 [ 105.265327][ T6602] __x64_sys_fcntl+0x43/0x50 [ 105.265362][ T6602] x64_sys_call+0x29a4/0x3000 [ 105.265441][ T6602] do_syscall_64+0xd2/0x200 [ 105.265466][ T6602] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 105.265518][ T6602] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 105.265639][ T6602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.265725][ T6602] RIP: 0033:0x7f8dbb04f6c9 [ 105.265744][ T6602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.265765][ T6602] RSP: 002b:00007f8db9aaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 105.265849][ T6602] RAX: ffffffffffffffda RBX: 00007f8dbb2a5fa0 RCX: 00007f8dbb04f6c9 [ 105.265864][ T6602] RDX: 00002000000000c0 RSI: 0000000000000007 RDI: 0000000000000003 [ 105.265880][ T6602] RBP: 00007f8db9aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 105.265906][ T6602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.265920][ T6602] R13: 00007f8dbb2a6038 R14: 00007f8dbb2a5fa0 R15: 00007ffc337c48f8 [ 105.265944][ T6602] [ 105.268907][ T6598] ip6t_srh: unknown srh match flags 4000 [ 105.766218][ T6598] loop5: detected capacity change from 0 to 8192 [ 105.822293][ T6598] loop5: p1 p2 p3 p4 [ 105.826461][ T6598] loop5: p1 size 196608 extends beyond EOD, truncated [ 105.833896][ T6598] loop5: p2 start 164919041 is beyond EOD, truncated [ 105.835658][ T6615] loop7: detected capacity change from 0 to 8192 [ 105.840612][ T6598] loop5: p3 size 66846464 extends beyond EOD, truncated [ 105.877207][ T6598] loop5: p4 size 37048832 extends beyond EOD, truncated [ 105.957947][ T6621] loop7: detected capacity change from 0 to 2048 [ 105.972076][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 105.972091][ T29] audit: type=1326 audit(144.088:7035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.004503][ T29] audit: type=1326 audit(144.128:7037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.027330][ T29] audit: type=1326 audit(144.128:7038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.050337][ T29] audit: type=1326 audit(144.088:7036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.073292][ T29] audit: type=1326 audit(144.128:7039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.096058][ T29] audit: type=1326 audit(144.128:7040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.118890][ T29] audit: type=1326 audit(144.128:7041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.125066][ T6621] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.201655][ T6639] netlink: 19 bytes leftover after parsing attributes in process `syz.5.896'. [ 106.211444][ T29] audit: type=1326 audit(144.128:7042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.234243][ T29] audit: type=1326 audit(144.128:7043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.257126][ T29] audit: type=1326 audit(144.148:7044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.6.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2657df6c9 code=0x7ffc0000 [ 106.295555][ T6639] netlink: 8 bytes leftover after parsing attributes in process `syz.5.896'. [ 106.296831][ T6643] FAULT_INJECTION: forcing a failure. [ 106.296831][ T6643] name failslab, interval 1, probability 0, space 0, times 0 [ 106.317043][ T6643] CPU: 1 UID: 0 PID: 6643 Comm: syz.6.897 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 106.317127][ T6643] Tainted: [W]=WARN [ 106.317136][ T6643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 106.317150][ T6643] Call Trace: [ 106.317156][ T6643] [ 106.317162][ T6643] __dump_stack+0x1d/0x30 [ 106.317239][ T6643] dump_stack_lvl+0xe8/0x140 [ 106.317261][ T6643] dump_stack+0x15/0x1b [ 106.317278][ T6643] should_fail_ex+0x265/0x280 [ 106.317330][ T6643] ? io_drain_req+0x67/0x350 [ 106.317404][ T6643] should_failslab+0x8c/0xb0 [ 106.317486][ T6643] __kmalloc_cache_noprof+0x4c/0x4a0 [ 106.317533][ T6643] io_drain_req+0x67/0x350 [ 106.317562][ T6643] ? io_queue_sqe_fallback+0x12a/0x140 [ 106.317604][ T6643] io_queue_sqe_fallback+0x132/0x140 [ 106.317633][ T6643] io_submit_sqes+0xc2e/0x1060 [ 106.317682][ T6643] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 106.317752][ T6643] ? 0xffffffff81000000 [ 106.317818][ T6643] ? __rcu_read_unlock+0x4f/0x70 [ 106.317851][ T6643] ? get_pid_task+0x96/0xd0 [ 106.317884][ T6643] ? proc_fail_nth_write+0x13b/0x160 [ 106.317961][ T6643] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 106.317991][ T6643] ? vfs_write+0x7e8/0x960 [ 106.318106][ T6643] ? __rcu_read_unlock+0x4f/0x70 [ 106.318131][ T6643] ? __fget_files+0x184/0x1c0 [ 106.318161][ T6643] ? fput+0x8f/0xc0 [ 106.318225][ T6643] __x64_sys_io_uring_enter+0x78/0x90 [ 106.318266][ T6643] x64_sys_call+0x2df0/0x3000 [ 106.318378][ T6643] do_syscall_64+0xd2/0x200 [ 106.318413][ T6643] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 106.318499][ T6643] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 106.318568][ T6643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.318593][ T6643] RIP: 0033:0x7ff2657df6c9 [ 106.318607][ T6643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.318675][ T6643] RSP: 002b:00007ff26423f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 106.318694][ T6643] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657df6c9 [ 106.318708][ T6643] RDX: 000000000000106a RSI: 0000000000001c39 RDI: 0000000000000006 [ 106.318724][ T6643] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.318739][ T6643] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001 [ 106.318753][ T6643] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 106.318779][ T6643] [ 106.561547][ T6639] loop5: detected capacity change from 0 to 1024 [ 106.568663][ T6639] EXT4-fs: Ignoring removed bh option [ 106.574346][ T6639] EXT4-fs: inline encryption not supported [ 106.625234][ T6639] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.665029][ T6639] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 106.690488][ T6639] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.896: lblock 2 mapped to illegal pblock 2 (length 1) [ 106.726791][ T6639] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.896: lblock 0 mapped to illegal pblock 48 (length 1) [ 106.757119][ T3520] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 345: padding at end of block bitmap is not set [ 106.773102][ T6639] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.896: Failed to acquire dquot type 0 [ 106.785700][ T6639] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 106.795374][ T6639] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.896: mark_inode_dirty error [ 106.801589][ T6654] loop6: detected capacity change from 0 to 8192 [ 106.814198][ T3520] EXT4-fs (loop7): Remounting filesystem read-only [ 106.819032][ T6639] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 106.831555][ T6639] EXT4-fs (loop5): 1 orphan inode deleted [ 106.851914][ T12] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 106.868478][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 106.878744][ T6639] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.901951][ T6669] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 106.908605][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 106.916306][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 106.964375][ T3939] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.972491][ T6682] FAULT_INJECTION: forcing a failure. [ 106.972491][ T6682] name failslab, interval 1, probability 0, space 0, times 0 [ 106.981627][ T5656] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.986000][ T6682] CPU: 0 UID: 0 PID: 6682 Comm: syz.6.905 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 106.986035][ T6682] Tainted: [W]=WARN [ 106.986044][ T6682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 106.986062][ T6682] Call Trace: [ 106.986071][ T6682] [ 106.986082][ T6682] __dump_stack+0x1d/0x30 [ 106.986179][ T6682] dump_stack_lvl+0xe8/0x140 [ 106.986207][ T6682] dump_stack+0x15/0x1b [ 106.986233][ T6682] should_fail_ex+0x265/0x280 [ 106.986348][ T6682] should_failslab+0x8c/0xb0 [ 106.986389][ T6682] __kmalloc_noprof+0xa5/0x570 [ 106.986493][ T6682] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 106.986557][ T6682] ? __kfree_skb+0x109/0x150 [ 106.986614][ T6682] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 106.986653][ T6682] ? nlmon_xmit+0x4f/0x60 [ 106.986688][ T6682] genl_family_rcv_msg_doit+0x48/0x1b0 [ 106.986731][ T6682] ? genl_get_cmd+0x639/0x660 [ 106.986767][ T6682] genl_rcv_msg+0x422/0x460 [ 106.986827][ T6682] ? __pfx_mptcp_pm_nl_get_addr_doit+0x10/0x10 [ 106.986875][ T6682] netlink_rcv_skb+0x123/0x220 [ 106.986950][ T6682] ? __pfx_genl_rcv_msg+0x10/0x10 [ 106.986994][ T6682] genl_rcv+0x28/0x40 [ 106.987024][ T6682] netlink_unicast+0x5c0/0x690 [ 106.987091][ T6682] netlink_sendmsg+0x58b/0x6b0 [ 106.987198][ T6682] ? __pfx_netlink_sendmsg+0x10/0x10 [ 106.987226][ T6682] __sock_sendmsg+0x145/0x180 [ 106.987267][ T6682] ____sys_sendmsg+0x31e/0x4e0 [ 106.987316][ T6682] ___sys_sendmsg+0x17b/0x1d0 [ 106.987363][ T6682] __x64_sys_sendmsg+0xd4/0x160 [ 106.987396][ T6682] x64_sys_call+0x191e/0x3000 [ 106.987458][ T6682] do_syscall_64+0xd2/0x200 [ 106.987488][ T6682] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 106.987635][ T6682] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 106.987682][ T6682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.987713][ T6682] RIP: 0033:0x7ff2657df6c9 [ 106.987733][ T6682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.987823][ T6682] RSP: 002b:00007ff26423f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 106.987849][ T6682] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657df6c9 [ 106.987867][ T6682] RDX: 0000000000008000 RSI: 0000200000000140 RDI: 0000000000000003 [ 106.987883][ T6682] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.987900][ T6682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.987917][ T6682] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 106.987945][ T6682] [ 107.042519][ T3939] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 107.261551][ T3939] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 107.276697][ T3939] EXT4-fs error (device loop5): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 107.320389][ T6723] netlink: 4 bytes leftover after parsing attributes in process `syz.5.906'. [ 107.342352][ T6726] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_1, syncid = 0, id = 0 [ 107.381924][ T3496] usb 2-1: SetAddress Request (2) to port 0 [ 107.387946][ T3496] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 107.465880][ T6672] vhci_hcd: connection reset by peer [ 107.471563][ T3520] vhci_hcd: stop threads [ 107.475844][ T3520] vhci_hcd: release socket [ 107.480287][ T3520] vhci_hcd: disconnect device [ 107.639145][ T6760] loop5: detected capacity change from 0 to 512 [ 107.650319][ T6760] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.912: EA inode hash validation failed [ 107.673633][ T6760] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.912: corrupted inode contents [ 107.702069][ T6760] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.912: mark_inode_dirty error [ 107.722122][ T6760] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.912: corrupted inode contents [ 107.747091][ T6760] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.912: mark_inode_dirty error [ 107.772134][ T6760] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.912: mark inode dirty (error -117) [ 107.802148][ T6760] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 107.814874][ T6760] EXT4-fs (loop5): 1 orphan inode deleted [ 107.821162][ T6760] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.880661][ T3939] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.975606][ T6796] loop6: detected capacity change from 0 to 8192 [ 108.133500][ T6814] netlink: 'syz.0.918': attribute type 3 has an invalid length. [ 108.274313][ T6828] vhci_hcd: invalid port number 121 [ 108.279616][ T6828] vhci_hcd: default hub control req: 4000 v0051 i0079 l0 [ 108.287238][ T6828] FAULT_INJECTION: forcing a failure. [ 108.287238][ T6828] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.300450][ T6828] CPU: 0 UID: 0 PID: 6828 Comm: syz.6.921 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 108.300489][ T6828] Tainted: [W]=WARN [ 108.300545][ T6828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.300562][ T6828] Call Trace: [ 108.300572][ T6828] [ 108.300582][ T6828] __dump_stack+0x1d/0x30 [ 108.300611][ T6828] dump_stack_lvl+0xe8/0x140 [ 108.300638][ T6828] dump_stack+0x15/0x1b [ 108.300661][ T6828] should_fail_ex+0x265/0x280 [ 108.300786][ T6828] should_fail+0xb/0x20 [ 108.300823][ T6828] should_fail_usercopy+0x1a/0x20 [ 108.300844][ T6828] _copy_to_user+0x20/0xa0 [ 108.300925][ T6828] simple_read_from_buffer+0xb5/0x130 [ 108.300978][ T6828] proc_fail_nth_read+0x10e/0x150 [ 108.301019][ T6828] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 108.301136][ T6828] vfs_read+0x1a8/0x770 [ 108.301172][ T6828] ? __rcu_read_unlock+0x4f/0x70 [ 108.301240][ T6828] ? __fget_files+0x184/0x1c0 [ 108.301273][ T6828] ? finish_task_switch+0xad/0x2b0 [ 108.301306][ T6828] ksys_read+0xda/0x1a0 [ 108.301339][ T6828] __x64_sys_read+0x40/0x50 [ 108.301364][ T6828] x64_sys_call+0x27c0/0x3000 [ 108.301402][ T6828] do_syscall_64+0xd2/0x200 [ 108.301423][ T6828] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.301451][ T6828] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.301538][ T6828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.301600][ T6828] RIP: 0033:0x7ff2657de0dc [ 108.301615][ T6828] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 108.301632][ T6828] RSP: 002b:00007ff26423f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.301652][ T6828] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657de0dc [ 108.301667][ T6828] RDX: 000000000000000f RSI: 00007ff26423f0a0 RDI: 0000000000000004 [ 108.301683][ T6828] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.301740][ T6828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.301752][ T6828] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 108.301770][ T6828] [ 108.558996][ T6833] netlink: 'syz.0.923': attribute type 4 has an invalid length. [ 108.905384][ T6855] loop6: detected capacity change from 0 to 8192 [ 109.099978][ T6879] FAULT_INJECTION: forcing a failure. [ 109.099978][ T6879] name failslab, interval 1, probability 0, space 0, times 0 [ 109.113175][ T6879] CPU: 0 UID: 0 PID: 6879 Comm: syz.6.935 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 109.113216][ T6879] Tainted: [W]=WARN [ 109.113224][ T6879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 109.113306][ T6879] Call Trace: [ 109.113313][ T6879] [ 109.113320][ T6879] __dump_stack+0x1d/0x30 [ 109.113342][ T6879] dump_stack_lvl+0xe8/0x140 [ 109.113402][ T6879] dump_stack+0x15/0x1b [ 109.113424][ T6879] should_fail_ex+0x265/0x280 [ 109.113469][ T6879] should_failslab+0x8c/0xb0 [ 109.113507][ T6879] kmem_cache_alloc_noprof+0x50/0x480 [ 109.113548][ T6879] ? skb_clone+0x151/0x1f0 [ 109.113575][ T6879] skb_clone+0x151/0x1f0 [ 109.113598][ T6879] netlink_trim+0x13b/0x200 [ 109.113638][ T6879] netlink_broadcast_filtered+0x5c/0xd10 [ 109.113693][ T6879] ? skb_put+0xa9/0xf0 [ 109.113747][ T6879] ? skb_put+0xa9/0xf0 [ 109.113780][ T6879] ? tcf_action_dump+0x156/0x1d0 [ 109.113814][ T6879] nlmsg_notify+0xcf/0x170 [ 109.113871][ T6879] rtnetlink_send+0x48/0x60 [ 109.113909][ T6879] tca_action_gd+0xc08/0x1290 [ 109.113933][ T6879] ? bpf_find_containing_subprog+0x133/0x160 [ 109.114052][ T6879] ? bpf_update_live_stack+0xf59/0xf90 [ 109.114120][ T6879] ? __nla_validate_parse+0x1652/0x1d00 [ 109.114159][ T6879] ? __nla_parse+0x40/0x60 [ 109.114261][ T6879] tc_ctl_action+0x208/0x830 [ 109.114292][ T6879] ? __rcu_read_unlock+0x4f/0x70 [ 109.114327][ T6879] ? avc_has_perm_noaudit+0x1b1/0x200 [ 109.114354][ T6879] ? cred_has_capability+0x210/0x280 [ 109.114444][ T6879] ? selinux_capable+0x31/0x40 [ 109.114466][ T6879] ? security_capable+0x83/0x90 [ 109.114510][ T6879] ? ns_capable+0x7d/0xb0 [ 109.114546][ T6879] ? __pfx_tc_ctl_action+0x10/0x10 [ 109.114577][ T6879] rtnetlink_rcv_msg+0x65a/0x6d0 [ 109.114605][ T6879] netlink_rcv_skb+0x123/0x220 [ 109.114674][ T6879] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 109.114729][ T6879] rtnetlink_rcv+0x1c/0x30 [ 109.114756][ T6879] netlink_unicast+0x5c0/0x690 [ 109.114879][ T6879] netlink_sendmsg+0x58b/0x6b0 [ 109.114905][ T6879] ? __pfx_netlink_sendmsg+0x10/0x10 [ 109.114924][ T6879] __sock_sendmsg+0x145/0x180 [ 109.114949][ T6879] ____sys_sendmsg+0x31e/0x4e0 [ 109.115047][ T6879] ___sys_sendmsg+0x17b/0x1d0 [ 109.115091][ T6879] __x64_sys_sendmsg+0xd4/0x160 [ 109.115121][ T6879] x64_sys_call+0x191e/0x3000 [ 109.115150][ T6879] do_syscall_64+0xd2/0x200 [ 109.115177][ T6879] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 109.115257][ T6879] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 109.115338][ T6879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.115359][ T6879] RIP: 0033:0x7ff2657df6c9 [ 109.115377][ T6879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.115401][ T6879] RSP: 002b:00007ff26423f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.115447][ T6879] RAX: ffffffffffffffda RBX: 00007ff265a35fa0 RCX: 00007ff2657df6c9 [ 109.115463][ T6879] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000005 [ 109.115478][ T6879] RBP: 00007ff26423f090 R08: 0000000000000000 R09: 0000000000000000 [ 109.115494][ T6879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.115510][ T6879] R13: 00007ff265a36038 R14: 00007ff265a35fa0 R15: 00007fffa8be7fa8 [ 109.115534][ T6879] [ 109.516484][ T6893] netlink: 'syz.6.937': attribute type 3 has an invalid length. [ 109.650160][ T6917] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 109.699093][ T6908] loop6: detected capacity change from 0 to 512 [ 109.745431][ T6908] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.470474][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.787891][ T7045] loop6: detected capacity change from 0 to 2048 [ 110.814291][ T7045] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.945893][ T7056] netlink: 180 bytes leftover after parsing attributes in process `syz.5.955'. [ 110.969823][ T7056] netlink: 180 bytes leftover after parsing attributes in process `syz.5.955'. [ 111.077739][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.127965][ T29] kauditd_printk_skb: 561 callbacks suppressed [ 111.127983][ T29] audit: type=1326 audit(149.248:7603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.131374][ T7070] openvswitch: netlink: Missing key (keys=40, expected=80) [ 111.141950][ T29] audit: type=1326 audit(149.248:7604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.212636][ T7065] loop5: detected capacity change from 0 to 8192 [ 111.219761][ T29] audit: type=1326 audit(149.278:7605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.243017][ T29] audit: type=1326 audit(149.278:7606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.265925][ T29] audit: type=1326 audit(149.278:7607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.288615][ T29] audit: type=1326 audit(149.278:7608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.311523][ T29] audit: type=1326 audit(149.278:7609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.334261][ T29] audit: type=1326 audit(149.278:7610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.357125][ T29] audit: type=1326 audit(149.308:7611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.379957][ T29] audit: type=1326 audit(149.308:7612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7066 comm="syz.2.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7febcd79f6c9 code=0x7ffc0000 [ 111.413364][ T7076] loop6: detected capacity change from 0 to 128 [ 111.458444][ T7076] FAULT_INJECTION: forcing a failure. [ 111.458444][ T7076] name failslab, interval 1, probability 0, space 0, times 0 [ 111.471475][ T7076] CPU: 1 UID: 0 PID: 7076 Comm: syz.6.962 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 111.471581][ T7076] Tainted: [W]=WARN [ 111.471587][ T7076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 111.471599][ T7076] Call Trace: [ 111.471605][ T7076] [ 111.471611][ T7076] __dump_stack+0x1d/0x30 [ 111.471704][ T7076] dump_stack_lvl+0xe8/0x140 [ 111.471723][ T7076] dump_stack+0x15/0x1b [ 111.471739][ T7076] should_fail_ex+0x265/0x280 [ 111.471837][ T7076] ? __se_sys_memfd_create+0x1cc/0x590 [ 111.471864][ T7076] should_failslab+0x8c/0xb0 [ 111.471895][ T7076] __kmalloc_cache_noprof+0x4c/0x4a0 [ 111.472000][ T7076] __se_sys_memfd_create+0x1cc/0x590 [ 111.472032][ T7076] __x64_sys_memfd_create+0x31/0x40 [ 111.472060][ T7076] x64_sys_call+0x2ac2/0x3000 [ 111.472116][ T7076] do_syscall_64+0xd2/0x200 [ 111.472147][ T7076] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 111.472193][ T7076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.472213][ T7076] RIP: 0033:0x7ff2657df6c9 [ 111.472229][ T7076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.472251][ T7076] RSP: 002b:00007ff26423ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 111.472344][ T7076] RAX: ffffffffffffffda RBX: 00000000000002d1 RCX: 00007ff2657df6c9 [ 111.472356][ T7076] RDX: 00007ff26423eef0 RSI: 0000000000000000 RDI: 00007ff265862960 [ 111.472369][ T7076] RBP: 0000200000000c80 R08: 00007ff26423ebb7 R09: 00007ff26423ee40 [ 111.472381][ T7076] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000180 [ 111.472447][ T7076] R13: 00007ff26423eef0 R14: 00007ff26423eeb0 R15: 00002000000005c0 [ 111.472471][ T7076] [ 111.654128][ T7078] loop2: detected capacity change from 0 to 512 [ 111.672096][ T7078] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.696162][ T7078] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 111.753095][ T7078] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.965: inode has both inline data and extents flags [ 111.757624][ T7091] bridge0: port 3(gretap0) entered blocking state [ 111.772752][ T7091] bridge0: port 3(gretap0) entered disabled state [ 111.779415][ T7091] gretap0: entered allmulticast mode [ 111.785424][ T7091] gretap0: entered promiscuous mode [ 111.790997][ T7078] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.965: couldn't read orphan inode 15 (err -117) [ 111.791042][ T7091] bridge0: port 3(gretap0) entered blocking state [ 111.809249][ T7091] bridge0: port 3(gretap0) entered forwarding state [ 111.817064][ T7078] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.838425][ T7095] gretap0: left allmulticast mode [ 111.843668][ T7095] gretap0: left promiscuous mode [ 111.848881][ T7095] bridge0: port 3(gretap0) entered disabled state [ 111.876360][ T7078] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.895171][ T7078] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.999044][ T7093] openvswitch: netlink: Missing key (keys=40, expected=80) [ 112.015929][ T7106] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 112.091566][ T7116] netlink: 92 bytes leftover after parsing attributes in process `syz.0.977'. [ 112.100545][ T7116] netlink: 32 bytes leftover after parsing attributes in process `syz.0.977'. [ 112.114498][ T7118] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7118 comm=syz.6.978 [ 112.256979][ T3394] hid_parser_main: 30 callbacks suppressed [ 112.257000][ T3394] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 112.278388][ T7143] loop6: detected capacity change from 0 to 2048 [ 112.286421][ T7143] EXT4-fs: quotafile must be on filesystem root [ 112.294209][ T3394] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 112.420038][ T7145] loop6: detected capacity change from 0 to 512 [ 112.436406][ T3496] usb 2-1: device descriptor read/8, error -110 [ 112.454462][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.503263][ T7145] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.985: error while reading EA inode 32 err=-116 [ 112.526708][ T7145] EXT4-fs (loop6): Remounting filesystem read-only [ 112.550043][ T7145] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 112.560428][ T3496] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 112.585690][ T3496] usb 2-1: enqueue for inactive port 0 [ 112.595773][ T7145] EXT4-fs (loop6): 1 orphan inode deleted [ 112.608804][ T3496] usb 2-1: enqueue for inactive port 0 [ 112.618683][ T7145] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.650322][ T3496] usb 2-1: enqueue for inactive port 0 [ 112.713378][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.193534][ T7170] FAULT_INJECTION: forcing a failure. [ 113.193534][ T7170] name failslab, interval 1, probability 0, space 0, times 0 [ 113.206433][ T7170] CPU: 1 UID: 0 PID: 7170 Comm: syz.6.989 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 113.206473][ T7170] Tainted: [W]=WARN [ 113.206481][ T7170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 113.206497][ T7170] Call Trace: [ 113.206505][ T7170] [ 113.206513][ T7170] __dump_stack+0x1d/0x30 [ 113.206558][ T7170] dump_stack_lvl+0xe8/0x140 [ 113.206585][ T7170] dump_stack+0x15/0x1b [ 113.206607][ T7170] should_fail_ex+0x265/0x280 [ 113.206653][ T7170] ? snd_seq_pool_new+0x32/0xe0 [ 113.206681][ T7170] should_failslab+0x8c/0xb0 [ 113.206754][ T7170] __kmalloc_cache_noprof+0x4c/0x4a0 [ 113.206821][ T7170] snd_seq_pool_new+0x32/0xe0 [ 113.206849][ T7170] snd_seq_fifo_resize+0x4b/0x1c0 [ 113.206884][ T7170] snd_seq_ioctl_set_client_pool+0x24c/0x310 [ 113.206987][ T7170] snd_seq_ioctl+0x177/0x300 [ 113.207044][ T7170] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 113.207070][ T7170] __se_sys_ioctl+0xce/0x140 [ 113.207095][ T7170] __x64_sys_ioctl+0x43/0x50 [ 113.207118][ T7170] x64_sys_call+0x1816/0x3000 [ 113.207217][ T7170] do_syscall_64+0xd2/0x200 [ 113.207243][ T7170] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.207382][ T7170] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 113.207423][ T7170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.207449][ T7170] RIP: 0033:0x7ff2657df6c9 [ 113.207548][ T7170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.207570][ T7170] RSP: 002b:00007ff26421e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 113.207749][ T7170] RAX: ffffffffffffffda RBX: 00007ff265a36090 RCX: 00007ff2657df6c9 [ 113.207764][ T7170] RDX: 00002000000000c0 RSI: 000000004058534c RDI: 0000000000000003 [ 113.207779][ T7170] RBP: 00007ff26421e090 R08: 0000000000000000 R09: 0000000000000000 [ 113.207794][ T7170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.207881][ T7170] R13: 00007ff265a36128 R14: 00007ff265a36090 R15: 00007fffa8be7fa8 [ 113.207904][ T7170] [ 113.545814][ T7182] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1000'. [ 113.610451][ T7192] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1004'. [ 113.806155][ T7190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.814817][ T7190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.822987][ T3496] usb usb2-port1: attempt power cycle [ 114.013676][ T7207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.023312][ T7207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.031733][ T7207] FAULT_INJECTION: forcing a failure. [ 114.031733][ T7207] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.044911][ T7207] CPU: 0 UID: 0 PID: 7207 Comm: syz.5.1010 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 114.044955][ T7207] Tainted: [W]=WARN [ 114.044964][ T7207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 114.044980][ T7207] Call Trace: [ 114.044989][ T7207] [ 114.045000][ T7207] __dump_stack+0x1d/0x30 [ 114.045037][ T7207] dump_stack_lvl+0xe8/0x140 [ 114.045057][ T7207] dump_stack+0x15/0x1b [ 114.045117][ T7207] should_fail_ex+0x265/0x280 [ 114.045173][ T7207] should_fail+0xb/0x20 [ 114.045208][ T7207] should_fail_usercopy+0x1a/0x20 [ 114.045235][ T7207] _copy_from_user+0x1c/0xb0 [ 114.045267][ T7207] memdup_user+0x5e/0xd0 [ 114.045320][ T7207] raw_ioctl+0x81b/0x1d00 [ 114.045357][ T7207] ? ioctl_has_perm+0x257/0x2a0 [ 114.045466][ T7207] ? do_vfs_ioctl+0x866/0xe10 [ 114.045495][ T7207] ? selinux_file_ioctl+0x308/0x3a0 [ 114.045559][ T7207] ? __fget_files+0x184/0x1c0 [ 114.045635][ T7207] ? __pfx_raw_ioctl+0x10/0x10 [ 114.045717][ T7207] __se_sys_ioctl+0xce/0x140 [ 114.045742][ T7207] __x64_sys_ioctl+0x43/0x50 [ 114.045806][ T7207] x64_sys_call+0x1816/0x3000 [ 114.045904][ T7207] do_syscall_64+0xd2/0x200 [ 114.045925][ T7207] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 114.045974][ T7207] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 114.046054][ T7207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.046080][ T7207] RIP: 0033:0x7fc94becf6c9 [ 114.046095][ T7207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.046122][ T7207] RSP: 002b:00007fc94a937038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 114.046146][ T7207] RAX: ffffffffffffffda RBX: 00007fc94c125fa0 RCX: 00007fc94becf6c9 [ 114.046251][ T7207] RDX: 0000000000000000 RSI: 0000000040095505 RDI: 0000000000000005 [ 114.046262][ T7207] RBP: 00007fc94a937090 R08: 0000000000000000 R09: 0000000000000000 [ 114.046275][ T7207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.046290][ T7207] R13: 00007fc94c126038 R14: 00007fc94c125fa0 R15: 00007ffe8192b848 [ 114.046314][ T7207] [ 114.798803][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.806272][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.813695][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.821141][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.828592][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.836016][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.843472][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.850877][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.858376][ T1028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.870635][ T7229] loop6: detected capacity change from 0 to 1024 [ 114.877440][ T7229] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.886337][ T1028] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 114.917754][ T7229] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.045042][ T7239] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1020'. [ 115.101373][ T7238] loop2: detected capacity change from 0 to 8192 [ 115.121693][ T7242] xt_hashlimit: max too large, truncated to 1048576 [ 115.135272][ T7242] xt_CT: You must specify a L4 protocol and not use inversions on it [ 115.510443][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.652193][ T7254] program syz.0.1026 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.654843][ T7256] loop6: detected capacity change from 0 to 256 [ 115.712451][ T7256] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.740121][ T7248] openvswitch: netlink: Missing key (keys=40, expected=80) [ 115.761190][ T7256] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 115.825952][ T7256] ip6gretap0: entered promiscuous mode [ 115.856045][ T7256] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1027'. [ 115.958160][ T7267] loop2: detected capacity change from 0 to 1024 [ 115.965741][ T7267] ext4: Unknown parameter 'subj_user' [ 115.982253][ T3496] usb usb2-port1: unable to enumerate USB device [ 116.200502][ T7282] loop7: detected capacity change from 0 to 164 [ 116.229223][ T7282] iso9660: Unknown parameter 'ÿ00000000000000000000010' [ 116.243338][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 116.243413][ T29] audit: type=1400 audit(154.368:7831): avc: denied { compute_member } for pid=7286 comm="syz.2.1039" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 116.309692][ T29] audit: type=1326 audit(154.428:7832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.332409][ T29] audit: type=1326 audit(154.428:7833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.389708][ T29] audit: type=1326 audit(154.428:7834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.412334][ T29] audit: type=1326 audit(154.428:7835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.434984][ T29] audit: type=1326 audit(154.428:7836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.457565][ T29] audit: type=1326 audit(154.428:7837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.480260][ T29] audit: type=1326 audit(154.428:7838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.502932][ T29] audit: type=1326 audit(154.428:7839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.525521][ T29] audit: type=1326 audit(154.428:7840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7290 comm="syz.2.1040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febcd79f6c9 code=0x50000 [ 116.635083][ T36] IPVS: starting estimator thread 0... [ 116.666310][ T7305] loop2: detected capacity change from 0 to 512 [ 116.686089][ T7305] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 116.694368][ T7305] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #13: comm syz.2.1041: iget: bad i_size value: 12154757448730 [ 116.731988][ T7304] IPVS: using max 2400 ests per chain, 120000 per kthread [ 116.742452][ T7305] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1041: couldn't read orphan inode 13 (err -117) [ 116.785451][ T7305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.837706][ T7305] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 116.862977][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.108926][ T7320] loop6: detected capacity change from 0 to 512 [ 117.116734][ T7320] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 117.139256][ T7324] loop2: detected capacity change from 0 to 512 [ 117.174720][ T7320] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1051: bg 0: block 456: padding at end of block bitmap is not set [ 117.174720][ T7324] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.1053: EA inode hash validation failed [ 117.222220][ T7320] EXT4-fs (loop6): 1 truncate cleaned up [ 117.228485][ T7320] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.241157][ T7324] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.1053: corrupted inode contents [ 117.286368][ T7324] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.1053: mark_inode_dirty error [ 117.322344][ T7324] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.1053: corrupted inode contents [ 117.360692][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.361896][ T7324] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.1053: mark_inode_dirty error [ 117.385372][ T7336] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1056'. [ 117.395570][ T7324] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.1053: mark inode dirty (error -117) [ 117.408493][ T7324] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 117.443353][ T7324] EXT4-fs (loop2): 1 orphan inode deleted [ 117.450054][ T7324] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.465851][ T7263] syz.5.1030 (7263) used greatest stack depth: 7608 bytes left [ 117.519320][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.716122][ T7365] loop5: detected capacity change from 0 to 732 [ 117.741028][ T7365] iso9660: Unknown parameter '18446744073709551615' [ 117.749760][ T7365] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1067'. [ 118.422302][ T7391] 9pnet: Could not find request transport: d [ 118.758726][ T7404] loop5: detected capacity change from 0 to 164 [ 118.801835][ T7404] rock: directory entry would overflow storage [ 118.808105][ T7404] rock: sig=0x66, size=4, remaining=3 [ 118.902775][ T7413] random: crng reseeded on system resumption [ 118.995201][ T7415] pim6reg1: entered promiscuous mode [ 119.000591][ T7415] pim6reg1: entered allmulticast mode [ 119.205666][ T7428] loop6: detected capacity change from 0 to 1024 [ 119.212580][ T7428] EXT4-fs: inline encryption not supported [ 119.218506][ T7428] journal_path: Lookup failure for './file1/file0' [ 119.225075][ T7428] EXT4-fs: error: could not find journal device path [ 119.360779][ T7433] loop6: detected capacity change from 0 to 8192 [ 119.380400][ T7430] loop5: detected capacity change from 0 to 8192 [ 119.497057][ T7442] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1094'. [ 119.531997][ T7444] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1096'. [ 119.556810][ T7442] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.564339][ T7442] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.615925][ T7448] netlink: 'syz.0.1094': attribute type 32 has an invalid length. [ 119.623960][ T7448] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1094'. [ 119.664808][ T7442] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.672292][ T7442] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.702768][ T7442] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 119.709899][ T7442] batman_adv: batadv0: Removing interface: veth1_vlan [ 119.810694][ T7448] bond4: option coupled_control: invalid value (12) [ 119.833119][ T7448] bond4 (unregistering): Released all slaves [ 119.909007][ T7458] pim6reg1: entered promiscuous mode [ 119.914472][ T7458] pim6reg1: entered allmulticast mode [ 120.094749][ T7461] vlan2: entered allmulticast mode [ 120.534201][ T7494] loop7: detected capacity change from 0 to 128 [ 120.631262][ T7507] SELinux: unable to allocate memory for policydb string of length 8 [ 120.640260][ T7507] SELinux: failed to load policy [ 120.705195][ T7515] loop2: detected capacity change from 0 to 2048 [ 120.712680][ T7514] loop7: detected capacity change from 0 to 512 [ 120.721398][ T7514] EXT4-fs (loop7): bad geometry: first data block is 0 with a 1k block and cluster size [ 120.734432][ T7515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.786164][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.060757][ T7543] loop5: detected capacity change from 0 to 8192 [ 121.061145][ T7535] loop2: detected capacity change from 0 to 512 [ 121.084643][ T7535] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1126: bad orphan inode 17 [ 121.100336][ T7535] ext4_test_bit(bit=16, block=4) = 1 [ 121.105741][ T7535] is_bad_inode(inode)=0 [ 121.109932][ T7535] NEXT_ORPHAN(inode)=0 [ 121.114113][ T7535] max_ino=32 [ 121.117327][ T7535] i_nlink=1 [ 121.124444][ T7535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.180629][ T7551] netlink: 'syz.5.1137': attribute type 21 has an invalid length. [ 121.188622][ T7551] netlink: 100 bytes leftover after parsing attributes in process `syz.5.1137'. [ 121.211685][ T7552] loop6: detected capacity change from 0 to 2048 [ 121.221733][ T7551] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1137'. [ 121.232921][ T7552] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.289827][ T7559] random: crng reseeded on system resumption [ 121.378414][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.405632][ T7565] pim6reg1: entered promiscuous mode [ 121.411021][ T7565] pim6reg1: entered allmulticast mode [ 121.440894][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 121.440909][ T29] audit: type=1400 audit(159.558:8013): avc: denied { create } for pid=7570 comm="syz.6.1146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 121.475313][ T7571] ALSA: seq fatal error: cannot create timer (-22) [ 121.581683][ T7584] random: crng reseeded on system resumption [ 121.668285][ T7580] loop6: detected capacity change from 0 to 512 [ 121.675275][ T7580] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 121.693611][ T7601] loop7: detected capacity change from 0 to 164 [ 121.711292][ T7604] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 121.728190][ T7580] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.742683][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.752358][ T7601] rock: directory entry would overflow storage [ 121.758550][ T7601] rock: sig=0x66, size=4, remaining=3 [ 121.991789][ T7640] pim6reg1: entered promiscuous mode [ 121.997369][ T7640] pim6reg1: entered allmulticast mode [ 122.055794][ T7647] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1160'. [ 122.065024][ T7647] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1160'. [ 122.131945][ T29] audit: type=1400 audit(160.228:8014): avc: denied { read } for pid=7651 comm="syz.5.1163" path="socket:[18339]" dev="sockfs" ino=18339 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 122.155954][ T7658] random: crng reseeded on system resumption [ 122.207263][ T29] audit: type=1326 audit(160.328:8015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.230290][ T29] audit: type=1326 audit(160.328:8016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.253226][ T29] audit: type=1326 audit(160.328:8017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.276104][ T29] audit: type=1326 audit(160.328:8018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.298993][ T29] audit: type=1326 audit(160.328:8019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.321876][ T29] audit: type=1326 audit(160.328:8020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.344715][ T29] audit: type=1326 audit(160.328:8021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.367614][ T29] audit: type=1326 audit(160.328:8022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7663 comm="syz.5.1165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fc94becf6c9 code=0x7ffc0000 [ 122.463396][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.650900][ T7715] bond0: (slave bond_slave_1): Releasing backup interface [ 122.695679][ T7719] random: crng reseeded on system resumption [ 122.748206][ T7715] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1174'. [ 122.950803][ T7744] loop7: detected capacity change from 0 to 4096 [ 122.959090][ T7744] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 123.173256][ T7759] loop6: detected capacity change from 0 to 8192 [ 123.669592][ T7793] loop5: detected capacity change from 0 to 8192 [ 123.919573][ T7825] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.980682][ T7825] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.044555][ T7825] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.114575][ T7825] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.214601][ T3520] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.227988][ T3520] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.246181][ T3520] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.266464][ T3520] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.317530][ T7870] lo speed is unknown, defaulting to 1000 [ 124.331255][ T7870] lo speed is unknown, defaulting to 1000 [ 124.347700][ T7870] lo speed is unknown, defaulting to 1000 [ 124.362106][ T7870] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 124.381772][ T7870] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 124.408816][ T7883] veth2: entered promiscuous mode [ 124.413934][ T7883] veth2: entered allmulticast mode [ 124.470808][ T7870] lo speed is unknown, defaulting to 1000 [ 124.479434][ T7891] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1236'. [ 124.488668][ T7891] netlink: 452 bytes leftover after parsing attributes in process `syz.7.1236'. [ 124.497371][ T7870] lo speed is unknown, defaulting to 1000 [ 124.507782][ T7889] loop5: detected capacity change from 0 to 2048 [ 124.518851][ T7870] lo speed is unknown, defaulting to 1000 [ 124.525483][ T7870] lo speed is unknown, defaulting to 1000 [ 124.531646][ T7870] lo speed is unknown, defaulting to 1000 [ 124.538110][ T7870] lo speed is unknown, defaulting to 1000 [ 124.547536][ T7889] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.609919][ T3939] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.650818][ T7905] pim6reg1: entered promiscuous mode [ 124.656295][ T7905] pim6reg1: entered allmulticast mode [ 124.769410][ T7950] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1242'. [ 124.794376][ T7952] loop5: detected capacity change from 0 to 128 [ 124.810970][ T7955] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1246'. [ 124.820356][ T7950] loop2: detected capacity change from 0 to 512 [ 124.821627][ T7952] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 124.844291][ T7950] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.899690][ T7950] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1242'. [ 124.935766][ T3939] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 124.991435][ T7981] loop5: detected capacity change from 0 to 512 [ 125.009321][ T7975] pim6reg1: entered promiscuous mode [ 125.014757][ T7975] pim6reg1: entered allmulticast mode [ 125.024295][ T7981] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.074321][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.087048][ T7981] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1256'. [ 125.125240][ T3939] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.178992][ T7984] loop6: detected capacity change from 0 to 1024 [ 125.210356][ T7984] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 125.224430][ T7984] EXT4-fs warning (device loop6): ext4_empty_dir:3099: inode #12: comm syz.6.1255: directory missing '..' [ 125.276087][ T8008] syzkaller0: entered promiscuous mode [ 125.281648][ T8008] syzkaller0: entered allmulticast mode [ 125.301399][ T8008] 9pnet_fd: Insufficient options for proto=fd [ 125.652924][ T8051] pim6reg1: entered promiscuous mode [ 125.658289][ T8051] pim6reg1: entered allmulticast mode [ 125.898500][ T5056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 126.082343][ T8075] loop5: detected capacity change from 0 to 512 [ 126.089583][ T8075] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 126.100744][ T8075] EXT4-fs (loop5): 1 truncate cleaned up [ 126.107031][ T8075] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.154837][ T3939] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.208165][ T8080] pim6reg1: entered promiscuous mode [ 126.213565][ T8080] pim6reg1: entered allmulticast mode [ 126.365599][ T8102] loop7: detected capacity change from 0 to 1024 [ 126.372827][ T8102] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.382854][ T8102] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1293: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 126.401241][ T8102] EXT4-fs error (device loop7): ext4_quota_enable:7139: comm syz.7.1293: Bad quota inode: 3, type: 0 [ 126.412943][ T8102] EXT4-fs warning (device loop7): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 126.427929][ T8102] EXT4-fs (loop7): mount failed [ 126.451691][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 126.451706][ T29] audit: type=1400 audit(164.558:8152): avc: denied { ioctl } for pid=8109 comm="syz.5.1296" path="socket:[19451]" dev="sockfs" ino=19451 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.483399][ T29] audit: type=1400 audit(164.568:8153): avc: denied { create } for pid=8109 comm="syz.5.1296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 126.490055][ T8114] loop5: detected capacity change from 0 to 1024 [ 126.502301][ T29] audit: type=1400 audit(164.568:8154): avc: denied { bind } for pid=8109 comm="syz.5.1296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 126.519726][ T8114] EXT4-fs: Ignoring removed nobh option [ 126.527383][ T29] audit: type=1400 audit(164.628:8155): avc: denied { create } for pid=8112 comm="syz.2.1297" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 126.558117][ T8114] EXT4-fs: Ignoring removed bh option [ 126.569505][ T8113] IPVS: set_ctl: invalid protocol: 43 172.30.1.3:20002 [ 126.576955][ T8113] syz_tun: entered allmulticast mode [ 126.582589][ T8113] syz_tun: left allmulticast mode [ 126.593282][ T8116] pim6reg1: entered promiscuous mode [ 126.599059][ T8116] pim6reg1: entered allmulticast mode [ 126.609110][ T8114] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.645794][ T29] audit: type=1400 audit(164.768:8156): avc: denied { mounton } for pid=8111 comm="syz.5.1298" path="/216/bus/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 126.668510][ T29] audit: type=1400 audit(164.788:8157): avc: denied { read write } for pid=8111 comm="syz.5.1298" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.691253][ T29] audit: type=1400 audit(164.788:8158): avc: denied { open } for pid=8111 comm="syz.5.1298" path="/216/bus/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.741950][ T8114] loop5: detected capacity change from 1024 to 64 [ 126.748885][ T8120] EXT4-fs error (device loop5): xattr_find_entry:337: inode #15: comm syz.5.1298: corrupted xattr entries [ 126.762605][ T8120] EXT4-fs (loop5): Remounting filesystem read-only [ 126.793592][ T8124] openvswitch: netlink: Missing key (keys=40, expected=80) [ 126.801784][ T29] audit: type=1400 audit(164.918:8159): avc: denied { write } for pid=8123 comm="syz.6.1301" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 126.824473][ T29] audit: type=1400 audit(164.918:8160): avc: denied { open } for pid=8123 comm="syz.6.1301" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 126.854096][ T29] audit: type=1400 audit(164.978:8161): avc: denied { read write } for pid=8129 comm="syz.2.1304" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 126.908165][ T8135] netlink: 'syz.2.1304': attribute type 4 has an invalid length. [ 126.960472][ T5580] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.980367][ T8117] bio_check_eod: 1 callbacks suppressed [ 126.980385][ T8117] kmmpd-loop5: attempt to access beyond end of device [ 126.980385][ T8117] loop5: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 126.999559][ T8117] Buffer I/O error on dev loop5, logical block 64, lost sync page write [ 127.109449][ T8148] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1313'. [ 127.119820][ T8148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1313'. [ 127.131705][ T8148] FAULT_INJECTION: forcing a failure. [ 127.131705][ T8148] name failslab, interval 1, probability 0, space 0, times 0 [ 127.144419][ T8148] CPU: 0 UID: 0 PID: 8148 Comm: syz.0.1313 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 127.144473][ T8148] Tainted: [W]=WARN [ 127.144509][ T8148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 127.144600][ T8148] Call Trace: [ 127.144609][ T8148] [ 127.144619][ T8148] __dump_stack+0x1d/0x30 [ 127.144647][ T8148] dump_stack_lvl+0xe8/0x140 [ 127.144674][ T8148] dump_stack+0x15/0x1b [ 127.144737][ T8148] should_fail_ex+0x265/0x280 [ 127.144838][ T8148] should_failslab+0x8c/0xb0 [ 127.144869][ T8148] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 127.144907][ T8148] ? __alloc_skb+0x101/0x320 [ 127.144947][ T8148] __alloc_skb+0x101/0x320 [ 127.145055][ T8148] inet_ifmcaddr_notify+0x64/0x120 [ 127.145087][ T8148] __ip_mc_dec_group+0x1ac/0x3d0 [ 127.145115][ T8148] ip_mc_down+0x13d/0x1c0 [ 127.145199][ T8148] inetdev_event+0x1b3/0xc10 [ 127.145224][ T8148] ? __rcu_read_unlock+0x4f/0x70 [ 127.145292][ T8148] ? ib_netdevice_event+0x281/0x5f0 [ 127.145332][ T8148] ? __pfx_arp_netdev_event+0x10/0x10 [ 127.145363][ T8148] ? __pfx_inetdev_event+0x10/0x10 [ 127.145388][ T8148] raw_notifier_call_chain+0x6f/0x1b0 [ 127.145432][ T8148] ? call_netdevice_notifiers_info+0x9c/0x100 [ 127.145549][ T8148] call_netdevice_notifiers_info+0xae/0x100 [ 127.145640][ T8148] netif_close_many+0x170/0x240 [ 127.145673][ T8148] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 127.145718][ T8148] unregister_netdevice_many_notify+0x509/0x1690 [ 127.145747][ T8148] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 127.145858][ T8148] rtnl_dellink+0x3cb/0x550 [ 127.145886][ T8148] ? __kfree_skb+0x109/0x150 [ 127.145954][ T8148] ? selinux_capable+0x31/0x40 [ 127.145984][ T8148] ? security_capable+0x83/0x90 [ 127.146047][ T8148] ? ns_capable+0x7d/0xb0 [ 127.146072][ T8148] ? __pfx_rtnl_dellink+0x10/0x10 [ 127.146150][ T8148] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 127.146184][ T8148] netlink_rcv_skb+0x123/0x220 [ 127.146287][ T8148] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 127.146368][ T8148] rtnetlink_rcv+0x1c/0x30 [ 127.146405][ T8148] netlink_unicast+0x5c0/0x690 [ 127.146475][ T8148] netlink_sendmsg+0x58b/0x6b0 [ 127.146498][ T8148] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.146596][ T8148] __sock_sendmsg+0x145/0x180 [ 127.146629][ T8148] ____sys_sendmsg+0x31e/0x4e0 [ 127.146655][ T8148] ___sys_sendmsg+0x17b/0x1d0 [ 127.146780][ T8148] __x64_sys_sendmsg+0xd4/0x160 [ 127.146875][ T8148] x64_sys_call+0x191e/0x3000 [ 127.146918][ T8148] do_syscall_64+0xd2/0x200 [ 127.146945][ T8148] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 127.146982][ T8148] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 127.147026][ T8148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.147111][ T8148] RIP: 0033:0x7f8dbb04f6c9 [ 127.147140][ T8148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.147160][ T8148] RSP: 002b:00007f8db9aaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 127.147183][ T8148] RAX: ffffffffffffffda RBX: 00007f8dbb2a5fa0 RCX: 00007f8dbb04f6c9 [ 127.147270][ T8148] RDX: 0000000020048054 RSI: 0000200000000200 RDI: 000000000000000a [ 127.147287][ T8148] RBP: 00007f8db9aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 127.147302][ T8148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 127.147317][ T8148] R13: 00007f8dbb2a6038 R14: 00007f8dbb2a5fa0 R15: 00007ffc337c48f8 [ 127.147343][ T8148] [ 127.591545][ T8150] lo speed is unknown, defaulting to 1000 [ 127.655385][ T8150] chnl_net:caif_netlink_parms(): no params data found [ 127.665532][ T8139] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.682053][ T8139] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.724747][ T8150] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.731964][ T8150] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.739168][ T8150] bridge_slave_0: entered allmulticast mode [ 127.745979][ T8150] bridge_slave_0: entered promiscuous mode [ 127.752988][ T8150] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.760124][ T8150] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.767422][ T8150] bridge_slave_1: entered allmulticast mode [ 127.774072][ T8150] bridge_slave_1: entered promiscuous mode [ 127.792468][ T8150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.802991][ T8150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.824186][ T8150] team0: Port device team_slave_0 added [ 127.830717][ T8150] team0: Port device team_slave_1 added [ 127.836544][ T8173] netlink: 'syz.0.1317': attribute type 13 has an invalid length. [ 127.885422][ T8178] loop2: detected capacity change from 0 to 1024 [ 127.895656][ T8171] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1317'. [ 127.896332][ T8178] EXT4-fs: Ignoring removed orlov option [ 127.914802][ T8171] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1317'. [ 127.969724][ T8178] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.006881][ T8173] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.014141][ T8173] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.342099][ T8150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.349108][ T8150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 128.375315][ T8150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.590176][ T3520] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.609049][ T8150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.616220][ T8150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 128.642232][ T8150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.899314][ T3520] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.909181][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.925061][ T8202] loop7: detected capacity change from 0 to 8192 [ 128.933818][ T3520] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.953682][ T8150] hsr_slave_0: entered promiscuous mode [ 128.959776][ T8150] hsr_slave_1: entered promiscuous mode [ 128.965896][ T8150] debugfs: 'hsr0' already exists in 'hsr' [ 128.971750][ T8150] Cannot create hsr debugfs directory [ 128.987282][ T3520] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.005129][ T8210] loop2: detected capacity change from 0 to 164 [ 129.012615][ T8210] Unable to read rock-ridge attributes [ 129.132149][ T8150] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 129.141829][ T8150] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 129.159062][ T8227] pim6reg1: entered promiscuous mode [ 129.164511][ T8227] pim6reg1: entered allmulticast mode [ 129.174414][ T8150] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 129.212277][ T8150] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 129.297298][ T8257] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1337'. [ 129.306517][ T8257] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1337'. [ 129.315689][ T8257] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1337'. [ 129.325496][ T8257] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1337'. [ 129.334638][ T8257] netlink: 'syz.7.1337': attribute type 6 has an invalid length. [ 129.355794][ T8150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.377793][ T8267] FAULT_INJECTION: forcing a failure. [ 129.377793][ T8267] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.383845][ T8150] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.391258][ T8267] CPU: 1 UID: 0 PID: 8267 Comm: syz.0.1338 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 129.391376][ T8267] Tainted: [W]=WARN [ 129.391386][ T8267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 129.391405][ T8267] Call Trace: [ 129.391414][ T8267] [ 129.391424][ T8267] __dump_stack+0x1d/0x30 [ 129.391502][ T8267] dump_stack_lvl+0xe8/0x140 [ 129.391531][ T8267] dump_stack+0x15/0x1b [ 129.391557][ T8267] should_fail_ex+0x265/0x280 [ 129.391613][ T8267] should_fail+0xb/0x20 [ 129.391661][ T8267] should_fail_usercopy+0x1a/0x20 [ 129.391767][ T8267] _copy_from_user+0x1c/0xb0 [ 129.391802][ T8267] copy_from_bpfptr+0x5c/0x90 [ 129.391832][ T8267] bpf_prog_load+0x73b/0x1100 [ 129.391878][ T8267] ? security_bpf+0x2b/0x90 [ 129.391916][ T8267] __sys_bpf+0x469/0x7c0 [ 129.391952][ T8267] __x64_sys_bpf+0x41/0x50 [ 129.392053][ T8267] x64_sys_call+0x2aee/0x3000 [ 129.392084][ T8267] do_syscall_64+0xd2/0x200 [ 129.392114][ T8267] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 129.392168][ T8267] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 129.392214][ T8267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.392265][ T8267] RIP: 0033:0x7f8dbb04f6c9 [ 129.392285][ T8267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.392384][ T8267] RSP: 002b:00007f8db9aaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 129.392410][ T8267] RAX: ffffffffffffffda RBX: 00007f8dbb2a5fa0 RCX: 00007f8dbb04f6c9 [ 129.392428][ T8267] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 129.392445][ T8267] RBP: 00007f8db9aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 129.392463][ T8267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.392480][ T8267] R13: 00007f8dbb2a6038 R14: 00007f8dbb2a5fa0 R15: 00007ffc337c48f8 [ 129.392538][ T8267] [ 129.591817][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.599049][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.643543][ T7939] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.650766][ T7939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.679554][ T8270] loop2: detected capacity change from 0 to 8192 [ 129.772943][ T8150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.924856][ T8319] pim6reg1: entered promiscuous mode [ 129.930266][ T8319] pim6reg1: entered allmulticast mode [ 130.111990][ T8338] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1348'. [ 130.112354][ T8150] veth0_vlan: entered promiscuous mode [ 130.129623][ T8150] veth1_vlan: entered promiscuous mode [ 130.286607][ T8150] veth0_macvtap: entered promiscuous mode [ 130.316798][ T8150] veth1_macvtap: entered promiscuous mode [ 130.361223][ T8150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.405922][ T8150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.438514][ T12] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.476737][ T12] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.514669][ T8365] loop2: detected capacity change from 0 to 512 [ 130.531279][ T12] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.568592][ T12] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.584963][ T8365] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.612746][ T8365] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.1350: corrupted inode contents [ 130.625523][ T8365] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.1350: mark_inode_dirty error [ 130.637413][ T8365] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.1350: corrupted inode contents [ 130.650373][ T8365] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.1350: mark_inode_dirty error [ 130.691698][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.880081][ T8401] pim6reg1: entered promiscuous mode [ 130.885490][ T8401] pim6reg1: entered allmulticast mode [ 131.071369][ T8427] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1361'. [ 131.124170][ T8435] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1362'. [ 131.133231][ T8435] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1362'. [ 131.150927][ T8435] xt_hashlimit: max too large, truncated to 1048576 [ 131.171975][ T8435] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 131.337455][ T8459] syzkaller1: entered promiscuous mode [ 131.343143][ T8459] syzkaller1: entered allmulticast mode [ 131.462975][ T8460] lo speed is unknown, defaulting to 1000 [ 131.711936][ T8282] Bluetooth: hci0: command 0x1003 tx timeout [ 131.718130][ T3516] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 131.737389][ T8472] loop8: detected capacity change from 0 to 8192 [ 131.840995][ T29] kauditd_printk_skb: 639 callbacks suppressed [ 131.841009][ T29] audit: type=1400 audit(169.958:8801): avc: denied { setopt } for pid=8479 comm="syz.8.1373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 131.927244][ T29] audit: type=1326 audit(170.048:8802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 131.935825][ T8488] bridge_slave_0: left allmulticast mode [ 131.950223][ T29] audit: type=1326 audit(170.048:8803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 131.955831][ T8488] bridge_slave_0: left promiscuous mode [ 131.956050][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.980127][ T29] audit: type=1326 audit(170.048:8804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.014385][ T29] audit: type=1326 audit(170.048:8805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.037479][ T29] audit: type=1326 audit(170.048:8806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.060384][ T29] audit: type=1326 audit(170.048:8807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.083229][ T29] audit: type=1326 audit(170.048:8808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.106036][ T29] audit: type=1326 audit(170.048:8809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.128850][ T29] audit: type=1326 audit(170.048:8810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8489 comm="syz.7.1379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f99fe5af6c9 code=0x7ffc0000 [ 132.155149][ T8488] bridge_slave_1: left allmulticast mode [ 132.160823][ T8488] bridge_slave_1: left promiscuous mode [ 132.166794][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.176991][ T8488] bond0: (slave bond_slave_0): Releasing backup interface [ 132.188545][ T8488] bond0: (slave bond_slave_1): Releasing backup interface [ 132.201095][ T8488] team0: Port device team_slave_0 removed [ 132.210522][ T8488] team0: Port device team_slave_1 removed [ 132.218015][ T8488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.225623][ T8488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.234597][ T8488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.242059][ T8488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.250974][ T8500] loop2: detected capacity change from 0 to 164 [ 132.252513][ T8488] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 132.274796][ T8187] lo speed is unknown, defaulting to 1000 [ 132.305516][ T8500] rock: directory entry would overflow storage [ 132.311705][ T8500] rock: sig=0x66, size=4, remaining=3 [ 132.431777][ T8518] netlink: 'syz.0.1387': attribute type 10 has an invalid length. [ 132.440181][ T8518] ipvlan0: entered allmulticast mode [ 132.445553][ T8518] veth0_vlan: entered allmulticast mode [ 132.468020][ T8518] team0: Device ipvlan0 failed to register rx_handler [ 132.518618][ T8526] veth1_macvtap: left promiscuous mode [ 132.530839][ T8526] macsec0: entered promiscuous mode [ 132.733331][ T8551] loop7: detected capacity change from 0 to 164 [ 132.747340][ T8550] loop2: detected capacity change from 0 to 1024 [ 132.755266][ T8551] rock: directory entry would overflow storage [ 132.761464][ T8551] rock: sig=0x66, size=4, remaining=3 [ 132.762563][ T8550] EXT4-fs (loop2): filesystem is read-only [ 132.814675][ T8550] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 134217732)! [ 132.825535][ T8550] EXT4-fs (loop2): group descriptors corrupted! [ 132.974967][ T8570] veth1_macvtap: left promiscuous mode [ 132.986394][ T8570] macsec0: entered promiscuous mode [ 133.170260][ T8569] ================================================================== [ 133.178376][ T8569] BUG: KCSAN: data-race in __filemap_remove_folio / evict_folios [ 133.186105][ T8569] [ 133.188422][ T8569] write to 0xffffea00046be218 of 8 bytes by task 8579 on cpu 1: [ 133.196041][ T8569] __filemap_remove_folio+0x1a5/0x2a0 [ 133.201415][ T8569] filemap_remove_folio+0x6d/0x1d0 [ 133.206527][ T8569] truncate_inode_folio+0x42/0x50 [ 133.211548][ T8569] shmem_undo_range+0x244/0xa80 [ 133.216417][ T8569] shmem_fallocate+0x2bb/0x840 [ 133.221180][ T8569] vfs_fallocate+0x3b6/0x400 [ 133.225775][ T8569] madvise_vma_behavior+0x1920/0x1cf0 [ 133.231154][ T8569] madvise_do_behavior+0x5b7/0x970 [ 133.236272][ T8569] do_madvise+0x10e/0x190 [ 133.240604][ T8569] __x64_sys_madvise+0x64/0x80 [ 133.245372][ T8569] x64_sys_call+0x1f1a/0x3000 [ 133.250056][ T8569] do_syscall_64+0xd2/0x200 [ 133.254554][ T8569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.260444][ T8569] [ 133.262759][ T8569] read to 0xffffea00046be218 of 8 bytes by task 8569 on cpu 0: [ 133.270298][ T8569] evict_folios+0x16ed/0x3590 [ 133.274991][ T8569] try_to_shrink_lruvec+0x5b5/0x950 [ 133.280195][ T8569] shrink_lruvec+0x22e/0x1b50 [ 133.284872][ T8569] shrink_node+0x686/0x2120 [ 133.289382][ T8569] do_try_to_free_pages+0x3f6/0xcd0 [ 133.294588][ T8569] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 133.300480][ T8569] try_charge_memcg+0x383/0xa10 [ 133.305332][ T8569] obj_cgroup_charge_pages+0xa6/0x150 [ 133.310788][ T8569] __memcg_kmem_charge_page+0x9f/0x170 [ 133.316244][ T8569] __alloc_frozen_pages_noprof+0x188/0x360 [ 133.322073][ T8569] alloc_pages_mpol+0xb3/0x260 [ 133.326835][ T8569] alloc_pages_noprof+0x90/0x130 [ 133.331772][ T8569] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 133.337649][ T8569] __kvmalloc_node_noprof+0x483/0x670 [ 133.343032][ T8569] ip_set_alloc+0x24/0x30 [ 133.347369][ T8569] hash_netiface_create+0x282/0x740 [ 133.352576][ T8569] ip_set_create+0x3cc/0x970 [ 133.357163][ T8569] nfnetlink_rcv_msg+0x4c6/0x590 [ 133.362104][ T8569] netlink_rcv_skb+0x123/0x220 [ 133.366916][ T8569] nfnetlink_rcv+0x167/0x16c0 [ 133.371593][ T8569] netlink_unicast+0x5c0/0x690 [ 133.376368][ T8569] netlink_sendmsg+0x58b/0x6b0 [ 133.381163][ T8569] __sock_sendmsg+0x145/0x180 [ 133.385840][ T8569] ____sys_sendmsg+0x31e/0x4e0 [ 133.390613][ T8569] ___sys_sendmsg+0x17b/0x1d0 [ 133.395288][ T8569] __x64_sys_sendmsg+0xd4/0x160 [ 133.400133][ T8569] x64_sys_call+0x191e/0x3000 [ 133.404910][ T8569] do_syscall_64+0xd2/0x200 [ 133.409427][ T8569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.415336][ T8569] [ 133.417658][ T8569] value changed: 0xffff888119e1a4d0 -> 0x0000000000000000 [ 133.424758][ T8569] [ 133.427079][ T8569] Reported by Kernel Concurrency Sanitizer on: [ 133.433229][ T8569] CPU: 0 UID: 0 PID: 8569 Comm: syz.7.1403 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 133.444514][ T8569] Tainted: [W]=WARN [ 133.448313][ T8569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 133.458366][ T8569] ================================================================== [ 133.964251][ T8569] syz.7.1403 (8569) used greatest stack depth: 6456 bytes left