last executing test programs: 2m7.05503034s ago: executing program 0 (id=674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00'}, 0x10) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)={0x2c, r3, 0x1, 0x0, 0x25dfdbfc, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x4000000) 2m6.685152697s ago: executing program 0 (id=679): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a3200000000140000001100"], 0x54}, 0x1, 0x0, 0x0, 0x20048004}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}}, 0x0) 2m6.400615941s ago: executing program 0 (id=686): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x494816459c341ca6}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x400}}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x1) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) write$evdev(r2, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000200)=""/36) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpuset'}]}, 0x8) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x80) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000210000000000000000000000000a6c000000160a3f360000000000000000020000000900010073797a30000000004000038008000240000000002c0003801400010076657468305f746f5f626f6e64000000140001007665746830000000000000000000000008000140000000000900020073797a300000000014000000110001"], 0x94}}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) tkill(0x0, 0x7) sendmsg$NFT_BATCH(r0, &(0x7f0000001f00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWSETELEM={0x5c, 0xc, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_DELSETELEM={0x1ad4, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1a78, 0x3, 0x0, 0x1, [{0x1f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x10c, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @nat={{0x8}, @void}}, {0x38, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffff80000000}]}}}, {0x34, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x10}]}}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}, {0x64, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_DYNSET_EXPR={0x2c, 0x7, 0x0, 0x1, {{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}]}}}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup={{0x8}, @void}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_USERDATA={0xcb, 0x6, 0x1, 0x0, "a6e0df9c9c65c2b720be853960555e63c3351a54d2bb8a1a6a92dfe6d1b348169127733bc06a0099c49e2a655f7a30cc363b8d0748a24f771684ae18eaa3b1b0ccdaa85ca7b743eb4d1e019b9b7fe0a8c928d202206c77068f90637a6936718fc9c4f3ad32fe8f6ab1148c7e999874e4b06d3b7f1d5a6b6e6551dd149e11dd2791c98cc73b5bb42a9eb4ca68c9966372e4a22e366951de67a75e6fbce267f7a91c646a23d928e8b862b36ab06c9eddd9056b7d430e8101c8f8247f376dad01bf9b046caace410b"}, @NFTA_SET_ELEM_EXPR={0x10, 0x7, 0x0, 0x1, @inner={{0xa}, @void}}]}, {0x2b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x28, 0x7, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}}, @NFTA_SET_ELEM_KEY_END={0x240, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x96a13e453ef6c48f}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x50, 0x1, "88ebcac174863ed25c1970f28ba393e1a2bd91018225c64c046022cd81f62c4a379a5298f4d0e5b93c6d23e6af477bf34274fec28364cdc0a1208d032e7607bba35bbc9df6e9f19b29b3dee4"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0xe5, 0x1, "5b0b9e44164947963dc6d9092e6a4b2ff61feaf9a2743babdc27f51359a21f1985eebc4827cd24339525737decb1fdf579d64cf4af86881c693fdb216b3675a1da75df65c7555011d95c660ee92f62ca6361320adefab019c2b453980586f9506fcf92adfdece4ae14278b2ecb78621866c9050e819046ed50293b0f547316d38f920aeefa344a4ab8b6ce0e93f0aaffe16a03f63039a4bf02d1cae7b49d44ae23ce1f783df90c8ff1664a016042cb62d884290f3a7a77a03d8047b5ca7a3869a818fb4a64e15ea6194715b8e09f6422fd949af6dcad954bd1c67fd1270ad5889a"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_EXPRESSIONS={0x20, 0xb, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xd0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xcc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x18, 0x1, "356fd66bef2030cc85a524acb68b1d4e6a9ce87e"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0x76, 0x1, "dab1af025f4c3a7010ddb5803e6cad4c90fbf80268dbddfdfb59a62e17e0759f2f44149a6d07e1d8c785ce415ccda357f5a2de0fa7404d14fa4161774a5e4629e9b9bab742eddffc642d18dcd6246ce553c97d985ef0625dc3424af681a651e11a95cbdfc43c09eb86cb872a172aa6054e7b"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x50, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @numgen={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x3}]}}}]}]}, {0x1330, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x56, 0x6, 0x1, 0x0, "0d0687a82519d64d592427fdbf49e3ae8855050308e197a229e5e434b5e585d9446a992254189139f6d85381a19487f85e7758d15a397569eb4ced4b3e3bf63715cc07537a15d2fff3e6304dbe73005204ec"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPRESSIONS={0xc8, 0xb, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_INNER_EXPR={0x14, 0x5, 0x0, 0x1, @immediate={{0xe}, @void}}]}}}, {0x10, 0x1, 0x0, 0x1, @numgen={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x39}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0xb3}]}}}, {0x30, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x158, 0xb, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x10}]}}}, {0x30, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_FIB_RESULT={0x8}]}}}, {0x14, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x4}}}, {0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x29}]}}}, {0x60, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xe6}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x80}]}}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @tproxy={{0xb}, @void}}, {0x44, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x16, 0x3, "014a6483db0909f090a6c2c69392d18c859b"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}]}, @NFTA_SET_ELEM_DATA={0x1090, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x85, 0x1, "44e5ded317ade0475b70d8bc0f95181515b2de1e47ce87ed5721960401de8fe2c43168022cd3bc712d6d6505f1076de73241ca7a057d846b9c0be0194f2124b579dda67a64e01a0074e0cd4f2852b19aeba77e90028a804442ea8d8b0dd98598d4942d84b67e5ec4aa3a13c91fafb16bab0620ec313dcaf2617476987a3df4a73f"}]}]}, {0x160, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xc8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1a, 0x1, "b3f3a740668ffdfd4966b55e85dd370d5ca63373a2f6"}, @NFTA_DATA_VALUE={0x93, 0x1, "93fb7a053f76d15ba6f8db3f362a9192ff73e6492ee3414c193670fff7e91ca0e135e46fa8c2edc2a0826fba96af18be859c1cf87becca71e218ac16842e9300ffa958ed2b09b5ed67f833fa0bca48a51bc6f0262ca364ac42a9c3d8fc4d0161f6e796398c913dec0a643df2afbcbc262d89bbf506c890157364b28cbe862e37db64e99904a39357a9eed888aeea55"}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x78, 0xb, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x47}]}}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x2c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x18f2}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3f}]}, @NFT_MSG_NEWRULE={0x128, 0x6, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0x3f, 0x7, 0x1, 0x0, "7650ac2810635ba5951ffe980f09de10d68a630eba51aaeb4a17bc18c1fa5bc4738768ffd1cdaceb3b58f97aadc2808a2b435fbe6ffc3ed69c139a"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x10}, @NFTA_RULE_USERDATA={0xbd, 0x7, 0x1, 0x0, "c799314641e2aa6188da861b1fd4f5bd6a391111183880e03699d2f68d9d5ceb7d2d0cfd3507401c9597e7d82f2ad37c95f5b21e72df829fed6d6c5ecc096ad81500ad41265bb104539d8a98f1abb4d0db341d0e7cc1b7854ec498b83ec3d5a354d29359709ca72976616834fcd0872096edeba178531f46b4be7589fd15d86d558026a66fcf663363b43f15d7cdfdf773e2ae45cc93714fd2264dd192caf7dcee4cc64da306181e71c69137a19f0c8c7244aaff018152ebc5"}]}, @NFT_MSG_DELOBJ={0x38, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0x6, 0x6, "ea5a"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x1d28}, 0x1, 0x0, 0x0, 0x8c0}, 0x44000) 2m6.127826735s ago: executing program 0 (id=689): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r0, &(0x7f0000000000)='.\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 2m5.888087859s ago: executing program 0 (id=693): fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e2b2a27f74b245e2d00"], 0x0, 0x4a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_data=&(0x7f0000000040)="37a38dd3b8ff549cd13b052d8e4e85170538b9c299f524d3a21661a95f1e01c9"}}) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000240), 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd, 0x2}, 0x8012, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000003d0e00f7ffffff004b680000000000000000"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="0500000003000000000000", @ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES64=0x2710], 0x38}, 0x300}, 0x810) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffff7) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 2m5.23878189s ago: executing program 0 (id=698): r0 = socket$kcm(0x1e, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) io_uring_setup(0x3f6e, &(0x7f0000000040)) r5 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c0000004a008102e00f80ecdb", 0xd}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348", 0xf}], 0x2, 0x0, 0x0, 0x10}, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000000), 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r7) r9 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[], 0xfdef) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002a80)=""/4096, 0xfdef}], 0x1, 0x0, 0x20}, 0x101a0) 2m5.23850032s ago: executing program 32 (id=698): r0 = socket$kcm(0x1e, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) io_uring_setup(0x3f6e, &(0x7f0000000040)) r5 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c0000004a008102e00f80ecdb", 0xd}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348", 0xf}], 0x2, 0x0, 0x0, 0x10}, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000000), 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r7) r9 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[], 0xfdef) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002a80)=""/4096, 0xfdef}], 0x1, 0x0, 0x20}, 0x101a0) 1m18.720039614s ago: executing program 2 (id=1237): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYRES8], 0xfe, 0x68f, &(0x7f0000000c00)="$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") r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) (fail_nth: 1) 1m18.419413158s ago: executing program 2 (id=1241): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a7c000000060a0b040000000000000000020000055000048018000180080001006f7366000c000280080001400000000424000180090001006d6574610000000014000280080002400000000308000340e700001710000180080001006e617400040002800900010073797a30000000000900020073797a32"], 0xa4}, 0x1, 0x0, 0x0, 0x850}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB="700000000208010200000000000000000a000001050003008800000006000240809b00002c000480080007400000000e08000140000000050800054000000003080005400000000908000703000000000000004000f800000900010073797a31000000000900010073797a3100000000"], 0x70}, 0x1, 0x0, 0x0, 0x4084}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) io_uring_setup(0x60f7, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xff, 0x7ffc0002}]}) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xec, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740), 0x80000, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) brk(0x5d555ede6000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) (fail_nth: 4) 1m17.681599171s ago: executing program 2 (id=1249): fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="62747266732e2b2a27f74b245e2d00"], 0x0, 0x4a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_data=&(0x7f0000000040)="37a38dd3b8ff549cd13b052d8e4e85170538b9c299f524d3a21661a95f1e01c9"}}) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000240), 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd, 0x2}, 0x8012, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000003d0e00f7ffffff004b680000000000000000"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="0500000003000000000000", @ANYRES64=r2, @ANYRESOCT=r1, @ANYRESOCT, @ANYRES64=0x2710], 0x38}, 0x300}, 0x810) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 1m17.611508852s ago: executing program 2 (id=1255): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) pipe2(&(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002540)={r2, 0x20, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f0000002440)=""/159, 0x9f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000100)=r2}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r6}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 1m17.336808536s ago: executing program 2 (id=1259): sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) (async) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) (async) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) (async) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00014006040400050404009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x2}, 0x18) (async) fchmodat(0xffffffffffffffff, &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x141) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 1m17.07195213s ago: executing program 2 (id=1261): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010500000000fbdbdf2500000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c001280090001006970697000000000e7eefffe0c00028008000300ffffffff31ffc51774a8b311ac27563bd3b687646af3bf35458c22041c0100a51d8603aa54330f53938f9cd8eef2f3c6b948764d7df32744e833d7995b67665d4398b7d9cf915411f27dde0c0b2266d6e3ff389ce489725e0477db76ce2da15a15b376dbfcabb860229ca645afcf14af1925225135e0135c21ae08dab1a763ee600071d0f89845e8f3837c97744890d5b86c54a4f39650daf91c3883e8abec8446b8876b78d4d18643d769999de0908cd4b90be95a951e"], 0x3c}}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x199) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000680)={0x5, &(0x7f0000000400)=[{0x27, 0x4, 0xfb, 0x6}, {0xfb23, 0x10, 0xca, 0x7fff}, {0x2, 0x9, 0x1, 0xffffffff}, {0x4, 0x0, 0x54, 0x80000000}, {0x1, 0x4, 0x7, 0x6}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffeed) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffeef, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r10}, 0x10) r11 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB="2c6bbe4b6ad309f8bc1fa2051fd6b64ac3896c6ef4f8a67eb0f236fbdd2dae87abfe17ce6a444fdfdf472decc0c397c8dc3e5359e334c6a5c0975c32a5be9b29db33ac56ad78a3aa8afd3613c1c88ccb75bb3e616bef663c82db8f88e80689cc9aee8c4670c39bcd60c3761559b290a6958d8adbc2f64373c4a0afe0e18facd3a5abf7827ffa15aa3db9a54aec8e6ecf147a6cd1a6dee4de0f42cca92ae61a4e93963936262453350d9fcd05061b11d917d35ed2cf60ebca20a06ba11220aa723c8b52da3523c919fb06ed07eecb68cb784cb9154d6fed513825"]) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="440000001000e50300000000fedbdf250000fa00cf060c1d2acb3fa78aa835dd020a57e10fb5e7e2c74419e336aee771fd1a92777302cc85d66586df1edac2ca038c85991103d250073738d95ea2740a003f", @ANYRES32=r4, @ANYBLOB="1808000001a20100240012800900010069706970000000001400028008000300e0000002060012004e220000"], 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) 1m2.220463551s ago: executing program 33 (id=1261): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x40) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000010500000000fbdbdf2500000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c001280090001006970697000000000e7eefffe0c00028008000300ffffffff31ffc51774a8b311ac27563bd3b687646af3bf35458c22041c0100a51d8603aa54330f53938f9cd8eef2f3c6b948764d7df32744e833d7995b67665d4398b7d9cf915411f27dde0c0b2266d6e3ff389ce489725e0477db76ce2da15a15b376dbfcabb860229ca645afcf14af1925225135e0135c21ae08dab1a763ee600071d0f89845e8f3837c97744890d5b86c54a4f39650daf91c3883e8abec8446b8876b78d4d18643d769999de0908cd4b90be95a951e"], 0x3c}}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x199) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000680)={0x5, &(0x7f0000000400)=[{0x27, 0x4, 0xfb, 0x6}, {0xfb23, 0x10, 0xca, 0x7fff}, {0x2, 0x9, 0x1, 0xffffffff}, {0x4, 0x0, 0x54, 0x80000000}, {0x1, 0x4, 0x7, 0x6}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffeed) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffeef, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r10}, 0x10) r11 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB="2c6bbe4b6ad309f8bc1fa2051fd6b64ac3896c6ef4f8a67eb0f236fbdd2dae87abfe17ce6a444fdfdf472decc0c397c8dc3e5359e334c6a5c0975c32a5be9b29db33ac56ad78a3aa8afd3613c1c88ccb75bb3e616bef663c82db8f88e80689cc9aee8c4670c39bcd60c3761559b290a6958d8adbc2f64373c4a0afe0e18facd3a5abf7827ffa15aa3db9a54aec8e6ecf147a6cd1a6dee4de0f42cca92ae61a4e93963936262453350d9fcd05061b11d917d35ed2cf60ebca20a06ba11220aa723c8b52da3523c919fb06ed07eecb68cb784cb9154d6fed513825"]) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="440000001000e50300000000fedbdf250000fa00cf060c1d2acb3fa78aa835dd020a57e10fb5e7e2c74419e336aee771fd1a92777302cc85d66586df1edac2ca038c85991103d250073738d95ea2740a003f", @ANYRES32=r4, @ANYBLOB="1808000001a20100240012800900010069706970000000001400028008000300e0000002060012004e220000"], 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) 3.452056304s ago: executing program 6 (id=2119): r0 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1007, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r0, 0xa) 3.451586754s ago: executing program 6 (id=2120): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="8f7786558929d53e7a1d36f60161d2dd18085a0e8eafe3862a33f0506c22cba4b071672ce6f3241388056d702b4c8fe1f16476928cd40f749059e27b2d83f2331fccd1c465cb08a84a174b86fdf290cdcac2c2f743d58094822355db564c66dfa7c19c75fda2bce63909176cc978cd28bb7bb0f365aab9b6e52c4e1ff7e7e35d0a735526b26aea3695139051ac0afb4ffd851a5665b51b5bd23ec95490691a0a23d7ff5d495c170ca38ac7466838fc3d57747078411c5109248597cfe09c917fc23266b50dd231", 0xc7, 0x4040010, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000900), 0x0, 0x40080) 3.404554154s ago: executing program 3 (id=2121): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0x220800}, {{0x0, 0x0, 0x0}, 0x3}], 0x2, 0x40010044, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000030000000000000000000000850000008700000085000000050000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x46) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.590201047s ago: executing program 1 (id=2127): socket$kcm(0x10, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r5}, &(0x7f00000005c0), &(0x7f0000000600)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000004c0)={r4, 0x3, 0x6, @broadcast}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x1, 0x0, 0x6000001, {0x0, 0x0, 0x0, r4, {0x7}, {0xd}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400c840}, 0x20048054) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r2) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$@\x00\x00', @ANYRES16=0xffffffffffffffff, @ANYRESHEX=r8], 0x24}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="040300c1", @ANYRES64=r10, @ANYRES8=r6], 0x104}, 0x1, 0x0, 0x0, 0x40800}, 0x4044011) r11 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRESHEX=r7, @ANYRES64=r7], &(0x7f00000004c0)=""/252, 0x174, 0xfc, 0x1, 0x3, 0x10000, @value=r11}, 0x28) r13 = socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$unix(r13, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) keyctl$clear(0x11, 0xfffffffffffffffd) listen(r13, 0xa) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r7, @ANYRES64=r3, @ANYRES32, @ANYRESDEC=r0, @ANYRES64=r9], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r14}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) 2.568160888s ago: executing program 6 (id=2128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0xfffffffd, 0x80, 0x3, 0x34e}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffd72, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xe6) r5 = socket(0x2a, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x23457}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 2.381084161s ago: executing program 3 (id=2130): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_ethernet(0x331, &(0x7f00000051c0)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0x220800}, {{0x0, 0x0, 0x0}, 0x3}], 0x2, 0x40010044, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000030000000000000000000000850000008700000085000000050000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9557ed387dbe8abc89b6d5bec", 0x0, 0xa71f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.469835446s ago: executing program 1 (id=2133): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$xdp(0x2c, 0x3, 0x0) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000bc0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',version=9p2000']) socketpair(0x26, 0x800, 0x2, &(0x7f0000000280)) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x71, r3}) ioctl(r8, 0x8916, &(0x7f0000000000)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000240)={r0}) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d8000000200081044e81f782db44b90402000000e8fe450f55a1180015000600142603600e120900100000000401a80016000a00114006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee0808856e408e8d8cbf7a7ff4841ef52b49816277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4d180a54f14f00004d9db22fe7c9f8775730d16a4683f1aea4edbb57a5025ccca9e00360db70100000040fad95667e006d8df969b3ef35ce3bb9ad809d561cace91ed0bffd6e4edef3d93452a92954b43370e00"/216, 0xd8}], 0x1}, 0x0) 1.462752416s ago: executing program 3 (id=2134): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000bc0)={0x8001c8, 0x0, 0x0, 0x724f, 0x0, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r4 = syz_open_pts(r3, 0x141601) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x5, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) 1.425887826s ago: executing program 5 (id=2135): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x3}, 0x18) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) (async, rerun: 64) r5 = socket$inet6(0xa, 0x3, 0xff) (rerun: 64) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) (async, rerun: 32) close(r5) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) (async, rerun: 64) r9 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) (async) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r11], 0x2c}}, 0x0) 1.360481787s ago: executing program 6 (id=2137): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x7, 0x9) 1.346106338s ago: executing program 3 (id=2138): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000700)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x94b9}, 0x18) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x1, 0x7fff}, {0x1, 0xff, 0x800}], 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) 1.304218119s ago: executing program 1 (id=2139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$xdp(0x2c, 0x3, 0x0) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r2, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000140)=0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',version=9p2000']) socketpair(0x26, 0x800, 0x2, &(0x7f0000000280)) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x71, r3}) ioctl(r7, 0x8916, &(0x7f0000000000)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000240)={r0}) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d8000000200081044e81f782db44b90402000000e8fe450f55a1180015000600142603600e120900100000000401a80016000a00114006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee0808856e408e8d8cbf7a7ff4841ef52b49816277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4d180a54f14f00004d9db22fe7c9f8775730d16a4683f1aea4edbb57a5025ccca9e00360db70100000040fad95667e006d8df969b3ef35ce3bb9ad809d561cace91ed0bffd6e4edef3d93452a92954b43370e00"/216, 0xd8}], 0x1}, 0x0) 1.262174709s ago: executing program 5 (id=2140): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1], 0x34}}, 0x0) 1.19327495s ago: executing program 5 (id=2142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe0}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000380)="47436b4c816815fc81d0e21fd7ec4a1915dc9fc0fe06f8eb6d722e85f699369715ed9263c36e63cd683296a55146b9b4f5c821c452ab0e1d9ef91b74c6f4ef51627f74acf58d70ac5acc56480ea6be72acae424a39866ba6ae3667ac959a832a3106307be8e70717456a968c", 0x6c}, {&(0x7f0000000440)="7e6b37ea4b479588e00b40a612b1949176de42e518bee23a0349893fa005e05906ba9a605f484c46bed328d7d113e6cda116ccc574da811c66ac7e2b89429ceeae9b1a4847ca7656c3c8288bb67bdf7ebc05", 0x52}, {&(0x7f0000001340)="6dcb05f2", 0x4}], 0x3}}], 0x1, 0xc0) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 1.19257171s ago: executing program 5 (id=2143): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r0, 0x1008f40, 0x4) 1.169217601s ago: executing program 1 (id=2145): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_ethernet(0x331, &(0x7f00000051c0)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r5, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0x220800}, {{0x0, 0x0, 0x0}, 0x3}], 0x2, 0x40010044, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000030000000000000000000000850000008700000085000000050000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9557ed387dbe8abc89b6d5bec", 0x0, 0xa71f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 693.460249ms ago: executing program 4 (id=2146): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000bc0)={0x8001c8, 0x0, 0x0, 0x724f, 0x0, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @local}, &(0x7f0000000040)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) syz_open_pts(r4, 0x141601) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5}, 0x9) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x13) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000080)=0x14) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f00000000c0)=0x32) close(r6) 653.238899ms ago: executing program 4 (id=2147): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x494816459c341ca6}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x400}}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x1) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) write$evdev(r2, &(0x7f0000000040), 0x373) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000200)=""/36) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpuset'}]}, 0x8) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x80) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000210000000000000000000000000a6c000000160a3f360000000000000000020000000900010073797a30000000004000038008000240000000002c0003801400010076657468305f746f5f626f6e64000000140001007665746830000000000000000000000008000140000000000900020073797a300000000014000000110001"], 0x94}}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) tkill(0x0, 0x7) sendmsg$NFT_BATCH(r0, &(0x7f0000001f00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWSETELEM={0x5c, 0xc, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_DELSETELEM={0x1ac4, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1a68, 0x3, 0x0, 0x1, [{0x1f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x10c, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @nat={{0x8}, @void}}, {0x38, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffffffff80000000}]}}}, {0x34, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x10}]}}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}, {0x64, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_DYNSET_EXPR={0x2c, 0x7, 0x0, 0x1, {{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}]}}}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x2}]}}}, {0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup={{0x8}, @void}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_USERDATA={0xcb, 0x6, 0x1, 0x0, "a6e0df9c9c65c2b720be853960555e63c3351a54d2bb8a1a6a92dfe6d1b348169127733bc06a0099c49e2a655f7a30cc363b8d0748a24f771684ae18eaa3b1b0ccdaa85ca7b743eb4d1e019b9b7fe0a8c928d202206c77068f90637a6936718fc9c4f3ad32fe8f6ab1148c7e999874e4b06d3b7f1d5a6b6e6551dd149e11dd2791c98cc73b5bb42a9eb4ca68c9966372e4a22e366951de67a75e6fbce267f7a91c646a23d928e8b862b36ab06c9eddd9056b7d430e8101c8f8247f376dad01bf9b046caace410b"}, @NFTA_SET_ELEM_EXPR={0x10, 0x7, 0x0, 0x1, @inner={{0xa}, @void}}]}, {0x2b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x28, 0x7, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}}, @NFTA_SET_ELEM_KEY_END={0x240, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x96a13e453ef6c48f}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x50, 0x1, "88ebcac174863ed25c1970f28ba393e1a2bd91018225c64c046022cd81f62c4a379a5298f4d0e5b93c6d23e6af477bf34274fec28364cdc0a1208d032e7607bba35bbc9df6e9f19b29b3dee4"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0xe5, 0x1, "5b0b9e44164947963dc6d9092e6a4b2ff61feaf9a2743babdc27f51359a21f1985eebc4827cd24339525737decb1fdf579d64cf4af86881c693fdb216b3675a1da75df65c7555011d95c660ee92f62ca6361320adefab019c2b453980586f9506fcf92adfdece4ae14278b2ecb78621866c9050e819046ed50293b0f547316d38f920aeefa344a4ab8b6ce0e93f0aaffe16a03f63039a4bf02d1cae7b49d44ae23ce1f783df90c8ff1664a016042cb62d884290f3a7a77a03d8047b5ca7a3869a818fb4a64e15ea6194715b8e09f6422fd949af6dcad954bd1c67fd1270ad5889a"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_EXPRESSIONS={0x20, 0xb, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xd0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xcc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x18, 0x1, "356fd66bef2030cc85a524acb68b1d4e6a9ce87e"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0x76, 0x1, "dab1af025f4c3a7010ddb5803e6cad4c90fbf80268dbddfdfb59a62e17e0759f2f44149a6d07e1d8c785ce415ccda357f5a2de0fa7404d14fa4161774a5e4629e9b9bab742eddffc642d18dcd6246ce553c97d985ef0625dc3424af681a651e11a95cbdfc43c09eb86cb872a172aa6054e7b"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x50, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @numgen={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x3}]}}}]}]}, {0x1330, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x56, 0x6, 0x1, 0x0, "0d0687a82519d64d592427fdbf49e3ae8855050308e197a229e5e434b5e585d9446a992254189139f6d85381a19487f85e7758d15a397569eb4ced4b3e3bf63715cc07537a15d2fff3e6304dbe73005204ec"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPRESSIONS={0xc8, 0xb, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_INNER_EXPR={0x14, 0x5, 0x0, 0x1, @immediate={{0xe}, @void}}]}}}, {0x10, 0x1, 0x0, 0x1, @numgen={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x39}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0xb3}]}}}, {0x30, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x158, 0xb, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x10}]}}}, {0x30, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_FIB_RESULT={0x8}]}}}, {0x14, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x4}}}, {0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x29}]}}}, {0x60, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xe6}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x80}]}}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @tproxy={{0xb}, @void}}, {0x44, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x16, 0x3, "014a6483db0909f090a6c2c69392d18c859b"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}]}, @NFTA_SET_ELEM_DATA={0x1090, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x85, 0x1, "44e5ded317ade0475b70d8bc0f95181515b2de1e47ce87ed5721960401de8fe2c43168022cd3bc712d6d6505f1076de73241ca7a057d846b9c0be0194f2124b579dda67a64e01a0074e0cd4f2852b19aeba77e90028a804442ea8d8b0dd98598d4942d84b67e5ec4aa3a13c91fafb16bab0620ec313dcaf2617476987a3df4a73f"}]}]}, {0x150, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xc8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1a, 0x1, "b3f3a740668ffdfd4966b55e85dd370d5ca63373a2f6"}, @NFTA_DATA_VALUE={0x93, 0x1, "93fb7a053f76d15ba6f8db3f362a9192ff73e6492ee3414c193670fff7e91ca0e135e46fa8c2edc2a0826fba96af18be859c1cf87becca71e218ac16842e9300ffa958ed2b09b5ed67f833fa0bca48a51bc6f0262ca364ac42a9c3d8fc4d0161f6e796398c913dec0a643df2afbcbc262d89bbf506c890157364b28cbe862e37db64e99904a39357a9eed888aeea55"}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x68, 0xb, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x47}]}}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x2c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x18f2}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3f}]}, @NFT_MSG_NEWRULE={0x124, 0x6, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0x3c, 0x7, 0x1, 0x0, "7650ac2810635ba5951ffe980f09de10d68a630eba51aaeb4a17bc18c1fa5bc4738768ffd1cdaceb3b58f97aadc2808a2b435fbe6ffc3ed6"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x10}, @NFTA_RULE_USERDATA={0xbd, 0x7, 0x1, 0x0, "c799314641e2aa6188da861b1fd4f5bd6a391111183880e03699d2f68d9d5ceb7d2d0cfd3507401c9597e7d82f2ad37c95f5b21e72df829fed6d6c5ecc096ad81500ad41265bb104539d8a98f1abb4d0db341d0e7cc1b7854ec498b83ec3d5a354d29359709ca72976616834fcd0872096edeba178531f46b4be7589fd15d86d558026a66fcf663363b43f15d7cdfdf773e2ae45cc93714fd2264dd192caf7dcee4cc64da306181e71c69137a19f0c8c7244aaff018152ebc5"}]}, @NFT_MSG_DELOBJ={0x38, 0x14, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0x6, 0x6, "ea5a"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x1d20}, 0x1, 0x0, 0x0, 0x8c0}, 0x44000) 552.182081ms ago: executing program 5 (id=2148): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000bc0)={0x8001c8, 0x0, 0x0, 0x724f, 0x0, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r4 = syz_open_pts(r3, 0x141601) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x5, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) 496.623881ms ago: executing program 6 (id=2149): fallocate(0xffffffffffffffff, 0x10, 0xffc, 0x6da) io_uring_setup(0x7690, &(0x7f0000000140)={0x0, 0x58fb, 0x10, 0x801, 0x23f}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd20, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xd}, {}, {0x7, 0x2}}}, 0x24}}, 0x20004804) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001d00070f000000000000000007000000", @ANYRES32=r1], 0x24}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000007000000ab0000000800000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f00000003c0), &(0x7f0000000580), 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 494.771181ms ago: executing program 4 (id=2150): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$xdp(0x2c, 0x3, 0x0) utime(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000bc0)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',version=9p2000']) socketpair(0x26, 0x800, 0x2, &(0x7f0000000280)) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x71, r3}) ioctl(r8, 0x8916, &(0x7f0000000000)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000240)={r0}) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d8000000200081044e81f782db44b90402000000e8fe450f55a1180015000600142603600e120900100000000401a80016000a00114006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee0808856e408e8d8cbf7a7ff4841ef52b49816277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4d180a54f14f00004d9db22fe7c9f8775730d16a4683f1aea4edbb57a5025ccca9e00360db70100000040fad95667e006d8df969b3ef35ce3bb9ad809d561cace91ed0bffd6e4edef3d93452a92954b43370e00"/216, 0xd8}], 0x1}, 0x0) 430.998023ms ago: executing program 6 (id=2151): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r3, 0x309, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f0000000200), &(0x7f0000000340)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x1) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r7, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r8, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004000}, 0x24040840) r9 = socket(0x400000000010, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a00)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f000000b0c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd28, 0x2, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) getpeername$packet(r4, &(0x7f0000000400), &(0x7f0000000440)=0x14) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) 399.918403ms ago: executing program 5 (id=2152): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000025c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3d0, 0x238, 0x190, 0xffffffff, 0xd8, 0x238, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, &(0x7f0000001080), {[{{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x3, @ipv6=@mcast1, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @icmp_id=0x65, @icmp_id=0x66}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'ip6erspan0\x00', {0x3}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x1, @loopback, @multicast2, @gre_key=0x1, @port=0x4e22}}}}, {{@ip={@local, @multicast2, 0xff, 0x0, 'veth1_to_team\x00', 'dvmrp0\x00', {}, {}, 0x32, 0x1, 0x10}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x3, "d835", 0x1}}, @common=@ah={{0x30}, {[0x8, 0x100], 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @rand_addr=0x64010102, @icmp_id=0x66, @port=0x4e20}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x40008d0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4011, &(0x7f0000000000)={[{@nobh}, {@norecovery}, {@nobh}]}, 0x9, 0x66d, &(0x7f00000011c0)="$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") 351.297384ms ago: executing program 4 (id=2153): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x14, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xdeb9065d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$kcm(0x1e, 0x1, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/476], 0x0, 0x307, &(0x7f0000000200)="$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") r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400"], 0xa8}}, 0x0) sendmsg$kcm(r8, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x80, &(0x7f00000004c0)}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x8b) socket$vsock_stream(0x28, 0x1, 0x0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nfc(&(0x7f0000000480), r11) sendmsg$NFC_CMD_LLC_SET_PARAMS(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010100000000000000001000000008000100", @ANYRES32=0x0, @ANYBLOB="0500100000000000060011000092"], 0x2c}}, 0x0) 345.118074ms ago: executing program 3 (id=2154): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe0}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000380)="47436b4c816815fc81d0e21fd7ec4a1915dc9fc0fe06f8eb6d722e85f699369715ed9263c36e63cd683296a55146b9b4f5c821c452ab0e1d9ef91b74c6f4ef51627f74acf58d70ac5acc56480ea6be72acae424a39866ba6ae3667ac959a832a3106307be8e70717456a968c", 0x6c}, {&(0x7f0000000440)="7e6b37ea4b479588e00b40a612b1949176de42e518bee23a0349893fa005e05906ba9a605f484c46bed328d7d113e6cda116ccc574da811c66ac7e2b89429ceeae9b1a4847ca7656c3c8288bb67bdf7ebc05", 0x52}, {&(0x7f0000001340)="6dcb05f2", 0x4}], 0x3}}], 0x1, 0xc0) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 268.584526ms ago: executing program 3 (id=2155): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x28040000}, 0x0) r2 = io_uring_setup(0x1694, 0x0) fsetxattr$security_capability(r2, 0x0, 0x0, 0x0, 0x1) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="02000000040000000400000004"], 0x50) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r5) r6 = getegid() getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e643000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) syz_init_net_socket$x25(0x9, 0x5, 0x0) getgroups(0x2, &(0x7f0000000000)=[r5, r6]) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000166, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r9}, 0x18) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d8, 0x12, 0x60d, 0x1d8, 0x202, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @mcast1, [0x0, 0x0, 0xc0], [], 'veth0_to_team\x00', 'macsec0\x00', {0xff}}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x4, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) close_range(r3, 0xffffffffffffffff, 0x0) 267.565425ms ago: executing program 1 (id=2156): r0 = syz_io_uring_setup(0x1adf, &(0x7f0000000300)={0x0, 0xe34f, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x50, 0x0, 0xffffffffffffffff, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x77, 0x87}, 0x10c00) read(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x5b43, 0x0, 0x20, 0x0, 0x0) (fail_nth: 3) 203.837146ms ago: executing program 4 (id=2157): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000bc0)={0x8001c8, 0x0, 0x0, 0x724f, 0x0, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @local}, &(0x7f0000000040)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_pts(0xffffffffffffffff, 0x141601) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r4}, 0x9) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x13) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000080)=0x14) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000000c0)=0x32) close(r5) 8.080279ms ago: executing program 4 (id=2158): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000020000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="140100002d0001000000000000600000010100800c0000000000000000000000140001"], 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @multicast}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r11}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2, 0x0, 0x4}, 0x18) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000001c0)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r12}, 0x10) r13 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x0, 0x40, &(0x7f0000001840)=@filter={'filter\x00', 0x42, 0x4, 0x12d8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x1240, 0x1240, 0x1240, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'netpci0\x00', 'nr0\x00', {}, {}, 0x0, 0x2}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28}}, {{@ip={@empty, @remote, 0xff, 0x0, 'netpci0\x00', 'team_slave_1\x00'}, 0x287, 0x10e8, 0x1110, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@unspec=@limit={{0x48}, {0xfffffffe, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1ff, 0x2, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1338) 0s ago: executing program 1 (id=2168): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000bc0)={0x8001c8, 0x0, 0x0, 0x724f, 0x0, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @local}, &(0x7f0000000040)=0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) syz_open_pts(0xffffffffffffffff, 0x141601) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r4}, 0x9) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000200), 0x8) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x13) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000080)=0x14) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000000c0)=0x32) close(r5) kernel console output (not intermixed with test programs): 2] x64_sys_call+0x26cb/0x2e10 [ 151.965496][ T8342] do_syscall_64+0xc9/0x1a0 [ 151.965590][ T8342] ? clear_bhb_loop+0x25/0x80 [ 151.965614][ T8342] ? clear_bhb_loop+0x25/0x80 [ 151.965639][ T8342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.965664][ T8342] RIP: 0033:0x7f430762e169 [ 151.965705][ T8342] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.965726][ T8342] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 151.965748][ T8342] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 151.965761][ T8342] RDX: 0000000000000000 RSI: 0000000000005b43 RDI: 0000000000000003 [ 151.965775][ T8342] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 151.965836][ T8342] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 151.965850][ T8342] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 151.965871][ T8342] [ 152.269119][ T5318] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.742375][ T8383] loop3: detected capacity change from 0 to 2048 [ 152.749811][ T8386] FAULT_INJECTION: forcing a failure. [ 152.749811][ T8386] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.756709][ T8384] netlink: 'syz.1.1681': attribute type 6 has an invalid length. [ 152.763025][ T8386] CPU: 0 UID: 0 PID: 8386 Comm: syz.4.1686 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 152.763061][ T8386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 152.763078][ T8386] Call Trace: [ 152.763085][ T8386] [ 152.763094][ T8386] dump_stack_lvl+0xf6/0x150 [ 152.763126][ T8386] dump_stack+0x15/0x1a [ 152.763148][ T8386] should_fail_ex+0x261/0x270 [ 152.763190][ T8386] should_fail+0xb/0x10 [ 152.763216][ T8386] should_fail_usercopy+0x1a/0x20 [ 152.763249][ T8386] _copy_to_user+0x20/0xa0 [ 152.763286][ T8386] simple_read_from_buffer+0xb2/0x130 [ 152.763356][ T8386] proc_fail_nth_read+0x103/0x140 [ 152.763458][ T8386] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 152.763499][ T8386] vfs_read+0x1b2/0x710 [ 152.763519][ T8386] ? __rcu_read_unlock+0x4e/0x70 [ 152.763547][ T8386] ? __fget_files+0x186/0x1c0 [ 152.763577][ T8386] ksys_read+0xeb/0x1b0 [ 152.763601][ T8386] __x64_sys_read+0x42/0x50 [ 152.763630][ T8386] x64_sys_call+0x2a3b/0x2e10 [ 152.763657][ T8386] do_syscall_64+0xc9/0x1a0 [ 152.763693][ T8386] ? clear_bhb_loop+0x25/0x80 [ 152.763786][ T8386] ? clear_bhb_loop+0x25/0x80 [ 152.763846][ T8386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.763871][ T8386] RIP: 0033:0x7f430762cb7c [ 152.763890][ T8386] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 152.763913][ T8386] RSP: 002b:00007f4305c97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 152.763936][ T8386] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762cb7c [ 152.763951][ T8386] RDX: 000000000000000f RSI: 00007f4305c970a0 RDI: 0000000000000004 [ 152.763980][ T8386] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 152.763995][ T8386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.764010][ T8386] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 152.764035][ T8386] [ 152.951838][ T8392] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1688'. [ 152.954883][ T8384] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1681'. [ 152.995768][ T8399] loop3: p1 < > p4 [ 153.007388][ T8399] loop3: p4 size 8388608 extends beyond EOD, truncated [ 153.029701][ T8404] FAULT_INJECTION: forcing a failure. [ 153.029701][ T8404] name failslab, interval 1, probability 0, space 0, times 0 [ 153.042577][ T8404] CPU: 1 UID: 0 PID: 8404 Comm: syz.1.1689 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 153.042610][ T8404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 153.042625][ T8404] Call Trace: [ 153.042632][ T8404] [ 153.042699][ T8404] dump_stack_lvl+0xf6/0x150 [ 153.042727][ T8404] dump_stack+0x15/0x1a [ 153.042763][ T8404] should_fail_ex+0x261/0x270 [ 153.042797][ T8404] should_failslab+0x8f/0xb0 [ 153.042824][ T8404] kmem_cache_alloc_noprof+0x59/0x340 [ 153.042879][ T8404] ? __proc_create+0x25f/0x4b0 [ 153.042901][ T8404] __proc_create+0x25f/0x4b0 [ 153.042928][ T8404] proc_create_data+0xb0/0x200 [ 153.042974][ T8404] recent_mt_check+0x6dd/0x860 [ 153.043007][ T8404] recent_mt_check_v0+0x6a/0x90 [ 153.043088][ T8404] xt_check_match+0x265/0x4d0 [ 153.043121][ T8404] ? strcmp+0x21/0x50 [ 153.043145][ T8404] ? xt_find_match+0x1d2/0x210 [ 153.043251][ T8404] translate_table+0xb87/0x10b0 [ 153.043288][ T8404] ? _copy_from_user+0x89/0xa0 [ 153.043326][ T8404] do_ip6t_set_ctl+0x663/0x840 [ 153.043356][ T8404] ? kstrtouint+0x7b/0xc0 [ 153.043387][ T8404] nf_setsockopt+0x195/0x1b0 [ 153.043443][ T8404] ipv6_setsockopt+0x10f/0x130 [ 153.043466][ T8404] tcp_setsockopt+0x93/0xb0 [ 153.043496][ T8404] sock_common_setsockopt+0x64/0x80 [ 153.043529][ T8404] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 153.043649][ T8404] __sys_setsockopt+0x187/0x200 [ 153.043676][ T8404] __x64_sys_setsockopt+0x66/0x80 [ 153.043698][ T8404] x64_sys_call+0x2a09/0x2e10 [ 153.043717][ T8404] do_syscall_64+0xc9/0x1a0 [ 153.043751][ T8404] ? clear_bhb_loop+0x25/0x80 [ 153.043820][ T8404] ? clear_bhb_loop+0x25/0x80 [ 153.043843][ T8404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.043909][ T8404] RIP: 0033:0x7fa3cd22e169 [ 153.043924][ T8404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.043943][ T8404] RSP: 002b:00007fa3cb897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 153.044029][ T8404] RAX: ffffffffffffffda RBX: 00007fa3cd455fa0 RCX: 00007fa3cd22e169 [ 153.044043][ T8404] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 153.044056][ T8404] RBP: 00007fa3cb897090 R08: 0000000000000458 R09: 0000000000000000 [ 153.044068][ T8404] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.044081][ T8404] R13: 0000000000000000 R14: 00007fa3cd455fa0 R15: 00007ffe085d1a08 [ 153.044181][ T8404] [ 153.329096][ T8383] loop3: p1 < > p4 [ 153.333707][ T8383] loop3: p4 size 8388608 extends beyond EOD, truncated [ 153.340510][ T8412] SELinux: policydb table sizes (0,16) do not match mine (6,7) [ 153.350778][ T8412] SELinux: failed to load policy [ 153.445232][ T29] kauditd_printk_skb: 1134 callbacks suppressed [ 153.445247][ T29] audit: type=1326 audit(1745320208.933:15896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.476823][ T29] audit: type=1326 audit(1745320208.933:15897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.500650][ T29] audit: type=1326 audit(1745320208.943:15898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.524226][ T29] audit: type=1326 audit(1745320208.943:15899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.547798][ T29] audit: type=1326 audit(1745320208.943:15900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.571577][ T29] audit: type=1326 audit(1745320208.943:15901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.595363][ T29] audit: type=1326 audit(1745320208.943:15902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.606839][ T8421] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1694'. [ 153.619177][ T29] audit: type=1326 audit(1745320208.943:15903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.634823][ T8423] loop6: detected capacity change from 0 to 512 [ 153.651438][ T29] audit: type=1326 audit(1745320208.943:15904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.651476][ T29] audit: type=1326 audit(1745320208.943:15905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8420 comm="syz.3.1694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 153.707449][ T8423] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.720741][ T8423] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.762534][ T8423] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1695'. [ 153.779340][ T8423] IPVS: Error joining to the multicast group [ 153.792474][ T8423] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1695: bg 0: block 18: invalid block bitmap [ 153.858492][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.877106][ T8441] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1702'. [ 153.894424][ T8441] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.903937][ T8436] netlink: 'syz.3.1700': attribute type 6 has an invalid length. [ 153.911824][ T8436] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1700'. [ 153.934696][ T8441] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 154.098714][ T8457] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1708'. [ 154.100158][ T8454] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1707'. [ 154.118223][ T8457] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.887658][ T8463] netlink: 'syz.4.1708': attribute type 1 has an invalid length. [ 154.975051][ T8452] loop6: detected capacity change from 0 to 764 [ 154.980256][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.017777][ T8469] bond0: (slave gretap1): making interface the new active one [ 155.026703][ T8469] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 155.040947][ T8457] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.191957][ T8457] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.240513][ T8480] FAULT_INJECTION: forcing a failure. [ 155.240513][ T8480] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.253633][ T8480] CPU: 1 UID: 0 PID: 8480 Comm: syz.6.1712 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 155.253665][ T8480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 155.253698][ T8480] Call Trace: [ 155.253705][ T8480] [ 155.253727][ T8480] dump_stack_lvl+0xf6/0x150 [ 155.253780][ T8480] dump_stack+0x15/0x1a [ 155.253798][ T8480] should_fail_ex+0x261/0x270 [ 155.253820][ T8480] should_fail+0xb/0x10 [ 155.253839][ T8480] should_fail_usercopy+0x1a/0x20 [ 155.253928][ T8480] _copy_from_user+0x1c/0xa0 [ 155.253961][ T8480] bpf_test_init+0xeb/0x160 [ 155.254042][ T8480] bpf_prog_test_run_xdp+0x31f/0x8e0 [ 155.254060][ T8480] ? kstrtouint_from_user+0xbf/0x100 [ 155.254127][ T8480] ? __rcu_read_unlock+0x4e/0x70 [ 155.254155][ T8480] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 155.254174][ T8480] bpf_prog_test_run+0x20e/0x3a0 [ 155.254211][ T8480] __sys_bpf+0x440/0x800 [ 155.254268][ T8480] __x64_sys_bpf+0x43/0x50 [ 155.254295][ T8480] x64_sys_call+0x23da/0x2e10 [ 155.254328][ T8480] do_syscall_64+0xc9/0x1a0 [ 155.254449][ T8480] ? clear_bhb_loop+0x25/0x80 [ 155.254469][ T8480] ? clear_bhb_loop+0x25/0x80 [ 155.254492][ T8480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.254516][ T8480] RIP: 0033:0x7fe49ff8e169 [ 155.254552][ T8480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.254570][ T8480] RSP: 002b:00007fe49e5f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 155.254590][ T8480] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8e169 [ 155.254615][ T8480] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 155.254626][ T8480] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 155.254637][ T8480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.254663][ T8480] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 155.254680][ T8480] [ 155.635380][ T8479] FAULT_INJECTION: forcing a failure. [ 155.635380][ T8479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.648708][ T8479] CPU: 1 UID: 0 PID: 8479 Comm: syz.1.1709 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 155.648792][ T8479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 155.648807][ T8479] Call Trace: [ 155.648814][ T8479] [ 155.648823][ T8479] dump_stack_lvl+0xf6/0x150 [ 155.648873][ T8479] dump_stack+0x15/0x1a [ 155.648889][ T8479] should_fail_ex+0x261/0x270 [ 155.648916][ T8479] should_fail+0xb/0x10 [ 155.648963][ T8479] should_fail_usercopy+0x1a/0x20 [ 155.648993][ T8479] strncpy_from_user+0x25/0x230 [ 155.649068][ T8479] ? bpf_trace_run2+0x54/0x1d0 [ 155.649089][ T8479] strncpy_from_user_nofault+0x66/0xe0 [ 155.649114][ T8479] bpf_probe_read_user_str+0x2a/0x70 [ 155.649149][ T8479] bpf_prog_b1bc9f7c1f89903c+0x41/0x43 [ 155.649168][ T8479] bpf_trace_run2+0x194/0x1d0 [ 155.649265][ T8479] ? selinux_release_secctx+0x45/0x80 [ 155.649291][ T8479] ? selinux_release_secctx+0x45/0x80 [ 155.649314][ T8479] ? selinux_release_secctx+0x45/0x80 [ 155.649343][ T8479] __traceiter_kfree+0x2b/0x50 [ 155.649388][ T8479] kfree+0x273/0x320 [ 155.649455][ T8479] ? security_sid_to_context+0x27/0x30 [ 155.649490][ T8479] selinux_release_secctx+0x45/0x80 [ 155.649513][ T8479] security_release_secctx+0x41/0x60 [ 155.649616][ T8479] audit_log_task_context+0xb6/0x180 [ 155.649688][ T8479] audit_log_task+0xfb/0x250 [ 155.649716][ T8479] ? kstrtouint+0x7b/0xc0 [ 155.649742][ T8479] audit_seccomp+0x62/0x100 [ 155.649811][ T8479] __seccomp_filter+0x694/0x10e0 [ 155.649831][ T8479] ? vfs_write+0x669/0x950 [ 155.649857][ T8479] __secure_computing+0x7e/0x150 [ 155.649950][ T8479] syscall_trace_enter+0xcf/0x1f0 [ 155.649973][ T8479] do_syscall_64+0xaa/0x1a0 [ 155.649998][ T8479] ? clear_bhb_loop+0x25/0x80 [ 155.650061][ T8479] ? clear_bhb_loop+0x25/0x80 [ 155.650086][ T8479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.650110][ T8479] RIP: 0033:0x7fa3cd22e169 [ 155.650126][ T8479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.650219][ T8479] RSP: 002b:00007fa3cb897038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.650304][ T8479] RAX: ffffffffffffffda RBX: 00007fa3cd455fa0 RCX: 00007fa3cd22e169 [ 155.650318][ T8479] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 155.650331][ T8479] RBP: 00007fa3cb897090 R08: 0000000000000000 R09: 0000000000000000 [ 155.650344][ T8479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.650355][ T8479] R13: 0000000000000000 R14: 00007fa3cd455fa0 R15: 00007ffe085d1a08 [ 155.650372][ T8479] [ 156.127456][ T8457] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.145516][ T8493] loop6: detected capacity change from 0 to 4096 [ 156.172355][ T8493] EXT4-fs: Ignoring removed orlov option [ 156.178081][ T8493] EXT4-fs: Ignoring removed nomblk_io_submit option [ 156.184983][ T8495] loop3: detected capacity change from 0 to 512 [ 156.193956][ T8491] netlink: 'syz.5.1715': attribute type 6 has an invalid length. [ 156.201778][ T8491] netlink: 164 bytes leftover after parsing attributes in process `syz.5.1715'. [ 156.213501][ T8493] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.234246][ T8495] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 156.250570][ T8495] EXT4-fs (loop3): mount failed [ 156.261739][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.275659][ T8457] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.287393][ T8457] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.298318][ T8495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1717'. [ 156.300978][ T8508] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 33554432, id = 0 [ 156.311981][ T8457] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.329408][ T8457] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.468474][ T8514] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1721'. [ 158.596986][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 158.597001][ T29] audit: type=1400 audit(1745320214.093:16286): avc: denied { open } for pid=8540 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 158.622616][ T29] audit: type=1400 audit(1745320214.093:16287): avc: denied { kernel } for pid=8540 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 158.685337][ T8547] loop6: detected capacity change from 0 to 4096 [ 158.692161][ T8547] EXT4-fs: Ignoring removed orlov option [ 158.697864][ T8547] EXT4-fs: Ignoring removed nomblk_io_submit option [ 158.704747][ T29] audit: type=1400 audit(1745320214.143:16288): avc: denied { create } for pid=8543 comm="syz.3.1729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 158.724344][ T29] audit: type=1400 audit(1745320214.143:16289): avc: denied { create } for pid=8540 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 158.743971][ T29] audit: type=1400 audit(1745320214.143:16290): avc: denied { read } for pid=8543 comm="syz.3.1729" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 158.765290][ T29] audit: type=1400 audit(1745320214.143:16291): avc: denied { open } for pid=8543 comm="syz.3.1729" path="net:[4026532395]" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 158.788644][ T29] audit: type=1400 audit(1745320214.143:16292): avc: denied { create } for pid=8543 comm="syz.3.1729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 158.808914][ T29] audit: type=1400 audit(1745320214.143:16293): avc: denied { getopt } for pid=8543 comm="syz.3.1729" lport=141 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 158.829475][ T29] audit: type=1400 audit(1745320214.153:16294): avc: denied { mounton } for pid=8543 comm="syz.3.1729" path="/382/file0" dev="tmpfs" ino=2067 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 158.852251][ T29] audit: type=1400 audit(1745320214.153:16295): avc: denied { create } for pid=8540 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.883914][ T8554] netlink: 'syz.1.1731': attribute type 1 has an invalid length. [ 158.887374][ T8550] netlink: 'syz.3.1729': attribute type 6 has an invalid length. [ 158.899467][ T8550] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1729'. [ 158.910439][ T8547] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.380816][ T8554] 8021q: adding VLAN 0 to HW filter on device bond1 [ 159.399152][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.423038][ T8559] ip6erspan0: entered promiscuous mode [ 159.442808][ T8559] bond1: (slave ip6erspan0): making interface the new active one [ 159.460580][ T8559] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 159.568471][ T8576] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1736'. [ 159.636660][ T8589] loop6: detected capacity change from 0 to 512 [ 159.638415][ T8587] FAULT_INJECTION: forcing a failure. [ 159.638415][ T8587] name failslab, interval 1, probability 0, space 0, times 0 [ 159.643333][ T8589] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.655665][ T8587] CPU: 1 UID: 0 PID: 8587 Comm: syz.3.1739 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 159.655728][ T8587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.655744][ T8587] Call Trace: [ 159.655751][ T8587] [ 159.655761][ T8587] dump_stack_lvl+0xf6/0x150 [ 159.655791][ T8587] dump_stack+0x15/0x1a [ 159.655812][ T8587] should_fail_ex+0x261/0x270 [ 159.655879][ T8587] should_failslab+0x8f/0xb0 [ 159.655907][ T8587] kmem_cache_alloc_noprof+0x59/0x340 [ 159.655943][ T8587] ? skb_clone+0x154/0x1f0 [ 159.656026][ T8587] skb_clone+0x154/0x1f0 [ 159.656117][ T8587] __netlink_deliver_tap+0x2bd/0x4f0 [ 159.656149][ T8587] netlink_unicast+0x69e/0x6c0 [ 159.656191][ T8587] netlink_sendmsg+0x609/0x720 [ 159.656220][ T8587] ? __pfx_netlink_sendmsg+0x10/0x10 [ 159.656297][ T8587] __sock_sendmsg+0x140/0x180 [ 159.656359][ T8587] ____sys_sendmsg+0x350/0x4e0 [ 159.656393][ T8587] __sys_sendmsg+0x1a0/0x240 [ 159.656517][ T8587] __x64_sys_sendmsg+0x46/0x50 [ 159.656568][ T8587] x64_sys_call+0x26f3/0x2e10 [ 159.656593][ T8587] do_syscall_64+0xc9/0x1a0 [ 159.656635][ T8587] ? clear_bhb_loop+0x25/0x80 [ 159.656694][ T8587] ? clear_bhb_loop+0x25/0x80 [ 159.656775][ T8587] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.656800][ T8587] RIP: 0033:0x7f378ae7e169 [ 159.656818][ T8587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.656841][ T8587] RSP: 002b:00007f37894e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.656910][ T8587] RAX: ffffffffffffffda RBX: 00007f378b0a5fa0 RCX: 00007f378ae7e169 [ 159.656925][ T8587] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 159.656940][ T8587] RBP: 00007f37894e7090 R08: 0000000000000000 R09: 0000000000000000 [ 159.656966][ T8587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.657047][ T8587] R13: 0000000000000000 R14: 00007f378b0a5fa0 R15: 00007ffeda4c12d8 [ 159.657069][ T8587] [ 159.723505][ T8593] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1741'. [ 159.804944][ T8596] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1741'. [ 159.819245][ T8589] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 159.835476][ T8593] Cannot find add_set index 0 as target [ 159.844169][ T8599] loop4: detected capacity change from 0 to 764 [ 159.861116][ T8589] EXT4-fs (loop6): 1 truncate cleaned up [ 159.891072][ T8589] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.925799][ T8589] FAULT_INJECTION: forcing a failure. [ 159.925799][ T8589] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.938933][ T8589] CPU: 0 UID: 0 PID: 8589 Comm: syz.6.1740 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 159.938967][ T8589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.938982][ T8589] Call Trace: [ 159.938991][ T8589] [ 159.939000][ T8589] dump_stack_lvl+0xf6/0x150 [ 159.939026][ T8589] dump_stack+0x15/0x1a [ 159.939041][ T8589] should_fail_ex+0x261/0x270 [ 159.939064][ T8589] should_fail+0xb/0x10 [ 159.939117][ T8589] should_fail_usercopy+0x1a/0x20 [ 159.939272][ T8589] strncpy_from_user+0x25/0x230 [ 159.939365][ T8589] ? getname_flags+0x81/0x3b0 [ 159.939438][ T8589] getname_flags+0xb0/0x3b0 [ 159.939466][ T8589] path_setxattrat+0x240/0x320 [ 159.939526][ T8589] __x64_sys_lsetxattr+0x71/0x90 [ 159.939605][ T8589] x64_sys_call+0x2014/0x2e10 [ 159.939782][ T8589] do_syscall_64+0xc9/0x1a0 [ 159.939808][ T8589] ? clear_bhb_loop+0x25/0x80 [ 159.939831][ T8589] ? clear_bhb_loop+0x25/0x80 [ 159.939865][ T8589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.939913][ T8589] RIP: 0033:0x7fe49ff8e169 [ 159.939967][ T8589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.939989][ T8589] RSP: 002b:00007fe49e5f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 159.940009][ T8589] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8e169 [ 159.940020][ T8589] RDX: 0000200000000280 RSI: 0000200000000240 RDI: 00002000000001c0 [ 159.940031][ T8589] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 159.940060][ T8589] R10: 0000000000001001 R11: 0000000000000246 R12: 0000000000000001 [ 159.940071][ T8589] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 159.940094][ T8589] [ 160.164111][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.190732][ T8607] loop4: detected capacity change from 0 to 4096 [ 160.195042][ T8603] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1743'. [ 160.209949][ T8607] EXT4-fs: Ignoring removed orlov option [ 160.215756][ T8607] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.224051][ T8609] loop6: detected capacity change from 0 to 2048 [ 160.243042][ T8607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.287196][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.302619][ T8609] Alternate GPT is invalid, using primary GPT. [ 160.308969][ T8609] loop6: p1 p2 p3 [ 160.309646][ T8613] FAULT_INJECTION: forcing a failure. [ 160.309646][ T8613] name failslab, interval 1, probability 0, space 0, times 0 [ 160.325431][ T8613] CPU: 1 UID: 0 PID: 8613 Comm: syz.3.1748 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 160.325460][ T8613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 160.325472][ T8613] Call Trace: [ 160.325478][ T8613] [ 160.325485][ T8613] dump_stack_lvl+0xf6/0x150 [ 160.325534][ T8613] dump_stack+0x15/0x1a [ 160.325555][ T8613] should_fail_ex+0x261/0x270 [ 160.325593][ T8613] should_failslab+0x8f/0xb0 [ 160.325619][ T8613] kmem_cache_alloc_noprof+0x59/0x340 [ 160.325647][ T8613] ? skb_clone+0x154/0x1f0 [ 160.325694][ T8613] skb_clone+0x154/0x1f0 [ 160.325722][ T8613] __netlink_deliver_tap+0x2bd/0x4f0 [ 160.325753][ T8613] netlink_unicast+0x69e/0x6c0 [ 160.325793][ T8613] netlink_sendmsg+0x609/0x720 [ 160.325821][ T8613] ? __pfx_netlink_sendmsg+0x10/0x10 [ 160.325857][ T8613] __sock_sendmsg+0x140/0x180 [ 160.325892][ T8613] ____sys_sendmsg+0x350/0x4e0 [ 160.325922][ T8613] __sys_sendmsg+0x1a0/0x240 [ 160.326053][ T8613] __x64_sys_sendmsg+0x46/0x50 [ 160.326104][ T8613] x64_sys_call+0x26f3/0x2e10 [ 160.326127][ T8613] do_syscall_64+0xc9/0x1a0 [ 160.326151][ T8613] ? clear_bhb_loop+0x25/0x80 [ 160.326174][ T8613] ? clear_bhb_loop+0x25/0x80 [ 160.326221][ T8613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.326245][ T8613] RIP: 0033:0x7f378ae7e169 [ 160.326261][ T8613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.326281][ T8613] RSP: 002b:00007f37894e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.326301][ T8613] RAX: ffffffffffffffda RBX: 00007f378b0a5fa0 RCX: 00007f378ae7e169 [ 160.326315][ T8613] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 160.326396][ T8613] RBP: 00007f37894e7090 R08: 0000000000000000 R09: 0000000000000000 [ 160.326409][ T8613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.326423][ T8613] R13: 0000000000000000 R14: 00007f378b0a5fa0 R15: 00007ffeda4c12d8 [ 160.326444][ T8613] [ 160.332146][ T8613] bridge0: entered promiscuous mode [ 160.484481][ T8623] 9pnet_fd: Insufficient options for proto=fd [ 160.491502][ T8613] bridge0: port 3(macvlan3) entered blocking state [ 160.550371][ T8613] bridge0: port 3(macvlan3) entered disabled state [ 160.565886][ T8616] program syz.6.1746 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 160.578183][ T8613] macvlan3: entered allmulticast mode [ 160.583670][ T8613] bridge0: entered allmulticast mode [ 160.591560][ T8613] macvlan3: left allmulticast mode [ 160.596905][ T8613] bridge0: left allmulticast mode [ 160.602361][ T8613] bridge0: left promiscuous mode [ 160.624318][ T8627] loop4: detected capacity change from 0 to 764 [ 160.722893][ T8634] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1754'. [ 160.842353][ T8644] netlink: 'syz.3.1759': attribute type 6 has an invalid length. [ 160.850263][ T8644] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1759'. [ 160.937639][ T8649] netlink: 'syz.3.1761': attribute type 6 has an invalid length. [ 161.012087][ T8662] IPv6: Can't replace route, no match found [ 161.180744][ T8678] IPv6: Can't replace route, no match found [ 161.276433][ T8683] netlink: 'syz.6.1772': attribute type 6 has an invalid length. [ 161.284198][ T8683] __nla_validate_parse: 2 callbacks suppressed [ 161.284212][ T8683] netlink: 164 bytes leftover after parsing attributes in process `syz.6.1772'. [ 161.353750][ T8691] loop6: detected capacity change from 0 to 512 [ 161.360409][ T8691] EXT4-fs: Ignoring removed nobh option [ 161.366584][ T8691] EXT4-fs: journaled quota format not specified [ 161.457295][ T8699] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1779'. [ 162.066046][ T8708] bridge0: entered promiscuous mode [ 162.072780][ T8708] bridge0: port 3(macvlan3) entered blocking state [ 162.079452][ T8708] bridge0: port 3(macvlan3) entered disabled state [ 162.086666][ T8708] macvlan3: entered allmulticast mode [ 162.092110][ T8708] bridge0: entered allmulticast mode [ 162.099711][ T8708] macvlan3: left allmulticast mode [ 162.104873][ T8708] bridge0: left allmulticast mode [ 162.110596][ T8708] bridge0: left promiscuous mode [ 162.116151][ T8710] FAULT_INJECTION: forcing a failure. [ 162.116151][ T8710] name failslab, interval 1, probability 0, space 0, times 0 [ 162.128779][ T8710] CPU: 0 UID: 0 PID: 8710 Comm: syz.1.1782 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 162.128814][ T8710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 162.128872][ T8710] Call Trace: [ 162.128877][ T8710] [ 162.128882][ T8710] dump_stack_lvl+0xf6/0x150 [ 162.128903][ T8710] dump_stack+0x15/0x1a [ 162.128917][ T8710] should_fail_ex+0x261/0x270 [ 162.128938][ T8710] should_failslab+0x8f/0xb0 [ 162.128996][ T8710] __kmalloc_cache_noprof+0x55/0x320 [ 162.129021][ T8710] ? sel_netport_sid+0x1e0/0x420 [ 162.129049][ T8710] sel_netport_sid+0x1e0/0x420 [ 162.129121][ T8710] selinux_socket_connect_helper+0x38b/0x4c0 [ 162.129182][ T8710] selinux_sctp_bind_connect+0x1b8/0x270 [ 162.129211][ T8710] security_sctp_bind_connect+0x51/0x90 [ 162.129240][ T8710] sctp_getsockopt_connectx3+0x1c2/0x310 [ 162.129292][ T8710] sctp_getsockopt+0x805/0xab0 [ 162.129319][ T8710] sock_common_getsockopt+0x5b/0x70 [ 162.129347][ T8710] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 162.129396][ T8710] do_sock_getsockopt+0x1fc/0x290 [ 162.129417][ T8710] __x64_sys_getsockopt+0x13f/0x1c0 [ 162.129509][ T8710] x64_sys_call+0x128f/0x2e10 [ 162.129562][ T8710] do_syscall_64+0xc9/0x1a0 [ 162.129589][ T8710] ? clear_bhb_loop+0x25/0x80 [ 162.129613][ T8710] ? clear_bhb_loop+0x25/0x80 [ 162.129634][ T8710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.129685][ T8710] RIP: 0033:0x7fa3cd22e169 [ 162.129697][ T8710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.129712][ T8710] RSP: 002b:00007fa3cb897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 162.129727][ T8710] RAX: ffffffffffffffda RBX: 00007fa3cd455fa0 RCX: 00007fa3cd22e169 [ 162.129737][ T8710] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000008 [ 162.129770][ T8710] RBP: 00007fa3cb897090 R08: 0000200000000180 R09: 0000000000000000 [ 162.129780][ T8710] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.129789][ T8710] R13: 0000000000000000 R14: 00007fa3cd455fa0 R15: 00007ffe085d1a08 [ 162.129811][ T8710] [ 162.441130][ T8718] veth0: entered promiscuous mode [ 162.447997][ T8718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1785'. [ 162.521276][ T8714] netlink: 'syz.5.1786': attribute type 6 has an invalid length. [ 162.529098][ T8714] netlink: 164 bytes leftover after parsing attributes in process `syz.5.1786'. [ 162.590093][ T8733] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 162.739260][ T8746] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 162.768398][ T8747] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1794'. [ 162.770661][ T8746] vhci_hcd: default hub control req: 2314 v05eb i0002 l0 [ 163.223355][ T8746] loop1: detected capacity change from 0 to 1024 [ 163.425406][ T8746] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.616555][ T8774] FAULT_INJECTION: forcing a failure. [ 163.616555][ T8774] name failslab, interval 1, probability 0, space 0, times 0 [ 163.629431][ T8774] CPU: 0 UID: 0 PID: 8774 Comm: syz.4.1801 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 163.629497][ T8774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.629513][ T8774] Call Trace: [ 163.629521][ T8774] [ 163.629530][ T8774] dump_stack_lvl+0xf6/0x150 [ 163.629558][ T8774] dump_stack+0x15/0x1a [ 163.629587][ T8774] should_fail_ex+0x261/0x270 [ 163.629612][ T8774] should_failslab+0x8f/0xb0 [ 163.629669][ T8774] kmem_cache_alloc_noprof+0x59/0x340 [ 163.629702][ T8774] ? skb_clone+0x154/0x1f0 [ 163.629749][ T8774] skb_clone+0x154/0x1f0 [ 163.629778][ T8774] __netlink_deliver_tap+0x2bd/0x4f0 [ 163.629827][ T8774] netlink_unicast+0x69e/0x6c0 [ 163.629875][ T8774] netlink_sendmsg+0x609/0x720 [ 163.629903][ T8774] ? __pfx_netlink_sendmsg+0x10/0x10 [ 163.629927][ T8774] __sock_sendmsg+0x140/0x180 [ 163.629965][ T8774] ____sys_sendmsg+0x350/0x4e0 [ 163.630009][ T8774] __sys_sendmsg+0x1a0/0x240 [ 163.630044][ T8774] __x64_sys_sendmsg+0x46/0x50 [ 163.630117][ T8774] x64_sys_call+0x26f3/0x2e10 [ 163.630142][ T8774] do_syscall_64+0xc9/0x1a0 [ 163.630167][ T8774] ? clear_bhb_loop+0x25/0x80 [ 163.630187][ T8774] ? clear_bhb_loop+0x25/0x80 [ 163.630205][ T8774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.630270][ T8774] RIP: 0033:0x7f430762e169 [ 163.630283][ T8774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.630344][ T8774] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.630365][ T8774] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 163.630435][ T8774] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 163.630449][ T8774] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 163.630468][ T8774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.630479][ T8774] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 163.630569][ T8774] [ 163.867871][ T8769] loop5: detected capacity change from 0 to 764 [ 163.927475][ T8777] audit_log_lost: 203 callbacks suppressed [ 163.927491][ T8777] audit: audit_lost=212 audit_rate_limit=0 audit_backlog_limit=64 [ 163.941196][ T8777] audit: out of memory in audit_log_start [ 163.947069][ T29] audit: type=1400 audit(1745320219.423:16499): avc: denied { bind } for pid=8776 comm="syz.4.1802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 163.971833][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.042271][ T8779] netlink: 'syz.5.1803': attribute type 6 has an invalid length. [ 164.050142][ T8779] netlink: 164 bytes leftover after parsing attributes in process `syz.5.1803'. [ 164.064917][ T8785] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1806'. [ 164.120071][ T29] audit: type=1326 audit(1745320219.613:16500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.143772][ T29] audit: type=1326 audit(1745320219.613:16501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.188382][ T29] audit: type=1326 audit(1745320219.663:16502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.212114][ T29] audit: type=1326 audit(1745320219.663:16503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.235653][ T29] audit: type=1326 audit(1745320219.663:16504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.259156][ T29] audit: type=1326 audit(1745320219.663:16505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.282632][ T29] audit: type=1326 audit(1745320219.663:16506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8790 comm="syz.6.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49ff8e169 code=0x7ffc0000 [ 164.326204][ T8794] FAULT_INJECTION: forcing a failure. [ 164.326204][ T8794] name failslab, interval 1, probability 0, space 0, times 0 [ 164.338901][ T8794] CPU: 1 UID: 0 PID: 8794 Comm: syz.6.1809 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 164.338954][ T8794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 164.338970][ T8794] Call Trace: [ 164.339034][ T8794] [ 164.339041][ T8794] dump_stack_lvl+0xf6/0x150 [ 164.339064][ T8794] dump_stack+0x15/0x1a [ 164.339083][ T8794] should_fail_ex+0x261/0x270 [ 164.339106][ T8794] should_failslab+0x8f/0xb0 [ 164.339129][ T8794] kmem_cache_alloc_noprof+0x59/0x340 [ 164.339196][ T8794] ? security_file_alloc+0x32/0x100 [ 164.339237][ T8794] security_file_alloc+0x32/0x100 [ 164.339274][ T8794] init_file+0x5e/0x1e0 [ 164.339447][ T8794] alloc_empty_file+0x8e/0x200 [ 164.339481][ T8794] alloc_file_pseudo+0xcb/0x160 [ 164.339563][ T8794] sock_alloc_file+0x9b/0x1e0 [ 164.339593][ T8794] do_accept+0x1e6/0x3b0 [ 164.339623][ T8794] __sys_accept4+0xcd/0x160 [ 164.339644][ T8794] __x64_sys_accept+0x44/0x50 [ 164.339734][ T8794] x64_sys_call+0x2bc1/0x2e10 [ 164.339762][ T8794] do_syscall_64+0xc9/0x1a0 [ 164.339792][ T8794] ? clear_bhb_loop+0x25/0x80 [ 164.339841][ T8794] ? clear_bhb_loop+0x25/0x80 [ 164.339861][ T8794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.339900][ T8794] RIP: 0033:0x7fe49ff8e169 [ 164.339975][ T8794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.339992][ T8794] RSP: 002b:00007fe49e5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 164.340009][ T8794] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8e169 [ 164.340022][ T8794] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 164.340099][ T8794] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 164.340110][ T8794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.340121][ T8794] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 164.340143][ T8794] [ 165.096710][ T8819] loop5: detected capacity change from 0 to 512 [ 165.103701][ T8819] EXT4-fs: Ignoring removed mblk_io_submit option [ 165.195945][ T8819] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.217829][ T8819] ext4 filesystem being mounted at /220/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.249747][ T8832] loop4: detected capacity change from 0 to 4096 [ 165.267540][ T8832] EXT4-fs: Ignoring removed orlov option [ 165.273325][ T8832] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.289965][ T8819] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1817: corrupted xattr block 32: bad e_name length [ 165.309518][ T8835] veth0_vlan: entered allmulticast mode [ 165.317157][ T8832] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.335657][ T8819] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 165.351908][ T8835] netlink: 'syz.1.1823': attribute type 1 has an invalid length. [ 165.359837][ T8835] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1823'. [ 165.361263][ T8819] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1817: corrupted xattr block 32: bad e_name length [ 165.388842][ T8835] veth0_vlan: left promiscuous mode [ 165.394077][ T8835] veth0_vlan: entered promiscuous mode [ 165.413775][ T8835] ipt_REJECT: TCP_RESET invalid for non-tcp [ 165.433565][ T8819] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 165.463443][ T8819] EXT4-fs error (device loop5): __ext4_new_inode:1278: comm syz.5.1817: failed to insert inode 16: doubly allocated? [ 165.542471][ T5318] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.563565][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.700963][ T8855] loop5: detected capacity change from 0 to 764 [ 167.158624][ T8892] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1839'. [ 167.179495][ T8883] netlink: 'syz.6.1836': attribute type 6 has an invalid length. [ 167.187409][ T8883] netlink: 164 bytes leftover after parsing attributes in process `syz.6.1836'. [ 167.238423][ T8896] loop4: detected capacity change from 0 to 764 [ 167.251897][ T8903] netlink: 536 bytes leftover after parsing attributes in process `syz.6.1842'. [ 167.321772][ T8909] netlink: 'syz.6.1844': attribute type 4 has an invalid length. [ 167.438480][ T8924] FAULT_INJECTION: forcing a failure. [ 167.438480][ T8924] name failslab, interval 1, probability 0, space 0, times 0 [ 167.451221][ T8924] CPU: 1 UID: 0 PID: 8924 Comm: syz.6.1851 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 167.451248][ T8924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 167.451259][ T8924] Call Trace: [ 167.451265][ T8924] [ 167.451291][ T8924] dump_stack_lvl+0xf6/0x150 [ 167.451319][ T8924] dump_stack+0x15/0x1a [ 167.451339][ T8924] should_fail_ex+0x261/0x270 [ 167.451369][ T8924] should_failslab+0x8f/0xb0 [ 167.451396][ T8924] kmem_cache_alloc_noprof+0x59/0x340 [ 167.451425][ T8924] ? audit_log_start+0x37f/0x6e0 [ 167.451462][ T8924] audit_log_start+0x37f/0x6e0 [ 167.451582][ T8924] ? kstrtouint+0x7b/0xc0 [ 167.451608][ T8924] audit_seccomp+0x49/0x100 [ 167.451639][ T8924] __seccomp_filter+0x694/0x10e0 [ 167.451659][ T8924] ? vfs_write+0x669/0x950 [ 167.451680][ T8924] __secure_computing+0x7e/0x150 [ 167.451703][ T8924] syscall_trace_enter+0xcf/0x1f0 [ 167.451726][ T8924] ? fpregs_assert_state_consistent+0x83/0xa0 [ 167.451764][ T8924] do_syscall_64+0xaa/0x1a0 [ 167.451793][ T8924] ? clear_bhb_loop+0x25/0x80 [ 167.451846][ T8924] ? clear_bhb_loop+0x25/0x80 [ 167.451871][ T8924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.451895][ T8924] RIP: 0033:0x7fe49ff8e169 [ 167.451976][ T8924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.452002][ T8924] RSP: 002b:00007fe49e5f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cd [ 167.452019][ T8924] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8e169 [ 167.452029][ T8924] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 167.452040][ T8924] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 167.452128][ T8924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.452160][ T8924] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 167.452183][ T8924] [ 167.697382][ T8930] loop6: detected capacity change from 0 to 764 [ 167.999072][ T8944] netlink: 'syz.3.1852': attribute type 6 has an invalid length. [ 168.006922][ T8944] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1852'. [ 168.165909][ T8954] loop3: detected capacity change from 0 to 512 [ 168.172731][ T8954] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 168.183807][ T8954] EXT4-fs (loop3): 1 truncate cleaned up [ 168.189833][ T8954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.259247][ T8954] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.266683][ T8954] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.280138][ T8965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47729 sclass=netlink_route_socket pid=8965 comm=syz.6.1858 [ 168.326655][ T8954] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 168.338410][ T8954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 168.369448][ T8954] geneve0: left allmulticast mode [ 168.379606][ T8954] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.388721][ T8954] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.397729][ T8954] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.406872][ T8954] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.426203][ T8954] bridge1: left promiscuous mode [ 168.431224][ T8954] bridge1: left allmulticast mode [ 168.457372][ T8971] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.480111][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.536986][ T8971] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.550458][ T8981] netlink: 'syz.3.1863': attribute type 10 has an invalid length. [ 168.558407][ T8981] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1863'. [ 168.577375][ T8981] batadv0: entered promiscuous mode [ 168.582792][ T8981] batadv0: entered allmulticast mode [ 168.588711][ T8981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.597460][ T8981] : (slave batadv0): Releasing backup interface [ 168.621688][ T8981] bridge0: port 3(batadv0) entered blocking state [ 168.628293][ T8981] bridge0: port 3(batadv0) entered disabled state [ 168.668197][ T8971] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.736229][ T6220] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 168.745538][ T6220] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 168.797038][ T8971] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.844496][ T8971] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.860855][ T8971] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.875007][ T8971] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.911504][ T8971] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.360864][ T8996] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1867'. [ 169.407800][ T8997] loop1: detected capacity change from 0 to 4096 [ 169.414452][ T8997] EXT4-fs: Ignoring removed orlov option [ 169.420295][ T8997] EXT4-fs: Ignoring removed nomblk_io_submit option [ 169.422619][ T8996] siw: device registration error -23 [ 169.443343][ T8996] Cannot find add_set index 0 as target [ 169.460130][ T8997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.573218][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.012791][ T9009] loop6: detected capacity change from 0 to 512 [ 170.019277][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 170.019291][ T29] audit: type=1400 audit(1745320225.503:16685): avc: denied { bind } for pid=9013 comm="syz.4.1874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 170.044937][ T29] audit: type=1400 audit(1745320225.503:16686): avc: denied { node_bind } for pid=9013 comm="syz.4.1874" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 170.065280][ T29] audit: type=1400 audit(1745320225.503:16687): avc: denied { read } for pid=9013 comm="syz.4.1874" path="socket:[26099]" dev="sockfs" ino=26099 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 170.100662][ T9009] journal_path: Non-blockdev passed as './bus' [ 170.106910][ T9009] EXT4-fs: error: could not find journal device path [ 170.270356][ T9015] veth3: entered promiscuous mode [ 170.275500][ T9015] veth3: entered allmulticast mode [ 170.444646][ T9011] netlink: 'syz.1.1869': attribute type 6 has an invalid length. [ 170.452520][ T9011] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1869'. [ 171.007336][ T29] audit: type=1326 audit(1745320226.503:16688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.048358][ T9028] FAULT_INJECTION: forcing a failure. [ 171.048358][ T9028] name failslab, interval 1, probability 0, space 0, times 0 [ 171.061072][ T9028] CPU: 1 UID: 0 PID: 9028 Comm: syz.4.1877 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 171.061102][ T9028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 171.061114][ T9028] Call Trace: [ 171.061120][ T9028] [ 171.061128][ T9028] dump_stack_lvl+0xf6/0x150 [ 171.061157][ T9028] dump_stack+0x15/0x1a [ 171.061178][ T9028] should_fail_ex+0x261/0x270 [ 171.061280][ T9028] should_failslab+0x8f/0xb0 [ 171.061307][ T9028] __kmalloc_cache_noprof+0x55/0x320 [ 171.061354][ T9028] ? do_signalfd4+0x103/0x2c0 [ 171.061387][ T9028] do_signalfd4+0x103/0x2c0 [ 171.061417][ T9028] __x64_sys_signalfd4+0xcf/0x100 [ 171.061516][ T9028] x64_sys_call+0x29f5/0x2e10 [ 171.061543][ T9028] do_syscall_64+0xc9/0x1a0 [ 171.061573][ T9028] ? clear_bhb_loop+0x25/0x80 [ 171.061599][ T9028] ? clear_bhb_loop+0x25/0x80 [ 171.061624][ T9028] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.061649][ T9028] RIP: 0033:0x7f430762e169 [ 171.061726][ T9028] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.061747][ T9028] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000121 [ 171.061771][ T9028] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 171.061783][ T9028] RDX: 0000000000000008 RSI: 0000200000000080 RDI: ffffffffffffffff [ 171.061793][ T9028] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 171.061804][ T9028] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 171.061821][ T9028] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 171.061843][ T9028] [ 171.237782][ T29] audit: type=1326 audit(1745320226.533:16689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.261536][ T29] audit: type=1326 audit(1745320226.533:16690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.285243][ T29] audit: type=1326 audit(1745320226.533:16691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.308764][ T29] audit: type=1326 audit(1745320226.533:16692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.332335][ T29] audit: type=1326 audit(1745320226.543:16693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.355857][ T29] audit: type=1326 audit(1745320226.543:16694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9027 comm="syz.4.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430762e169 code=0x7ffc0000 [ 171.385131][ T9030] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1878'. [ 171.461534][ T9036] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1880'. [ 171.475250][ T9034] loop3: detected capacity change from 0 to 4096 [ 171.488259][ T9034] EXT4-fs: Ignoring removed orlov option [ 171.494043][ T9034] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.494355][ T9036] siw: device registration error -23 [ 171.509700][ T9036] Cannot find add_set index 0 as target [ 171.534555][ T9034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.588825][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.207566][ T9062] loop5: detected capacity change from 0 to 2048 [ 172.247242][ T9056] loop3: detected capacity change from 0 to 512 [ 172.266127][ T9062] loop5: p1 < > p4 [ 172.276497][ T9056] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 172.286171][ T9062] loop5: p4 size 8388608 extends beyond EOD, truncated [ 172.310739][ T9056] EXT4-fs (loop3): 1 truncate cleaned up [ 172.323510][ T9056] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.567374][ T9068] netlink: 'syz.6.1890': attribute type 6 has an invalid length. [ 172.575222][ T9068] netlink: 164 bytes leftover after parsing attributes in process `syz.6.1890'. [ 172.679935][ T9080] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.687479][ T9080] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 172.733184][ T9080] batadv_slave_0: entered promiscuous mode [ 172.739296][ T9080] batadv_slave_0: entered allmulticast mode [ 172.749730][ T9056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.759222][ T9056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.273734][ T9090] FAULT_INJECTION: forcing a failure. [ 173.273734][ T9090] name failslab, interval 1, probability 0, space 0, times 0 [ 173.286592][ T9090] CPU: 1 UID: 0 PID: 9090 Comm: syz.6.1895 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 173.286618][ T9090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 173.286630][ T9090] Call Trace: [ 173.286636][ T9090] [ 173.286689][ T9090] dump_stack_lvl+0xf6/0x150 [ 173.286718][ T9090] dump_stack+0x15/0x1a [ 173.286738][ T9090] should_fail_ex+0x261/0x270 [ 173.286766][ T9090] should_failslab+0x8f/0xb0 [ 173.286787][ T9090] __kmalloc_cache_noprof+0x55/0x320 [ 173.286904][ T9090] ? __request_module+0x1bf/0x3f0 [ 173.286928][ T9090] ? rtnl_newlink+0x635/0x12d0 [ 173.286963][ T9090] __request_module+0x1bf/0x3f0 [ 173.286989][ T9090] ? __nla_parse+0x40/0x60 [ 173.287037][ T9090] ? nla_strscpy+0xef/0x120 [ 173.287104][ T9090] rtnl_newlink+0x635/0x12d0 [ 173.287137][ T9090] ? xas_load+0x3ba/0x3d0 [ 173.287158][ T9090] ? cgroup_rstat_updated+0xa4/0x590 [ 173.287184][ T9090] ? xas_load+0x3ba/0x3d0 [ 173.287213][ T9090] ? xa_load+0xbd/0xe0 [ 173.287278][ T9090] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 173.287324][ T9090] ? mod_objcg_state+0x3f6/0x530 [ 173.287357][ T9090] ? __rcu_read_unlock+0x4e/0x70 [ 173.287376][ T9090] ? avc_has_perm_noaudit+0x1cc/0x210 [ 173.287405][ T9090] ? selinux_capable+0x1f9/0x260 [ 173.287579][ T9090] ? security_capable+0x81/0x90 [ 173.287601][ T9090] ? ns_capable+0x7d/0xb0 [ 173.287630][ T9090] ? __pfx_rtnl_newlink+0x10/0x10 [ 173.287665][ T9090] rtnetlink_rcv_msg+0x65a/0x740 [ 173.287752][ T9090] ? should_fail_ex+0xd7/0x270 [ 173.287853][ T9090] ? ref_tracker_free+0x3b8/0x420 [ 173.287878][ T9090] netlink_rcv_skb+0x12f/0x230 [ 173.287902][ T9090] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 173.287943][ T9090] rtnetlink_rcv+0x1c/0x30 [ 173.288019][ T9090] netlink_unicast+0x605/0x6c0 [ 173.288055][ T9090] netlink_sendmsg+0x609/0x720 [ 173.288150][ T9090] ? __pfx_netlink_sendmsg+0x10/0x10 [ 173.288174][ T9090] __sock_sendmsg+0x140/0x180 [ 173.288203][ T9090] ____sys_sendmsg+0x350/0x4e0 [ 173.288229][ T9090] __sys_sendmsg+0x1a0/0x240 [ 173.288329][ T9090] __x64_sys_sendmsg+0x46/0x50 [ 173.288356][ T9090] x64_sys_call+0x26f3/0x2e10 [ 173.288383][ T9090] do_syscall_64+0xc9/0x1a0 [ 173.288413][ T9090] ? clear_bhb_loop+0x25/0x80 [ 173.288439][ T9090] ? clear_bhb_loop+0x25/0x80 [ 173.288509][ T9090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.288592][ T9090] RIP: 0033:0x7fe49ff8e169 [ 173.288606][ T9090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.288749][ T9090] RSP: 002b:00007fe49e5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.288766][ T9090] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8e169 [ 173.288778][ T9090] RDX: 0000000000000002 RSI: 0000200000000340 RDI: 0000000000000003 [ 173.288791][ T9090] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 173.288805][ T9090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.288819][ T9090] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 173.288842][ T9090] [ 173.301635][ T9090] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.716854][ T9095] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1896'. [ 173.787567][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.812063][ T9098] loop6: detected capacity change from 0 to 2048 [ 173.822166][ T9099] loop5: detected capacity change from 0 to 4096 [ 173.831076][ T9099] EXT4-fs: Ignoring removed orlov option [ 173.836823][ T9099] EXT4-fs: Ignoring removed nomblk_io_submit option [ 173.848640][ T9099] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.883576][ T9098] Alternate GPT is invalid, using primary GPT. [ 173.889979][ T9098] loop6: p2 p3 p7 [ 173.913245][ T9105] loop3: detected capacity change from 0 to 764 [ 173.936509][ T5318] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.079692][ T9124] pimreg: entered allmulticast mode [ 174.101035][ T9124] pimreg: left allmulticast mode [ 174.151562][ T9134] binfmt_misc: register: failed to install interpreter file ./file0 [ 174.167406][ T9124] loop5: detected capacity change from 0 to 512 [ 174.179196][ T9124] journal_path: Non-blockdev passed as './bus' [ 174.185530][ T9124] EXT4-fs: error: could not find journal device path [ 174.337517][ T9137] FAULT_INJECTION: forcing a failure. [ 174.337517][ T9137] name failslab, interval 1, probability 0, space 0, times 0 [ 174.350261][ T9137] CPU: 1 UID: 0 PID: 9137 Comm: syz.4.1908 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 174.350293][ T9137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 174.350343][ T9137] Call Trace: [ 174.350351][ T9137] [ 174.350360][ T9137] dump_stack_lvl+0xf6/0x150 [ 174.350389][ T9137] dump_stack+0x15/0x1a [ 174.350417][ T9137] should_fail_ex+0x261/0x270 [ 174.350447][ T9137] should_failslab+0x8f/0xb0 [ 174.350470][ T9137] __kmalloc_cache_noprof+0x55/0x320 [ 174.350498][ T9137] ? tcf_proto_create+0x45/0x1a0 [ 174.350615][ T9137] tcf_proto_create+0x45/0x1a0 [ 174.350637][ T9137] tc_new_tfilter+0x976/0x1110 [ 174.350676][ T9137] ? __pfx_tc_new_tfilter+0x10/0x10 [ 174.350704][ T9137] rtnetlink_rcv_msg+0x65a/0x740 [ 174.350764][ T9137] ? should_fail_ex+0xd7/0x270 [ 174.350788][ T9137] ? ref_tracker_free+0x3b8/0x420 [ 174.350812][ T9137] netlink_rcv_skb+0x12f/0x230 [ 174.350830][ T9137] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 174.350867][ T9137] rtnetlink_rcv+0x1c/0x30 [ 174.350960][ T9137] netlink_unicast+0x605/0x6c0 [ 174.351004][ T9137] netlink_sendmsg+0x609/0x720 [ 174.351033][ T9137] ? __pfx_netlink_sendmsg+0x10/0x10 [ 174.351052][ T9137] __sock_sendmsg+0x140/0x180 [ 174.351097][ T9137] ____sys_sendmsg+0x350/0x4e0 [ 174.351131][ T9137] __sys_sendmsg+0x1a0/0x240 [ 174.351178][ T9137] __x64_sys_sendmsg+0x46/0x50 [ 174.351234][ T9137] x64_sys_call+0x26f3/0x2e10 [ 174.351254][ T9137] do_syscall_64+0xc9/0x1a0 [ 174.351333][ T9137] ? clear_bhb_loop+0x25/0x80 [ 174.351359][ T9137] ? clear_bhb_loop+0x25/0x80 [ 174.351386][ T9137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.351410][ T9137] RIP: 0033:0x7f430762e169 [ 174.351424][ T9137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.351471][ T9137] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.351529][ T9137] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 174.351550][ T9137] RDX: 0000000000000000 RSI: 0000200000006040 RDI: 0000000000000007 [ 174.351564][ T9137] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 174.351577][ T9137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.351588][ T9137] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 174.351607][ T9137] [ 174.879354][ T9150] loop4: detected capacity change from 0 to 4096 [ 174.886167][ T9150] EXT4-fs: Ignoring removed orlov option [ 174.891868][ T9150] EXT4-fs: Ignoring removed nomblk_io_submit option [ 174.903170][ T9150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.926283][ T9154] loop3: detected capacity change from 0 to 128 [ 174.972486][ T9154] bio_check_eod: 1709 callbacks suppressed [ 174.972501][ T9154] syz.3.1913: attempt to access beyond end of device [ 174.972501][ T9154] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 175.012409][ T9164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.020488][ T9164] batadv_slave_0: entered promiscuous mode [ 175.035251][ T9164] loop5: detected capacity change from 0 to 512 [ 175.042046][ T9154] syz.3.1913: attempt to access beyond end of device [ 175.042046][ T9154] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 175.044904][ T9164] EXT4-fs: Ignoring removed oldalloc option [ 175.068116][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 175.068188][ T29] audit: type=1400 audit(1745320230.563:16713): avc: denied { sqpoll } for pid=9151 comm="syz.3.1913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 175.070347][ T9164] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1918: Parent and EA inode have the same ino 15 [ 175.152840][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.168738][ T9164] EXT4-fs (loop5): Remounting filesystem read-only [ 175.175355][ T9164] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 175.198374][ T9164] EXT4-fs (loop5): 1 orphan inode deleted [ 175.215297][ T9164] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.253447][ T9200] loop4: detected capacity change from 0 to 512 [ 175.267232][ T9164] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.281279][ T29] audit: type=1400 audit(1745320230.773:16714): avc: denied { execute } for pid=9207 comm="syz.6.1923" name="file1" dev="tmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 175.290886][ T9200] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 175.306416][ T29] audit: type=1400 audit(1745320230.803:16715): avc: denied { execute_no_trans } for pid=9207 comm="syz.6.1923" path="/89/file1" dev="tmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 175.373002][ T9216] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1924'. [ 175.383184][ T9200] EXT4-fs (loop4): 1 truncate cleaned up [ 175.400065][ T9200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.403668][ T9235] netlink: 204 bytes leftover after parsing attributes in process `syz.5.1925'. [ 175.421785][ T9235] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1925'. [ 175.440361][ T29] audit: type=1400 audit(1745320230.933:16716): avc: denied { setattr } for pid=9199 comm="syz.4.1920" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 175.477018][ T9200] bond1 (unregistering): Released all slaves [ 175.534564][ T29] audit: type=1400 audit(1745320231.023:16717): avc: denied { read write } for pid=9248 comm="syz.5.1929" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 175.534692][ T29] audit: type=1400 audit(1745320231.023:16718): avc: denied { open } for pid=9248 comm="syz.5.1929" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 175.535958][ T29] audit: type=1400 audit(1745320231.023:16719): avc: denied { ioctl } for pid=9248 comm="syz.5.1929" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 175.604542][ T9253] loop6: detected capacity change from 0 to 4096 [ 175.629807][ T9253] EXT4-fs: Ignoring removed orlov option [ 175.629833][ T9253] EXT4-fs: Ignoring removed nomblk_io_submit option [ 175.649869][ T9253] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.660592][ T9257] FAULT_INJECTION: forcing a failure. [ 175.660592][ T9257] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.660623][ T9257] CPU: 0 UID: 0 PID: 9257 Comm: syz.5.1931 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 175.660654][ T9257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 175.660669][ T9257] Call Trace: [ 175.660694][ T9257] [ 175.660701][ T9257] dump_stack_lvl+0xf6/0x150 [ 175.660773][ T9257] dump_stack+0x15/0x1a [ 175.660805][ T9257] should_fail_ex+0x261/0x270 [ 175.660833][ T9257] should_fail+0xb/0x10 [ 175.660858][ T9257] should_fail_usercopy+0x1a/0x20 [ 175.660883][ T9257] _copy_to_user+0x20/0xa0 [ 175.660985][ T9257] simple_read_from_buffer+0xb2/0x130 [ 175.661051][ T9257] proc_fail_nth_read+0x103/0x140 [ 175.661090][ T9257] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 175.661168][ T9257] vfs_read+0x1b2/0x710 [ 175.661199][ T9257] ? __rcu_read_unlock+0x4e/0x70 [ 175.661224][ T9257] ? __fget_files+0x186/0x1c0 [ 175.661247][ T9257] ksys_read+0xeb/0x1b0 [ 175.661264][ T9257] __x64_sys_read+0x42/0x50 [ 175.661282][ T9257] x64_sys_call+0x2a3b/0x2e10 [ 175.661346][ T9257] do_syscall_64+0xc9/0x1a0 [ 175.661377][ T9257] ? clear_bhb_loop+0x25/0x80 [ 175.661402][ T9257] ? clear_bhb_loop+0x25/0x80 [ 175.661422][ T9257] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.661443][ T9257] RIP: 0033:0x7f6f34cecb7c [ 175.661509][ T9257] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 175.661529][ T9257] RSP: 002b:00007f6f33357030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 175.661550][ T9257] RAX: ffffffffffffffda RBX: 00007f6f34f15fa0 RCX: 00007f6f34cecb7c [ 175.661563][ T9257] RDX: 000000000000000f RSI: 00007f6f333570a0 RDI: 0000000000000004 [ 175.661576][ T9257] RBP: 00007f6f33357090 R08: 0000000000000000 R09: 0000000000000000 [ 175.661589][ T9257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.661602][ T9257] R13: 0000000000000000 R14: 00007f6f34f15fa0 R15: 00007ffe06328978 [ 175.661641][ T9257] [ 175.690317][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.752047][ T9261] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1933'. [ 175.785092][ T9262] tipc: Started in network mode [ 175.801100][ T9261] siw: device registration error -23 [ 175.801493][ T9262] tipc: Node identity ac14140f, cluster identity 4711 [ 175.808231][ T9261] Cannot find add_set index 0 as target [ 175.814534][ T9262] tipc: New replicast peer: 255.255.255.255 [ 175.966777][ T9262] tipc: Enabled bearer , priority 10 [ 175.966941][ T9265] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1932'. [ 175.966956][ T9265] tipc: Disabling bearer [ 176.014398][ T9269] FAULT_INJECTION: forcing a failure. [ 176.014398][ T9269] name failslab, interval 1, probability 0, space 0, times 0 [ 176.027076][ T9269] CPU: 0 UID: 0 PID: 9269 Comm: syz.1.1935 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 176.027105][ T9269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 176.027181][ T9269] Call Trace: [ 176.027190][ T9269] [ 176.027199][ T9269] dump_stack_lvl+0xf6/0x150 [ 176.027228][ T9269] dump_stack+0x15/0x1a [ 176.027315][ T9269] should_fail_ex+0x261/0x270 [ 176.027339][ T9269] should_failslab+0x8f/0xb0 [ 176.027362][ T9269] __kmalloc_noprof+0xad/0x410 [ 176.027395][ T9269] ? p9_client_prepare_req+0x29f/0x890 [ 176.027434][ T9269] p9_client_prepare_req+0x29f/0x890 [ 176.027461][ T9269] ? __rcu_read_unlock+0x34/0x70 [ 176.027484][ T9269] ? inode_to_bdi+0x7c/0x90 [ 176.027538][ T9269] p9_client_rpc+0xf5/0x700 [ 176.027585][ T9269] p9_client_wstat+0x162/0x1a0 [ 176.027609][ T9269] v9fs_vfs_setattr+0x48a/0x690 [ 176.027645][ T9269] ? __pfx_v9fs_vfs_setattr+0x10/0x10 [ 176.027700][ T9269] notify_change+0x85c/0x8e0 [ 176.027816][ T9269] vfs_utimes+0x2c8/0x3e0 [ 176.027846][ T9269] __se_sys_utime+0x127/0x1d0 [ 176.027877][ T9269] __x64_sys_utime+0x31/0x40 [ 176.027902][ T9269] x64_sys_call+0x2b71/0x2e10 [ 176.027928][ T9269] do_syscall_64+0xc9/0x1a0 [ 176.027959][ T9269] ? clear_bhb_loop+0x25/0x80 [ 176.027986][ T9269] ? clear_bhb_loop+0x25/0x80 [ 176.028013][ T9269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.028094][ T9269] RIP: 0033:0x7fa3cd22e169 [ 176.028125][ T9269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.028155][ T9269] RSP: 002b:00007fa3cb897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000084 [ 176.028174][ T9269] RAX: ffffffffffffffda RBX: 00007fa3cd455fa0 RCX: 00007fa3cd22e169 [ 176.028186][ T9269] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000001c0 [ 176.028197][ T9269] RBP: 00007fa3cb897090 R08: 0000000000000000 R09: 0000000000000000 [ 176.028227][ T9269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.028238][ T9269] R13: 0000000000000000 R14: 00007fa3cd455fa0 R15: 00007ffe085d1a08 [ 176.028260][ T9269] [ 176.041373][ T29] audit: type=1400 audit(1745320231.523:16720): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 176.067519][ T29] audit: type=1400 audit(1745320231.563:16721): avc: denied { create } for pid=9272 comm="syz.3.1937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 176.085533][ T9273] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1937'. [ 176.247743][ T9279] netlink: 'syz.6.1936': attribute type 6 has an invalid length. [ 176.291001][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.296221][ T9279] netlink: 164 bytes leftover after parsing attributes in process `syz.6.1936'. [ 176.314887][ T29] audit: type=1326 audit(1745320231.763:16722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9272 comm="syz.3.1937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378ae7e169 code=0x7ffc0000 [ 176.359225][ T9285] xt_connbytes: Forcing CT accounting to be enabled [ 176.366924][ T9285] Cannot find set identified by id 0 to match [ 176.381748][ T9285] loop4: detected capacity change from 0 to 512 [ 176.401123][ T9285] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 176.414805][ T9285] EXT4-fs (loop4): 1 truncate cleaned up [ 176.421057][ T9285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.497919][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.528419][ T9293] loop4: detected capacity change from 0 to 4096 [ 176.535575][ T9293] EXT4-fs: Ignoring removed orlov option [ 176.541270][ T9293] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.568581][ T9293] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.960241][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.972897][ T9303] loop3: detected capacity change from 0 to 256 [ 176.989310][ T9301] netlink: 277 bytes leftover after parsing attributes in process `syz.5.1945'. [ 177.546076][ T9322] netlink: 'syz.3.1954': attribute type 6 has an invalid length. [ 177.827908][ T9342] loop6: detected capacity change from 0 to 2048 [ 177.882714][ T9342] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.900827][ T9352] __nla_validate_parse: 1 callbacks suppressed [ 177.900845][ T9352] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1964'. [ 177.984502][ T9358] netlink: 'syz.4.1967': attribute type 6 has an invalid length. [ 177.992399][ T9358] netlink: 164 bytes leftover after parsing attributes in process `syz.4.1967'. [ 178.027876][ T9365] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1968'. [ 178.080175][ T9369] FAULT_INJECTION: forcing a failure. [ 178.080175][ T9369] name failslab, interval 1, probability 0, space 0, times 0 [ 178.092954][ T9369] CPU: 1 UID: 0 PID: 9369 Comm: syz.5.1969 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 178.092979][ T9369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 178.092990][ T9369] Call Trace: [ 178.092995][ T9369] [ 178.093001][ T9369] dump_stack_lvl+0xf6/0x150 [ 178.093041][ T9369] dump_stack+0x15/0x1a [ 178.093059][ T9369] should_fail_ex+0x261/0x270 [ 178.093082][ T9369] should_failslab+0x8f/0xb0 [ 178.093100][ T9369] __kmalloc_cache_noprof+0x55/0x320 [ 178.093125][ T9369] ? alloc_pipe_info+0xb0/0x360 [ 178.093171][ T9369] alloc_pipe_info+0xb0/0x360 [ 178.093196][ T9369] splice_direct_to_actor+0x621/0x680 [ 178.093232][ T9369] ? __pfx_direct_splice_actor+0x10/0x10 [ 178.093291][ T9369] ? avc_policy_seqno+0x15/0x20 [ 178.093311][ T9369] ? selinux_file_permission+0x22d/0x360 [ 178.093328][ T9369] do_splice_direct+0xd9/0x150 [ 178.093425][ T9369] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 178.093482][ T9369] do_sendfile+0x40a/0x690 [ 178.093506][ T9369] __x64_sys_sendfile64+0x113/0x160 [ 178.093567][ T9369] x64_sys_call+0xfc3/0x2e10 [ 178.093584][ T9369] do_syscall_64+0xc9/0x1a0 [ 178.093611][ T9369] ? clear_bhb_loop+0x25/0x80 [ 178.093650][ T9369] ? clear_bhb_loop+0x25/0x80 [ 178.093669][ T9369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.093819][ T9369] RIP: 0033:0x7f6f34cee169 [ 178.093836][ T9369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.093856][ T9369] RSP: 002b:00007f6f33357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 178.093875][ T9369] RAX: ffffffffffffffda RBX: 00007f6f34f15fa0 RCX: 00007f6f34cee169 [ 178.093891][ T9369] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 178.093905][ T9369] RBP: 00007f6f33357090 R08: 0000000000000000 R09: 0000000000000000 [ 178.093919][ T9369] R10: 0000004800000009 R11: 0000000000000246 R12: 0000000000000001 [ 178.093946][ T9369] R13: 0000000000000000 R14: 00007f6f34f15fa0 R15: 00007ffe06328978 [ 178.093968][ T9369] [ 178.094534][ T9368] lo: entered promiscuous mode [ 178.303356][ T9368] lo: entered allmulticast mode [ 178.401591][ T9376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9376 comm=syz.5.1973 [ 178.449261][ T9376] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1973'. [ 178.458290][ T9376] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1973'. [ 178.467301][ T9378] tipc: Enabling of bearer rejected, already enabled [ 178.469835][ T9376] xt_hashlimit: max too large, truncated to 1048576 [ 178.493988][ T9376] infiniband s9z1: RDMA CMA: cma_listen_on_dev, error -98 [ 178.497727][ T9380] netlink: 'syz.1.1975': attribute type 10 has an invalid length. [ 178.509048][ T9380] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1975'. [ 178.518778][ T9380] dummy0: entered promiscuous mode [ 178.538017][ T9380] bridge0: port 3(dummy0) entered blocking state [ 178.544395][ T9380] bridge0: port 3(dummy0) entered disabled state [ 178.551124][ T9380] dummy0: entered allmulticast mode [ 178.557267][ T9380] bridge0: port 3(dummy0) entered blocking state [ 178.563692][ T9380] bridge0: port 3(dummy0) entered forwarding state [ 178.656018][ T9392] FAULT_INJECTION: forcing a failure. [ 178.656018][ T9392] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.669307][ T9392] CPU: 0 UID: 0 PID: 9392 Comm: syz.4.1980 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 178.669337][ T9392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 178.669353][ T9392] Call Trace: [ 178.669423][ T9392] [ 178.669432][ T9392] dump_stack_lvl+0xf6/0x150 [ 178.669460][ T9392] dump_stack+0x15/0x1a [ 178.669476][ T9392] should_fail_ex+0x261/0x270 [ 178.669500][ T9392] should_fail+0xb/0x10 [ 178.669518][ T9392] should_fail_usercopy+0x1a/0x20 [ 178.669602][ T9392] _copy_from_user+0x1c/0xa0 [ 178.669672][ T9392] move_addr_to_kernel+0x8c/0x130 [ 178.669707][ T9392] __sys_connect+0x6c/0x1b0 [ 178.669822][ T9392] __x64_sys_connect+0x41/0x50 [ 178.669843][ T9392] x64_sys_call+0x2030/0x2e10 [ 178.669865][ T9392] do_syscall_64+0xc9/0x1a0 [ 178.669896][ T9392] ? clear_bhb_loop+0x25/0x80 [ 178.669990][ T9392] ? clear_bhb_loop+0x25/0x80 [ 178.670010][ T9392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.670029][ T9392] RIP: 0033:0x7f430762e169 [ 178.670043][ T9392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.670063][ T9392] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 178.670153][ T9392] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 178.670168][ T9392] RDX: 000000000000001c RSI: 0000200000000180 RDI: 0000000000000003 [ 178.670182][ T9392] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 178.670203][ T9392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.670233][ T9392] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 178.670251][ T9392] [ 178.678512][ T9387] netlink: 'syz.1.1978': attribute type 6 has an invalid length. [ 178.854048][ T9387] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1978'. [ 178.875882][ T9395] loop5: detected capacity change from 0 to 256 [ 178.899481][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.928252][ T9399] loop1: detected capacity change from 0 to 2048 [ 178.949026][ T9399] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.967711][ T9399] ext4 filesystem being mounted at /389/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.993804][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.004728][ T9409] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1987'. [ 179.039142][ T9411] FAULT_INJECTION: forcing a failure. [ 179.039142][ T9411] name failslab, interval 1, probability 0, space 0, times 0 [ 179.052083][ T9411] CPU: 1 UID: 0 PID: 9411 Comm: syz.3.1989 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 179.052159][ T9411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 179.052175][ T9411] Call Trace: [ 179.052182][ T9411] [ 179.052190][ T9411] dump_stack_lvl+0xf6/0x150 [ 179.052219][ T9411] dump_stack+0x15/0x1a [ 179.052239][ T9411] should_fail_ex+0x261/0x270 [ 179.052292][ T9411] should_failslab+0x8f/0xb0 [ 179.052314][ T9411] kmem_cache_alloc_noprof+0x59/0x340 [ 179.052340][ T9411] ? audit_log_start+0x37f/0x6e0 [ 179.052372][ T9411] audit_log_start+0x37f/0x6e0 [ 179.052417][ T9411] ? __rcu_read_unlock+0x4e/0x70 [ 179.052444][ T9411] audit_seccomp+0x49/0x100 [ 179.052523][ T9411] __seccomp_filter+0x694/0x10e0 [ 179.052549][ T9411] ? security_ptrace_access_check+0x67/0x80 [ 179.052618][ T9411] ? __ptrace_may_access+0x2cb/0x350 [ 179.052718][ T9411] __secure_computing+0x7e/0x150 [ 179.052793][ T9411] syscall_trace_enter+0xcf/0x1f0 [ 179.052820][ T9411] ? fpregs_assert_state_consistent+0x83/0xa0 [ 179.052890][ T9411] do_syscall_64+0xaa/0x1a0 [ 179.052921][ T9411] ? clear_bhb_loop+0x25/0x80 [ 179.052944][ T9411] ? clear_bhb_loop+0x25/0x80 [ 179.053048][ T9411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.053073][ T9411] RIP: 0033:0x7f378ae7cb7c [ 179.053091][ T9411] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 179.053114][ T9411] RSP: 002b:00007f37894e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 179.053137][ T9411] RAX: ffffffffffffffda RBX: 00007f378b0a5fa0 RCX: 00007f378ae7cb7c [ 179.053159][ T9411] RDX: 000000000000000f RSI: 00007f37894e70a0 RDI: 0000000000000006 [ 179.053174][ T9411] RBP: 00007f37894e7090 R08: 0000000000000000 R09: 0000000000000000 [ 179.053307][ T9411] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 179.053321][ T9411] R13: 0000000000000000 R14: 00007f378b0a5fa0 R15: 00007ffeda4c12d8 [ 179.053343][ T9411] [ 179.078420][ T9409] siw: device registration error -23 [ 179.110771][ T9421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9421 comm=syz.3.1992 [ 179.287769][ T9409] Cannot find add_set index 0 as target [ 179.320081][ T9427] loop4: detected capacity change from 0 to 512 [ 179.327635][ T9427] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 179.504655][ T9427] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 179.514022][ T9427] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1994: corrupted in-inode xattr: e_value size too large [ 179.530690][ T9427] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1994: couldn't read orphan inode 15 (err -117) [ 179.544980][ T9427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.642928][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.762988][ T9440] loop5: detected capacity change from 0 to 2048 [ 179.808091][ T9442] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1998'. [ 179.827303][ T9442] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1998'. [ 180.048545][ T9458] siw: device registration error -23 [ 180.062733][ T9458] Cannot find add_set index 0 as target [ 180.132536][ T9467] loop6: detected capacity change from 0 to 512 [ 180.216984][ T9467] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.239848][ T9467] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.258361][ T9467] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.272548][ T9467] loop6: detected capacity change from 0 to 512 [ 180.287687][ T9467] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.300486][ T9467] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.936579][ T9479] xt_connbytes: Forcing CT accounting to be enabled [ 180.959151][ T9467] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.968551][ T9479] set match dimension is over the limit! [ 181.140991][ T9479] hsr_slave_1 (unregistering): left promiscuous mode [ 182.067245][ T9480] loop3: detected capacity change from 0 to 2048 [ 182.128973][ T9492] netlink: 'syz.4.2013': attribute type 6 has an invalid length. [ 182.139680][ T9480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.223619][ T9496] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 182.285609][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.411306][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 182.411323][ T29] audit: type=1400 audit(1745320237.883:16918): avc: denied { nlmsg_read } for pid=9506 comm="syz.6.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 182.479859][ T9517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9517 comm=syz.4.2022 [ 182.494329][ T29] audit: type=1400 audit(1745320237.983:16919): avc: denied { ioctl } for pid=9516 comm="syz.4.2022" path="socket:[28935]" dev="sockfs" ino=28935 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.665125][ T9545] loop4: detected capacity change from 0 to 256 [ 183.738876][ T9547] audit: audit_lost=215 audit_rate_limit=0 audit_backlog_limit=64 [ 183.746772][ T9547] audit: out of memory in audit_log_start [ 183.771213][ T9550] tmpfs: Bad value for 'mpol' [ 183.852252][ T9555] FAULT_INJECTION: forcing a failure. [ 183.852252][ T9555] name failslab, interval 1, probability 0, space 0, times 0 [ 183.864945][ T9555] CPU: 0 UID: 0 PID: 9555 Comm: syz.5.2035 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 183.865071][ T9555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 183.865082][ T9555] Call Trace: [ 183.865166][ T9555] [ 183.865175][ T9555] dump_stack_lvl+0xf6/0x150 [ 183.865201][ T9555] dump_stack+0x15/0x1a [ 183.865220][ T9555] should_fail_ex+0x261/0x270 [ 183.865248][ T9555] should_failslab+0x8f/0xb0 [ 183.865270][ T9555] __kmalloc_cache_noprof+0x55/0x320 [ 183.865370][ T9555] ? __request_module+0x1bf/0x3f0 [ 183.865468][ T9555] ? crypto_alg_mod_lookup+0xaa/0x4d0 [ 183.865520][ T9555] __request_module+0x1bf/0x3f0 [ 183.865541][ T9555] ? down_read+0x173/0x4c0 [ 183.865567][ T9555] ? crypto_alg_mod_lookup+0x8c/0x4d0 [ 183.865671][ T9555] ? crypto_alg_lookup+0x312/0x360 [ 183.865697][ T9555] crypto_alg_mod_lookup+0xaa/0x4d0 [ 183.865720][ T9555] crypto_find_alg+0x62/0x70 [ 183.865744][ T9555] crypto_type_has_alg+0x2c/0x60 [ 183.865780][ T9555] crypto_has_skcipher+0x29/0x40 [ 183.865832][ T9555] xfrm_ealg_get_byid+0x27f/0x2e0 [ 183.865860][ T9555] pfkey_add+0xb70/0x1320 [ 183.865901][ T9555] pfkey_sendmsg+0x70f/0x950 [ 183.866002][ T9555] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 183.866037][ T9555] __sock_sendmsg+0x140/0x180 [ 183.866073][ T9555] ____sys_sendmsg+0x350/0x4e0 [ 183.866105][ T9555] __sys_sendmsg+0x1a0/0x240 [ 183.866145][ T9555] __x64_sys_sendmsg+0x46/0x50 [ 183.866166][ T9555] x64_sys_call+0x26f3/0x2e10 [ 183.866186][ T9555] do_syscall_64+0xc9/0x1a0 [ 183.866211][ T9555] ? clear_bhb_loop+0x25/0x80 [ 183.866245][ T9555] ? clear_bhb_loop+0x25/0x80 [ 183.866285][ T9555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.866388][ T9555] RIP: 0033:0x7f6f34cee169 [ 183.866401][ T9555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.866418][ T9555] RSP: 002b:00007f6f33357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.866438][ T9555] RAX: ffffffffffffffda RBX: 00007f6f34f15fa0 RCX: 00007f6f34cee169 [ 183.866452][ T9555] RDX: 0000000000000000 RSI: 00002000005f5000 RDI: 0000000000000003 [ 183.866467][ T9555] RBP: 00007f6f33357090 R08: 0000000000000000 R09: 0000000000000000 [ 183.866481][ T9555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.866495][ T9555] R13: 0000000000000000 R14: 00007f6f34f15fa0 R15: 00007ffe06328978 [ 183.866516][ T9555] [ 184.169741][ T9557] loop1: detected capacity change from 0 to 512 [ 184.180369][ T9560] __nla_validate_parse: 70 callbacks suppressed [ 184.180386][ T9560] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2037'. [ 184.204479][ T9557] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 184.221990][ T9560] siw: device registration error -23 [ 184.239279][ T9557] EXT4-fs (loop1): 1 truncate cleaned up [ 184.245550][ T9560] Cannot find add_set index 0 as target [ 184.253785][ T9557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.283229][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.327474][ T9577] loop1: detected capacity change from 0 to 128 [ 184.379761][ T9583] netlink: 'syz.1.2042': attribute type 1 has an invalid length. [ 184.398440][ T29] audit: type=1326 audit(1745320239.893:16920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.1.2042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3cd22e169 code=0x7ffc0000 [ 184.422165][ T29] audit: type=1326 audit(1745320239.913:16921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.1.2042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3cd22e169 code=0x7ffc0000 [ 184.448586][ T29] audit: type=1326 audit(1745320239.913:16922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.1.2042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3cd22e169 code=0x7ffc0000 [ 184.472319][ T29] audit: type=1326 audit(1745320239.913:16923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.1.2042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3cd22e169 code=0x7ffc0000 [ 184.496418][ T29] audit: type=1326 audit(1745320239.943:16924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.1.2042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3cd22e169 code=0x7ffc0000 [ 184.519990][ T29] audit: type=1326 audit(1745320239.943:16925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.1.2042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3cd22e169 code=0x7ffc0000 [ 184.547598][ T9586] FAULT_INJECTION: forcing a failure. [ 184.547598][ T9586] name failslab, interval 1, probability 0, space 0, times 0 [ 184.560317][ T9586] CPU: 0 UID: 0 PID: 9586 Comm: syz.4.2044 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 184.560381][ T9586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 184.560396][ T9586] Call Trace: [ 184.560404][ T9586] [ 184.560413][ T9586] dump_stack_lvl+0xf6/0x150 [ 184.560443][ T9586] dump_stack+0x15/0x1a [ 184.560479][ T9586] should_fail_ex+0x261/0x270 [ 184.560502][ T9586] should_failslab+0x8f/0xb0 [ 184.560581][ T9586] __kmalloc_cache_noprof+0x55/0x320 [ 184.560616][ T9586] ? unix_prepare_fpl+0x83/0x290 [ 184.560654][ T9586] unix_prepare_fpl+0x83/0x290 [ 184.560751][ T9586] unix_scm_to_skb+0x1a8/0x250 [ 184.560776][ T9586] queue_oob+0x95/0x320 [ 184.560801][ T9586] unix_stream_sendmsg+0x7ad/0x830 [ 184.560828][ T9586] ? selinux_socket_sendmsg+0x18a/0x1c0 [ 184.560872][ T9586] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 184.560894][ T9586] __sock_sendmsg+0x140/0x180 [ 184.560923][ T9586] ____sys_sendmsg+0x350/0x4e0 [ 184.560999][ T9586] __sys_sendmsg+0x1a0/0x240 [ 184.561106][ T9586] __x64_sys_sendmsg+0x46/0x50 [ 184.561129][ T9586] x64_sys_call+0x26f3/0x2e10 [ 184.561149][ T9586] do_syscall_64+0xc9/0x1a0 [ 184.561180][ T9586] ? clear_bhb_loop+0x25/0x80 [ 184.561213][ T9586] ? clear_bhb_loop+0x25/0x80 [ 184.561238][ T9586] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.561264][ T9586] RIP: 0033:0x7f430762e169 [ 184.561282][ T9586] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.561303][ T9586] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 184.561327][ T9586] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 184.561342][ T9586] RDX: 0000000004004881 RSI: 0000200000000600 RDI: 0000000000000004 [ 184.561369][ T9586] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 184.561381][ T9586] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.561393][ T9586] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 184.561412][ T9586] [ 184.779990][ T9589] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2043'. [ 184.789151][ T9589] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2043'. [ 184.968172][ T9614] loop3: detected capacity change from 0 to 4096 [ 184.977966][ T9614] EXT4-fs: Ignoring removed orlov option [ 184.983767][ T9614] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.984723][ T9612] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2052'. [ 184.999991][ T9605] netlink: 'syz.5.2049': attribute type 6 has an invalid length. [ 185.007779][ T9605] netlink: 164 bytes leftover after parsing attributes in process `syz.5.2049'. [ 185.038423][ T9614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.120129][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.174883][ T9627] loop4: detected capacity change from 0 to 1024 [ 185.182326][ T9627] EXT4-fs: Ignoring removed nobh option [ 185.187970][ T9627] EXT4-fs: Ignoring removed bh option [ 185.208588][ T9627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.228893][ T9627] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.2058: Allocating blocks 497-513 which overlap fs metadata [ 185.695699][ T9626] EXT4-fs (loop4): pa ffff8881064c4850: logic 256, phys. 369, len 9 [ 185.704193][ T9626] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 185.733928][ T9644] loop6: detected capacity change from 0 to 2048 [ 185.744956][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.768804][ T9644] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.959153][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.978065][ T9654] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2064'. [ 185.989625][ T9654] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2064'. [ 186.006626][ T9656] FAULT_INJECTION: forcing a failure. [ 186.006626][ T9656] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 186.019890][ T9656] CPU: 1 UID: 0 PID: 9656 Comm: syz.6.2063 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 186.020016][ T9656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 186.020027][ T9656] Call Trace: [ 186.020033][ T9656] [ 186.020040][ T9656] dump_stack_lvl+0xf6/0x150 [ 186.020109][ T9656] dump_stack+0x15/0x1a [ 186.020123][ T9656] should_fail_ex+0x261/0x270 [ 186.020216][ T9656] should_fail+0xb/0x10 [ 186.020234][ T9656] should_fail_usercopy+0x1a/0x20 [ 186.020265][ T9656] _copy_to_user+0x20/0xa0 [ 186.020291][ T9656] simple_read_from_buffer+0xb2/0x130 [ 186.020381][ T9656] proc_fail_nth_read+0x103/0x140 [ 186.020453][ T9656] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 186.020482][ T9656] vfs_read+0x1b2/0x710 [ 186.020496][ T9656] ? __rcu_read_unlock+0x4e/0x70 [ 186.020516][ T9656] ? __fget_files+0x186/0x1c0 [ 186.020537][ T9656] ksys_read+0xeb/0x1b0 [ 186.020569][ T9656] __x64_sys_read+0x42/0x50 [ 186.020584][ T9656] x64_sys_call+0x2a3b/0x2e10 [ 186.020603][ T9656] do_syscall_64+0xc9/0x1a0 [ 186.020625][ T9656] ? clear_bhb_loop+0x25/0x80 [ 186.020648][ T9656] ? clear_bhb_loop+0x25/0x80 [ 186.020669][ T9656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.020687][ T9656] RIP: 0033:0x7fe49ff8cb7c [ 186.020700][ T9656] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 186.020716][ T9656] RSP: 002b:00007fe49e5f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 186.020732][ T9656] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8cb7c [ 186.020743][ T9656] RDX: 000000000000000f RSI: 00007fe49e5f70a0 RDI: 0000000000000006 [ 186.020754][ T9656] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 186.020780][ T9656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.020791][ T9656] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 186.020808][ T9656] [ 186.238289][ T9654] loop5: detected capacity change from 0 to 512 [ 186.268983][ T9654] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.282885][ T9654] ext4 filesystem being mounted at /263/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.304037][ T9666] netlink: 'syz.6.2067': attribute type 6 has an invalid length. [ 186.312143][ T9666] netlink: 164 bytes leftover after parsing attributes in process `syz.6.2067'. [ 186.352473][ T5318] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.448011][ T9677] loop5: detected capacity change from 0 to 8192 [ 186.454994][ T9677] vfat: Unknown parameter 'GPL' [ 186.514751][ T9680] 9pnet_fd: Insufficient options for proto=fd [ 186.561857][ T9684] loop3: detected capacity change from 0 to 2048 [ 186.570721][ T9682] loop1: detected capacity change from 0 to 128 [ 186.581767][ T9682] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 186.594339][ T9686] loop5: detected capacity change from 0 to 128 [ 186.595235][ T9682] ext4 filesystem being mounted at /407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.603261][ T9686] FAT-fs (loop5): Directory bread(block 162) failed [ 186.619218][ T9688] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.630223][ T9684] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.631551][ T9686] FAT-fs (loop5): Directory bread(block 163) failed [ 186.650576][ T9686] FAT-fs (loop5): Directory bread(block 164) failed [ 186.657410][ T9686] FAT-fs (loop5): Directory bread(block 165) failed [ 186.664849][ T9686] FAT-fs (loop5): Directory bread(block 166) failed [ 186.666204][ T3310] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 186.672978][ T9686] FAT-fs (loop5): Directory bread(block 167) failed [ 186.687518][ T9686] FAT-fs (loop5): Directory bread(block 168) failed [ 186.688288][ T9688] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.694134][ T9686] FAT-fs (loop5): Directory bread(block 169) failed [ 186.718710][ T9692] loop6: detected capacity change from 0 to 512 [ 186.721464][ T9686] FAT-fs (loop5): Directory bread(block 162) failed [ 186.734409][ T9695] FAULT_INJECTION: forcing a failure. [ 186.734409][ T9695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 186.747536][ T9695] CPU: 0 UID: 0 PID: 9695 Comm: +}[@ Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 186.747561][ T9695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 186.747573][ T9695] Call Trace: [ 186.747580][ T9695] [ 186.747588][ T9695] dump_stack_lvl+0xf6/0x150 [ 186.747630][ T9695] dump_stack+0x15/0x1a [ 186.747651][ T9695] should_fail_ex+0x261/0x270 [ 186.747680][ T9695] should_fail+0xb/0x10 [ 186.747736][ T9695] should_fail_usercopy+0x1a/0x20 [ 186.747765][ T9695] _copy_from_user+0x1c/0xa0 [ 186.747835][ T9695] memdup_user+0x6b/0xd0 [ 186.747869][ T9695] strndup_user+0x68/0xa0 [ 186.747895][ T9695] __se_sys_mount+0x50/0x2e0 [ 186.747916][ T9695] ? __bpf_trace_sys_enter+0x10/0x30 [ 186.747972][ T9695] ? trace_sys_enter+0xcd/0x110 [ 186.747995][ T9695] __x64_sys_mount+0x67/0x80 [ 186.748018][ T9695] x64_sys_call+0xd11/0x2e10 [ 186.748044][ T9695] do_syscall_64+0xc9/0x1a0 [ 186.748095][ T9695] ? clear_bhb_loop+0x25/0x80 [ 186.748196][ T9695] ? clear_bhb_loop+0x25/0x80 [ 186.748228][ T9695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.748249][ T9695] RIP: 0033:0x7fa3cd22e169 [ 186.748264][ T9695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.748282][ T9695] RSP: 002b:00007fa3cb897038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 186.748299][ T9695] RAX: ffffffffffffffda RBX: 00007fa3cd455fa0 RCX: 00007fa3cd22e169 [ 186.748386][ T9695] RDX: 0000200000000100 RSI: 0000200000000040 RDI: 0000000000000000 [ 186.748401][ T9695] RBP: 00007fa3cb897090 R08: 0000200000000200 R09: 0000000000000000 [ 186.748415][ T9695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.748426][ T9695] R13: 0000000000000000 R14: 00007fa3cd455fa0 R15: 00007ffe085d1a08 [ 186.748444][ T9695] [ 186.749179][ T9686] FAT-fs (loop5): Directory bread(block 163) failed [ 186.843841][ T9692] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.857142][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.875898][ T9692] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.885250][ T9688] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.893542][ T9686] syz.5.2075: attempt to access beyond end of device [ 186.893542][ T9686] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 186.995487][ T9686] syz.5.2075: attempt to access beyond end of device [ 186.995487][ T9686] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 186.997259][ T9701] all: renamed from lo (while UP) [ 187.046937][ T9688] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.087937][ T9712] netlink: 'syz.3.2080': attribute type 6 has an invalid length. [ 187.095777][ T9712] netlink: 164 bytes leftover after parsing attributes in process `syz.3.2080'. [ 187.113888][ T9717] FAULT_INJECTION: forcing a failure. [ 187.113888][ T9717] name failslab, interval 1, probability 0, space 0, times 0 [ 187.126605][ T9717] CPU: 1 UID: 0 PID: 9717 Comm: syz.4.2082 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 187.126637][ T9717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 187.126674][ T9717] Call Trace: [ 187.126680][ T9717] [ 187.126687][ T9717] dump_stack_lvl+0xf6/0x150 [ 187.126711][ T9717] dump_stack+0x15/0x1a [ 187.126732][ T9717] should_fail_ex+0x261/0x270 [ 187.126825][ T9717] should_failslab+0x8f/0xb0 [ 187.126848][ T9717] __kmalloc_cache_noprof+0x55/0x320 [ 187.126875][ T9717] ? rdma_restrack_init+0x31/0x220 [ 187.126899][ T9717] ? __kmalloc_noprof+0x370/0x410 [ 187.126990][ T9717] rdma_restrack_init+0x31/0x220 [ 187.127013][ T9717] _ib_alloc_device+0x47/0x430 [ 187.127031][ T9717] siw_newlink+0xb4/0x6d0 [ 187.127125][ T9717] nldev_newlink+0x36c/0x3f0 [ 187.127200][ T9717] ? __pfx_nldev_newlink+0x10/0x10 [ 187.127237][ T9717] rdma_nl_rcv+0x48a/0x5b0 [ 187.127337][ T9717] ? should_fail_ex+0xd7/0x270 [ 187.127381][ T9717] netlink_unicast+0x605/0x6c0 [ 187.127423][ T9717] netlink_sendmsg+0x609/0x720 [ 187.127454][ T9717] ? __pfx_netlink_sendmsg+0x10/0x10 [ 187.127476][ T9717] __sock_sendmsg+0x140/0x180 [ 187.127528][ T9717] ____sys_sendmsg+0x350/0x4e0 [ 187.127561][ T9717] __sys_sendmsg+0x1a0/0x240 [ 187.127666][ T9717] __x64_sys_sendmsg+0x46/0x50 [ 187.127706][ T9717] x64_sys_call+0x26f3/0x2e10 [ 187.127732][ T9717] do_syscall_64+0xc9/0x1a0 [ 187.127780][ T9717] ? clear_bhb_loop+0x25/0x80 [ 187.127886][ T9717] ? clear_bhb_loop+0x25/0x80 [ 187.127912][ T9717] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.127986][ T9717] RIP: 0033:0x7f430762e169 [ 187.128003][ T9717] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.128040][ T9717] RSP: 002b:00007f4305c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.128057][ T9717] RAX: ffffffffffffffda RBX: 00007f4307855fa0 RCX: 00007f430762e169 [ 187.128069][ T9717] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000005 [ 187.128156][ T9717] RBP: 00007f4305c97090 R08: 0000000000000000 R09: 0000000000000000 [ 187.128168][ T9717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.128179][ T9717] R13: 0000000000000000 R14: 00007f4307855fa0 R15: 00007ffd6fa535f8 [ 187.128236][ T9717] [ 187.375347][ T9688] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.389182][ T9688] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.397914][ T9724] bridge0: port 3(batadv0) entered disabled state [ 187.404995][ T9724] bridge_slave_0: left allmulticast mode [ 187.410795][ T9724] bridge_slave_0: left promiscuous mode [ 187.416614][ T9724] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.425295][ T9724] bridge_slave_1: left allmulticast mode [ 187.431007][ T9724] bridge_slave_1: left promiscuous mode [ 187.436747][ T9724] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.447387][ T9724] : (slave bond_slave_0): Releasing backup interface [ 187.456453][ T9724] : (slave bond_slave_1): Releasing backup interface [ 187.464906][ T9724] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.474252][ T9724] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.486047][ T9688] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.498688][ T9729] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2088'. [ 187.510991][ T9688] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.526481][ T9729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=9729 comm=syz.4.2088 [ 187.545618][ T9725] loop5: detected capacity change from 0 to 2048 [ 187.561447][ T7599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.578571][ T9732] loop3: detected capacity change from 0 to 4096 [ 187.585562][ T9732] EXT4-fs: Ignoring removed orlov option [ 187.591253][ T9732] EXT4-fs: Ignoring removed nomblk_io_submit option [ 187.611733][ T9732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.643997][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 187.644013][ T29] audit: type=1400 audit(1745320243.133:17022): avc: denied { create } for pid=9740 comm="syz.6.2092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 187.672088][ T9741] FAULT_INJECTION: forcing a failure. [ 187.672088][ T9741] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.685313][ T9741] CPU: 1 UID: 0 PID: 9741 Comm: syz.6.2092 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 187.685423][ T9741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 187.685458][ T9741] Call Trace: [ 187.685464][ T9741] [ 187.685471][ T9741] dump_stack_lvl+0xf6/0x150 [ 187.685495][ T9741] dump_stack+0x15/0x1a [ 187.685511][ T9741] should_fail_ex+0x261/0x270 [ 187.685596][ T9741] should_fail+0xb/0x10 [ 187.685615][ T9741] should_fail_usercopy+0x1a/0x20 [ 187.685640][ T9741] _copy_from_user+0x1c/0xa0 [ 187.685668][ T9741] copy_msghdr_from_user+0x54/0x2b0 [ 187.685749][ T9741] ? __fget_files+0x186/0x1c0 [ 187.685772][ T9741] __sys_sendmsg+0x141/0x240 [ 187.685868][ T9741] __x64_sys_sendmsg+0x46/0x50 [ 187.685970][ T9741] x64_sys_call+0x26f3/0x2e10 [ 187.686044][ T9741] do_syscall_64+0xc9/0x1a0 [ 187.686068][ T9741] ? clear_bhb_loop+0x25/0x80 [ 187.686089][ T9741] ? clear_bhb_loop+0x25/0x80 [ 187.686109][ T9741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.686157][ T9741] RIP: 0033:0x7fe49ff8e169 [ 187.686171][ T9741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.686190][ T9741] RSP: 002b:00007fe49e5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.686208][ T9741] RAX: ffffffffffffffda RBX: 00007fe4a01b5fa0 RCX: 00007fe49ff8e169 [ 187.686220][ T9741] RDX: 0000000000000000 RSI: 0000200000002780 RDI: 0000000000000003 [ 187.686281][ T9741] RBP: 00007fe49e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 187.686292][ T9741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.686303][ T9741] R13: 0000000000000000 R14: 00007fe4a01b5fa0 R15: 00007ffc86829e38 [ 187.686361][ T9741] [ 187.870042][ T29] audit: type=1400 audit(1745320243.193:17023): avc: denied { name_connect } for pid=9742 comm="syz.4.2093" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 187.890539][ T29] audit: type=1400 audit(1745320243.373:17024): avc: denied { listen } for pid=9742 comm="syz.4.2093" lport=53715 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 187.916143][ T29] audit: type=1400 audit(1745320243.403:17025): avc: denied { accept } for pid=9742 comm="syz.4.2093" lport=53715 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 187.939255][ T29] audit: type=1400 audit(1745320243.403:17026): avc: denied { write } for pid=9742 comm="syz.4.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 187.970800][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.990258][ T9750] tmpfs: Bad value for 'mpol' [ 188.124486][ T9756] loop3: detected capacity change from 0 to 764 [ 188.322632][ T9765] loop3: detected capacity change from 0 to 1024 [ 188.341016][ T9765] ext4: Unknown parameter 'nouser_xattr' [ 188.367958][ T9765] loop3: detected capacity change from 0 to 256 [ 188.524926][ T9761] SELinux: Context system_u:object_r:auditd_exec_t:s0 is not valid (left unmapped). [ 188.536548][ T9772] FAULT_INJECTION: forcing a failure. [ 188.536548][ T9772] name failslab, interval 1, probability 0, space 0, times 0 [ 188.536805][ T29] audit: type=1400 audit(1745320244.013:17027): avc: denied { relabelfrom } for pid=9760 comm="syz.4.2100" name="" dev="pipefs" ino=29715 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 188.549369][ T9772] CPU: 0 UID: 0 PID: 9772 Comm: syz.5.2103 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 188.549408][ T9772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 188.549423][ T9772] Call Trace: [ 188.549432][ T9772] [ 188.549441][ T9772] dump_stack_lvl+0xf6/0x150 [ 188.549470][ T9772] dump_stack+0x15/0x1a [ 188.549491][ T9772] should_fail_ex+0x261/0x270 [ 188.549554][ T9772] should_failslab+0x8f/0xb0 [ 188.549581][ T9772] kmem_cache_alloc_noprof+0x59/0x340 [ 188.549615][ T9772] ? getname_kernel+0x3d/0x1f0 [ 188.549693][ T9772] getname_kernel+0x3d/0x1f0 [ 188.549723][ T9772] vfs_path_lookup+0x52/0x180 [ 188.549757][ T9772] mntns_install+0x190/0x280 [ 188.549817][ T9772] __se_sys_setns+0xa86/0xf50 [ 188.549858][ T9772] __x64_sys_setns+0x31/0x40 [ 188.549892][ T9772] x64_sys_call+0x2b5d/0x2e10 [ 188.549994][ T9772] do_syscall_64+0xc9/0x1a0 [ 188.550039][ T9772] ? clear_bhb_loop+0x25/0x80 [ 188.550065][ T9772] ? clear_bhb_loop+0x25/0x80 [ 188.550091][ T9772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.550117][ T9772] RIP: 0033:0x7f6f34cee169 [ 188.550150][ T9772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.550188][ T9772] RSP: 002b:00007f6f33357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000134 [ 188.550211][ T9772] RAX: ffffffffffffffda RBX: 00007f6f34f15fa0 RCX: 00007f6f34cee169 [ 188.550227][ T9772] RDX: 0000000000000000 RSI: 0000000024020000 RDI: 0000000000000003 [ 188.550241][ T9772] RBP: 00007f6f33357090 R08: 0000000000000000 R09: 0000000000000000 [ 188.550256][ T9772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.550288][ T9772] R13: 0000000000000000 R14: 00007f6f34f15fa0 R15: 00007ffe06328978 [ 188.550360][ T9772] [ 188.752667][ T9781] loop5: detected capacity change from 0 to 128 [ 188.752945][ T29] audit: type=1400 audit(1745320244.033:17028): avc: denied { relabelto } for pid=9760 comm="syz.4.2100" name="" dev="pipefs" ino=29715 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:auditd_exec_t:s0" [ 189.076542][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.076542][ T9789] loop5: rw=2049, sector=145, nr_sectors = 32 limit=128 [ 189.108437][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.108437][ T9789] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 189.124650][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.124650][ T9789] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 189.162641][ T9761] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.174036][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.174036][ T9789] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 189.187619][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.187619][ T9789] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 189.201938][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.201938][ T9789] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 189.216120][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.216120][ T9789] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 189.230137][ T9789] syz.5.2106: attempt to access beyond end of device [ 189.230137][ T9789] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 189.273685][ T9793] netlink: 'syz.3.2107': attribute type 6 has an invalid length. [ 189.281532][ T9793] __nla_validate_parse: 2 callbacks suppressed [ 189.281548][ T9793] netlink: 164 bytes leftover after parsing attributes in process `syz.3.2107'. [ 189.305805][ T9797] tmpfs: Bad value for 'mpol' [ 189.353389][ T9803] netlink: 'syz.3.2112': attribute type 1 has an invalid length. [ 189.364246][ T9761] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.387121][ T9805] loop3: detected capacity change from 0 to 128 [ 189.396989][ T9805] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 189.410066][ T9805] ext4 filesystem being mounted at /455/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.448205][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 189.507638][ T9761] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.552452][ T9819] loop5: detected capacity change from 0 to 128 [ 189.567591][ T9761] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.633473][ T9830] tmpfs: Bad value for 'mpol' [ 189.762259][ T9761] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.788977][ T9761] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.802930][ T9761] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.823781][ T9761] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.044562][ T9837] 9pnet: Could not find request transport: f [ 190.095112][ T29] audit: type=1400 audit(1745320245.343:17029): avc: denied { ioctl } for pid=9835 comm="syz.1.2124" path="socket:[29906]" dev="sockfs" ino=29906 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 190.437623][ T9846] veth0: entered promiscuous mode [ 190.608008][ T9846] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2127'. [ 191.609860][ T9871] vlan2: entered allmulticast mode [ 191.615065][ T9871] batadv0: entered allmulticast mode [ 191.667517][ T9865] netlink: 'syz.1.2133': attribute type 6 has an invalid length. [ 191.675433][ T9865] netlink: 164 bytes leftover after parsing attributes in process `syz.1.2133'. [ 191.754442][ T9888] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2141'. [ 191.770618][ T9884] netlink: 'syz.1.2139': attribute type 6 has an invalid length. [ 191.778420][ T9884] netlink: 164 bytes leftover after parsing attributes in process `syz.1.2139'. [ 191.795879][ T9888] siw: device registration error -23 [ 191.803032][ T9888] Cannot find add_set index 0 as target [ 192.580802][ T9913] netlink: 'syz.4.2150': attribute type 6 has an invalid length. [ 192.588668][ T9913] netlink: 164 bytes leftover after parsing attributes in process `syz.4.2150'. [ 192.606845][ T9918] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.657100][ T9918] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.696811][ T9926] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2155'. [ 192.745579][ T9922] loop4: detected capacity change from 0 to 128 [ 192.775297][ T9929] FAULT_INJECTION: forcing a failure. [ 192.775297][ T9929] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 192.788430][ T9929] CPU: 0 UID: 0 PID: 9929 Comm: syz.1.2156 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 192.788486][ T9929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 192.788499][ T9929] Call Trace: [ 192.788506][ T9929] [ 192.788514][ T9929] dump_stack_lvl+0xf6/0x150 [ 192.788552][ T9929] dump_stack+0x15/0x1a [ 192.788569][ T9929] should_fail_ex+0x261/0x270 [ 192.788647][ T9929] should_fail+0xb/0x10 [ 192.788703][ T9929] should_fail_usercopy+0x1a/0x20 [ 192.788731][ T9929] strncpy_from_user+0x25/0x230 [ 192.788763][ T9929] ? getname_flags+0x81/0x3b0 [ 192.788863][ T9929] getname_flags+0xb0/0x3b0 [ 192.788929][ T9929] io_symlinkat_prep+0x11f/0x1d0 [ 192.788984][ T9929] io_submit_sqes+0x607/0x1050 [ 192.789015][ T9929] __se_sys_io_uring_enter+0x1e8/0x1b70 [ 192.789044][ T9929] ? bpf_ringbuf_output+0x111/0x150 [ 192.789074][ T9929] ? __rcu_read_unlock+0x4e/0x70 [ 192.789095][ T9929] ? bpf_trace_run2+0x12c/0x1d0 [ 192.789124][ T9929] ? __bpf_trace_sys_enter+0x10/0x30 [ 192.789147][ T9929] ? trace_sys_enter+0xcd/0x110 [ 192.789169][ T9929] __x64_sys_io_uring_enter+0x78/0x90 [ 192.789194][ T9929] x64_sys_call+0x26cb/0x2e10 [ 192.789241][ T9929] do_syscall_64+0xc9/0x1a0 [ 192.789266][ T9929] ? clear_bhb_loop+0x25/0x80 [ 192.789288][ T9929] ? clear_bhb_loop+0x25/0x80 [ 192.789309][ T9929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.789430][ T9929] RIP: 0033:0x7fa3cd22e169 [ 192.789447][ T9929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.789526][ T9929] RSP: 002b:00007fa3cb897038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 192.789545][ T9929] RAX: ffffffffffffffda RBX: 00007fa3cd455fa0 RCX: 00007fa3cd22e169 [ 192.789557][ T9929] RDX: 0000000000000000 RSI: 0000000000005b43 RDI: 0000000000000003 [ 192.789568][ T9929] RBP: 00007fa3cb897090 R08: 0000000000000000 R09: 0000000000000000 [ 192.789579][ T9929] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 192.789590][ T9929] R13: 0000000000000000 R14: 00007fa3cd455fa0 R15: 00007ffe085d1a08 [ 192.789610][ T9929] [ 192.792147][ T9918] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.890754][ T9930] loop5: detected capacity change from 0 to 1024 [ 193.022056][ T9930] EXT4-fs: Ignoring removed nobh option [ 193.027679][ T9930] EXT4-fs: Ignoring removed nobh option [ 193.035283][ T9930] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 193.053459][ T9930] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: comm syz.5.2152: inode #4294967295: comm syz.5.2152: iget: illegal inode # [ 193.054836][ T9939] veth0_vlan: entered allmulticast mode [ 193.085844][ T9930] EXT4-fs (loop5): no journal found [ 193.091167][ T9930] EXT4-fs (loop5): can't get journal size [ 193.091917][ T9941] netlink: 'syz.4.2158': attribute type 1 has an invalid length. [ 193.104704][ T9941] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2158'. [ 193.118818][ T9920] ================================================================== [ 193.126961][ T9920] BUG: KCSAN: data-race in __delete_from_swap_cache / folio_mapping [ 193.135021][ T9920] [ 193.137350][ T9920] write to 0xffffea00047066a8 of 8 bytes by task 3938 on cpu 1: [ 193.144982][ T9920] __delete_from_swap_cache+0x200/0x2a0 [ 193.150554][ T9920] delete_from_swap_cache+0x75/0xe0 [ 193.155771][ T9920] shmem_swapin_folio+0xdfa/0xef0 [ 193.160804][ T9920] shmem_get_folio_gfp+0x265/0xd30 [ 193.165926][ T9920] shmem_file_read_iter+0x102/0x540 [ 193.171137][ T9920] lo_rw_aio+0x605/0x7f0 [ 193.175407][ T9920] loop_process_work+0x553/0xac0 [ 193.180352][ T9920] loop_workfn+0x31/0x40 [ 193.184598][ T9920] process_scheduled_works+0x4de/0xa20 [ 193.190068][ T9920] worker_thread+0x52c/0x710 [ 193.194664][ T9920] kthread+0x4b7/0x540 [ 193.198738][ T9920] ret_from_fork+0x4b/0x60 [ 193.203178][ T9920] ret_from_fork_asm+0x1a/0x30 [ 193.207953][ T9920] [ 193.210277][ T9920] read to 0xffffea00047066a8 of 8 bytes by task 9920 on cpu 0: [ 193.217821][ T9920] folio_mapping+0xdb/0x120 [ 193.222341][ T9920] evict_folios+0xd4e/0x2fb0 [ 193.226961][ T9920] try_to_shrink_lruvec+0x405/0x590 [ 193.232194][ T9920] shrink_lruvec+0x220/0x1970 [ 193.236882][ T9920] shrink_node+0x60b/0x1da0 [ 193.241404][ T9920] do_try_to_free_pages+0x3c6/0xc10 [ 193.246615][ T9920] try_to_free_mem_cgroup_pages+0x1e6/0x4a0 [ 193.252520][ T9920] try_charge_memcg+0x3ab/0x890 [ 193.257372][ T9920] obj_cgroup_charge_pages+0xc0/0x1a0 [ 193.262757][ T9920] __memcg_kmem_charge_page+0x9d/0x170 [ 193.268231][ T9920] __alloc_frozen_pages_noprof+0x1a6/0x360 [ 193.274051][ T9920] alloc_pages_mpol+0xb6/0x260 [ 193.278831][ T9920] alloc_pages_noprof+0xe8/0x130 [ 193.283784][ T9920] __vmalloc_node_range_noprof+0x6ea/0xe80 [ 193.289608][ T9920] __kvmalloc_node_noprof+0x311/0x520 [ 193.295010][ T9920] ip_set_alloc+0x1f/0x30 [ 193.299370][ T9920] hash_netiface_create+0x273/0x730 [ 193.304599][ T9920] ip_set_create+0x3b6/0x970 [ 193.309218][ T9920] nfnetlink_rcv_msg+0x4ba/0x580 [ 193.314164][ T9920] netlink_rcv_skb+0x12f/0x230 [ 193.318936][ T9920] nfnetlink_rcv+0x187/0x1610 [ 193.323622][ T9920] netlink_unicast+0x605/0x6c0 [ 193.328405][ T9920] netlink_sendmsg+0x609/0x720 [ 193.333183][ T9920] __sock_sendmsg+0x140/0x180 [ 193.337875][ T9920] ____sys_sendmsg+0x350/0x4e0 [ 193.342652][ T9920] __sys_sendmsg+0x1a0/0x240 [ 193.347250][ T9920] __x64_sys_sendmsg+0x46/0x50 [ 193.352019][ T9920] x64_sys_call+0x26f3/0x2e10 [ 193.356705][ T9920] do_syscall_64+0xc9/0x1a0 [ 193.361223][ T9920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.367122][ T9920] [ 193.369444][ T9920] value changed: 0x0000000000001461 -> 0x0000000000000000 [ 193.376551][ T9920] [ 193.378869][ T9920] Reported by Kernel Concurrency Sanitizer on: [ 193.385020][ T9920] CPU: 0 UID: 0 PID: 9920 Comm: syz.5.2152 Not tainted 6.15.0-rc3-syzkaller-00008-ga33b5a08cbbd #0 PREEMPT(voluntary) [ 193.397434][ T9920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 193.407495][ T9920] ================================================================== [ 193.415723][ T9930] EXT4-fs (loop5): failed to initialize system zone (-22) [ 193.422939][ T9930] EXT4-fs (loop5): mount failed [ 193.440049][ T9941] veth0_vlan: left promiscuous mode [ 193.445324][ T9941] veth0_vlan: entered promiscuous mode [ 193.477597][ T9918] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.490629][ T9939] ipt_REJECT: TCP_RESET invalid for non-tcp [ 193.762592][ T9920] syz.5.2152 (9920) used greatest stack depth: 6120 bytes left [ 194.680741][ T9918] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.692023][ T9918] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.703022][ T9918] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.714109][ T9918] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.161914][ T29] audit: type=1400 audit(1745320252.653:17030): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 197.184218][ T29] audit: type=1400 audit(1745320252.653:17031): avc: denied { search } for pid=2987 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 197.205997][ T29] audit: type=1400 audit(1745320252.653:17032): avc: denied { append } for pid=2987 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.228469][ T29] audit: type=1400 audit(1745320252.653:17033): avc: denied { open } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.251123][ T29] audit: type=1400 audit(1745320252.653:17034): avc: denied { getattr } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1