last executing test programs: 4m36.897404167s ago: executing program 3 (id=1839): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x115}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a20fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 4m36.806043641s ago: executing program 3 (id=1840): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 4m36.739006594s ago: executing program 3 (id=1842): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) 4m36.625825899s ago: executing program 3 (id=1843): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000500000000feff0000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000004d670000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) modify_ldt$write2(0x11, &(0x7f00000008c0)={0x4, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="31832abd70000000000019000000180001801400020065727370616e30000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x761a, &(0x7f0000000400)={0x0, 0xc890, 0x4000}, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r9 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000140)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1ec}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) 4m35.811839964s ago: executing program 3 (id=1858): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a99985000000040000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)=@newtaction={0x70, 0x30, 0x1, 0x70bd2b, 0x25dfdbde, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0xef, 0x1, 0x8000, 0x2}}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x64, 0xf2, 0x3, 0x40000007}]}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xd854}, 0x4000814) 4m35.409891721s ago: executing program 3 (id=1864): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x4d, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 4m35.389386882s ago: executing program 32 (id=1864): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x4d, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1.463142627s ago: executing program 0 (id=8063): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200000, &(0x7f00000000c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20}}, {@errors_remount}, {@oldalloc}]}, 0x1, 0x524, &(0x7f0000001200)="$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") syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@audit}, {@pcr={'pcr', 0x3d, 0x7}}, {@obj_type={'obj_type', 0x3d, '\\.\\,&)'}}, {@measure}, {@obj_role}, {@hash}, {@subj_user={'subj_user', 0x3d, 'XX\x7f*\x93^\x87\xff\xda{.\f\xecml\xf2\x05\xc8\xca\bK\xf6i\xa4A\'\xca:\x96\x0e\x1e\xb5\x1c\xbf\x86Q\x1a\xf4\xfa\xfd\x00'/53}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@fowner_gt}, {@euid_lt}]}, 0x1, 0x5ea, &(0x7f0000001740)="$eJzs3c9vVNUeAPDvnWlLS3mvhby893AhTYyBRGlpAUOMC9ga0uCPuHFjpQWRAg2t0SIJJcGNiXFjjIkrF+J/oURWJqx05cKNK0JC1LA0seZO7y2d9k5Lh7a3cj+fZOi558zlnMv0O+fM4Zw7AVTWQPpHLWJvREwlEX3J3GJZR2SFAwvPe/DH1dPpI4l6vPZbEkmWlz8/yX72Zid3R8SP3yexp76y3unZK+fHJicnLmfHQzMXpoamZ68cPHdh7OzE2YmLIy+MHDt65Oix4UNtXde1gryTN959v+/j0Te//vLPZPibX0aTOB4vZ09ceh0bZSAGGv8mycqi3mMbXVlJ6tnvydKXOOkosUGsS/76dUbE/6Iv6vHwxeuLj14ptXHApppPIuaBikrEP1RUPg7IP9sv/xxcK2VUAmyF+ycWJgBWxn/HwtxgdDfmBnY+SGLptE4SEe3NzDXbFRF3bo/eOHN79EZs0jwcUGzuekT8vyD+f+hrxH9/dEd/I/5rTfGfjgtOZT/T/FfbrH/5VLH4h62zEP/dBf1/shj/0SL+31oS/2+3Wf/Aw+Q7PU3x39PuJQEAAAAAAEBl3ToREc8Xrf+pLa7/iYL1P70RcXwD6h9Ydrzy//9r9zagGqDA/RMRLxWu/63lq3/761nqX431AJ3JmXOTE4ci4t8RcSA6d6THw6vUcfCTPV+0KhvI1v/lj7T+O9lawKwd9zp2NJ8zPjYz9rjXDUTcvx7xVOH632Sx/08K+v/0/WDqEevY8+zNU63K1o5/YLPMfxWxv7D/f3jXimT1+3MMNcYDQ/moYKWnP/z021b1txv/bjEBjy/t/3c2xX/E1buxNP77k6X365lefx2HZzvmW5W1O/7vSl5v3HKmK8v7YGxm5vJwRFdysp7mNuWPrL/N8CTK4yGPlzT+Dzyz+vxf0fi/JyLmlv3dye/Ne4pz//2r99dW7TH+h/Kk8T+++vh/Wf+//sTIzf7vWtX/aP3/kUZffyDLMf8HCz7Pw7SrOb8gHDuKira6vQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwJKhFxK5IaoOL6VptcDCiNyL+Eztrk5emZ547c+m9i+NpWeP7/2v5N/32LRwn+ff/9y85Hll2fDgidkfEZ/WexvHg6UuT42VfPAAAAAAAAAAAAAAAAAAAAGwTvS32/6fu1stuHbDpOspuAFCagvj/qYx2AFtP/w/VJf6husQ/VJf4h+oS/1Bd4h+qS/xDdYl/AAAAAAB4ouzed+vnJCLmXuxpPFJdWVlnqS0DNlut7AYApXGLH6guS3+gunzGB5I1yrtbnrTWmauZOv0YJwMAAAAAAAAAAABA5ezfa/8/VJX9/1Bd9v9DdeX7//eV3A5g6/mMD8QaO/kL9/+veRYAAAAAAAAAAAAAsJGmZ6+cH5ucnLgs8cb2aMZWJubn56+lvwXbpT3/8ES+FH67tGdZIt/r92hnlfeeBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANPs7AAD///5/JCY=") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000005d029853dae59479d78a69fe31f72300000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000001900"/144]}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) shutdown(r1, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) unshare(0xa000200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000007c0)=""/126) unshare(0x2c020400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000400000004000000020000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000500000000000000000000005400"/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, 0x0, 0x0}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0xfa, 0x70000000, 0x4, @local, @local, 0x80, 0x10, 0xe945}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500000000206050000000000000000000000000005000400000000000900020073797a31000000000500010007000000050005000a00000015000300686173683a69702c706f72742c6e6574000000000bf22680e12c1767cb32561d370f37abc0beda13e8d15f70af4babd75a5ec7870df21b9d"], 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10008803}, 0x0) 1.338691153s ago: executing program 4 (id=8068): set_mempolicy(0x4, &(0x7f0000001300)=0x4000000ffb, 0x5) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000000040)="27000000140007", 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x18, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x96}, {}, {}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="09030000000000fdff072000adce04000280"], 0x18}, 0x1, 0xf000000}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240), 0x3af4701e) sendfile(r4, r2, 0x0, 0x10000a007) 1.216930348s ago: executing program 5 (id=8070): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x7}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='rxrpc_recvmsg\x00', r1}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 1.191993499s ago: executing program 0 (id=8072): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c030000160001000000000000000000fc010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000006c000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd7000"/168], 0x34c}}, 0x0) 1.144681071s ago: executing program 5 (id=8074): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)=""/207, &(0x7f0000000100)=0xcf) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, 0x0) 1.107956293s ago: executing program 0 (id=8075): r0 = socket$kcm(0x29, 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000980)="93", 0x1}], 0x1) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x8000000008}) fcntl$lock(r2, 0x26, &(0x7f00000001c0)={0x0, 0x1, 0x3, 0xffff}) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x2f, 0xe71}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0xa183) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f00000007c0)={{0x80}, 'port1\x00', 0x72, 0x11400, 0x0, 0x8000008, 0x4, 0x2, 0x1, 0x0, 0x7cce8c743ee810df, 0x20}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f0000000200)={0x800080, 0x858, 0x8, 0x7, 0x43, 0x558}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r6) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r9}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="09000000000015"]) mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnux\x82el?@ux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x800001, 0x6, 0x1}) sendmmsg$inet(r0, &(0x7f0000007ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000480)="7349b402ed", 0x5}, {0x0}], 0x2, 0x0, 0x53}}, {{0x0, 0x0, &(0x7f0000000040)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x4000000) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') preadv(r10, &(0x7f0000000800)=[{&(0x7f0000000300)=""/206, 0xce}], 0x1, 0x9200, 0x1) 1.077919774s ago: executing program 0 (id=8076): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800"/14, @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000004c0)={0xa, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x10000, 0x3, 0x5, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8ab}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@cgroup, 0x26, 0x0, 0x80000000, &(0x7f0000000380)=[0x0], 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r7, 0x1, 0x78bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x50) syz_emit_ethernet(0xd81, &(0x7f0000000800)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d080045000d73000000020011907800000000000000004e224e220d5f90782695372adb326008704fdb7741565f1ce4394a3517532f606ad7b321b7cadde9fd24b18802010c94bd420b1f6d14364f870e9cc8bd414943c9c1f678313c44e94639b22790c5c57e9dfb0d998c0dac2948c4ed5c2a8b4dc57bcaa8684bbecd6704a8c75bfcfa4ada223db77891fa0f8d2463d74124c2bec3d76d4da77090b678f5c18d8662e0e70bd009ee1b48fe0792f4a6e73b8152f6b91ab0d7d233f5554b303189ed182bfe2998bae694f98296845c197e4810f10a1a30ed5db7562848db98a2d79ed8aeb9e8e2448211c482e10945ec008706f3f6de0093344846959c19308575909181a944e73f54c271e2c912852f67558ff6b47714cb8f0e937de4b8d4d83c0d11a9a91b1489213376381c3ee6e03928342ccb193cbd846d4b08ef0afb8118c659ca54a34a4e7b31a89fec0c895d1ca6070178e09f45d7f7847d8159c100e612a9fcb022c693fa2cb8fc54e4241900996c722998ed46f4d8f0724349b4900f8796d9658691443bfce62921d5f46bdf318e64e473261ac111976fc550d5af0b15e68322b256cb96a7dc427e92a29e31a1b567f9e3eadacf3a7ce54f21d550818523a388d970a7053a6f1f6cb6b231061829375faf860f666a65ae2e3aaf73b94b154703448b045d5c8f40225cd3b78077cd70b583511ed603181d3128dc649e47526e561f240f369ed23577e42e6fa4e6d0d6cb52caa3f3a320bd9bcd571ab05a2212647f7742908de4b3c65802be61b4c640a86f904f9218cef31188f9966f153841814e371975ab6832f63a4754038c5a5da35968117585d059fc5fc129bb86595058bdc345447859005a5b634a8ea73526538c9af9acb00e385d7a7a5b44dccccc7a9ae7c9be352e4f8f2782fec626dbc639cf5e4565f2c7c4131ffaa5f3e2339af9a1b531392f25cdbf4d5e7177c95730c7eb744c44c8e3212bc4cb55c6c2677ae596def7745c48290f97e6c2adab11706904a4190f50f93c86705f798c0212741181ec3e88f764743b539e87b5dd0dd40adab1d9abceed46b9171d613ee257b57c868c3f3a1f011fb025cfc39f1f99482771d0fbe26a932781a815b85cbd12ce00640cb037ed25b642f7e7d563c14c2c2c956dd4f9e6b62d8f5efad95c3a6280298ab41361579baffd5775fa1e75092f1f82e16b62bc40044c26c0bde5950e04a28b99bcd4e768996b828e297f4a7c0dc76d885254d7f63db82e34a057a051df426816bc2d23e92b77445ab483780997e6b7576c360a3e1e598aa99bc520f12f69831eda760e92b3d19d7c164cfbe4ab7b98e78c28beaca727804d448420c508528d7e6e79fcc5370550deccef32349012d2ddd2cf64cf8c72c428f54a438476f6fa49df16f67a1a127adb3fab1b67f6e7379cad4f1f6729c41102a99d9b612f8761a5488088116bd95cb64f02f349509866615c7ab705514185765049c3c222229818d5365189ffde34da1bd086f4727e8774721b9c9b54f1f26aa02079084f70b89acb318927d88963167a502aaa18037aa98a167974ccd8d9bc134170e35f4e4491170a34f2b8e97b9564a3b56cda566d2e8d5ff4a50367c39d3f84a15de18d3eaf19e0398bbc96baec96541ee1f94ed2b8a8d4fc16fbb370dacac9bcb98ae51dd0cd179e3c3458a1dfad27207d9489d195946047688f1392c6379da54b3c693ede2b0482be06038bcbdcebba471994ed872b1f883522b17fab22a9bbffaf2afa9b9b08feb35eb4f5c3ef1c2509be45553faed2debb8d390c20ce21dfb660989c69d5dd75ed267623827a72f5cb281bfbaee91164a93c2fa4b27c12696e2ee6765ed5b8c2e014e9274823fc5a332b26c7b12825308e10703dad661de3fb06f46ac5fc6a8011d7a78f791f7e2d4d132a229245991ed0e0efa7c5545da7df279e90bae4aa189925f2a79c5c32dbb90bd11e3f74829d5c7360fe33f221b6846d3e631d657a85abe7fb4e980000d0cd8976fb13a9ff96661b1b919449d0b79e0b8302e619ff70ab1452296af840d2ebd90dc689338958a3885b195ec44235242020228e6a7bc8e1d411a2bc45821ab312aaf2913202fac07734372b237c3d998982aaa9b44e08b3ac670c332f9bb253e5678266d2a5461c0de95d90880f0e557242642fb6bd64918c2ab6236cca058a32f97f299294891d15a7c467069b38fd1eb69a6a27e6d69baf8d0e71a1af47fa8101c3492d39874f53d9111d926781d02a266fa6c81fa04ba18b4c7c598285dae33d9018151cd1a9d5e8aa3917bbdf5dd575cf6b13ceaa89a93ca6f7c748a7f7778d00ed349baf69daab69f8e51ff5fddba4e9f476c50c9d3aa73a190379162803f4b3d6390215d99cd965efb97909203e4210c64433276eef7e310ce5737acfa1852d8dfd93743c84ed0e3cac6924323a1d9ede93687c108c03f17e027aae0f7b8d4eb0ee5e20cc4897afe140e7dffb40515a0b716c8eb7573121cd7f415d36e85c3b537eb16503671d41d6fdec553c3802374f7e71e17b75aec80ab7a88da3de44d7f88ffe25f3a51ff1eec1121542f470d8aa2d14528f20a072a053c0e352910c3dc689af1bf94d2f39301a5daef6257b9c5f522cede503489c013ab7703f167f661e78a6da2d84aeab1b9e3938e67280a765f58b0af720f86b25ac0c860878d023b97d7778e7b94eef220931b6d5deeeebd5a5f77cc45301f38df440522124a256121aa6541c0e7855a137e7741c1c6dbaaf40b913ed812b53856de6c71c4a61d556606304075d974486698c53a16d32401137152c9a2f2b8a6a6f87222f03595d126131c4ef718b36e3a0b9ff1c4edeabb42a740a08c79730afe211b469723c65040b07d2a9d3e8c66a9d36e068baea425553ee5d795690883a16d0d82e4aff8b6bd9d6156ad68e0d8c4dedcdadc301d2417458dffa0547db3770dbc528ede6020aad28d5cac457cb961c905a6cd53cb5f2159263c860596368cbccb0935da7e26e049848face61d92510480de3817baf1ddcdd3867583bd218e5a4c36bdff2a939fa7fa81f9ee56071c0e509a5be133a4ba053122775c7bf90d1502c37d7a238190f2d47cf9d651f86f475117d4894491e31baf1f5a85af4af24bdc1585aad86d0cc1163e9d52b656b404d449c911acce8240becae44038e0bce1084cb2f6d1f75ade77f06459823708a6485fed3ed4ed4d86dceff97aca53a5db6e1021102b4e4b7404da6e22d86e929eb32f3ac8303a9383375c22805f4abdefcff82eee8783fe8c82be16765cd34a33b02124ce8de1ed356e7a26dc70c1007fcfd493a11b1c1a094242891b4281c1e4fd7067947f273763ce02cfbe6254bd87ac742c8109034a37a96cae5a13060542109e99595f760dfe614bda9976b90cd9debeb2859733e1b02d1dd864a2a932bfae6b8dcb89dd64e4d0ec9bf1185b432a3379bb1fbd9c4fbbc4c5f56aef8d9ee804751b373018a45fc134a183966593e65b528fdaeb3c2c40be876a4547593e85da334d801137c5cd60984e240501177c755bd6db5d44a609cf3a6fc3426973d85e663ba1b43c56d29abd208392518b0dc86aaa129ff687b2d8add77ed4edd21d2d2fe70cbb2f59eca2dcfd235b2f3d0f1087d5481d9630c3c3ad3596c8b5e3831ba74b42ff9b05414625b0df2d03cbcc66a066caafb404f9745592da4abacc906184c27e6c6dc35aa9decbfc2640a2ed3b94a43de4bfe7b49e6b314c251c382b8e3822d0a65e32300f4ec5b6ddc47302c5053e92001d137f550ea4cb724b97e9b4bafedfa9be797fbfcd62462819a6ff022d49edec34bff2317d3218ba8a2458c100cd866eeef575e84acb9b916c4a69e13a5f995e206238ef7e2abf15e77a14b4936a3accc8f9ffd7340b2766c5a37acc88326813b0dfb05f5a76942b211f6816c13d0a800749d73c4686ebbc4f8e76abdbd06f23552f2b4f9483828bf1a8dc15ace3fea4830236d2333376b9c729ae32a2cacf79c7e0601b403fa37a1f341148e9a97216afe6ff9ea7fd7e7785a6fbcfde9e2d4a4a797d41ba7f330625aa142c43ef3ba7fd4ae1e96dd05d2df0862ab08294edcca7d1c83517f1945ab8df660c665cd46888431f10b0fb8096d2fdb883bd26aa54a4eac4fe15c5228a28082333f9c3cc73fd4271f97beb158c72bb57be485c19ebc3c7cbb238e8b4d7ea0ea47f79c1b91523a87df5012b946d6801d0cced81d689b916aed29694ee91a6be5af88a93bf1f6c2ec374ba17917822c148d36719017ebe89170daf98bdc0a97541e64a43bc458895a0aceb5b9eff7e5b52e1d1d0faa6cfb30ead31a166795b3782ebb7031087d7a4f05ff11829e81fd7f43ea577df3ac0d3c0ce3c787acfe85cf3d17022ebf73f8540f8596444b4919ba96d1fb4f6b6bca9b62a0e6b3fe7fb6e05520b705259912d042a724e11949133727ec6568f322fa0239fb0ecb53af01da35aa78f500d16848495223b5cc397b7ffedd1ae6a7a995c06cc5647b4468a56195fcef0164569f620eaaee4e22645e47ed39ab4737088e6c6d78c4635c059031cdc80c6b877af1e719a7e250ef58ac73a3913a7b678fce836d9264d50a095839008ffce3824cbf925eda84d72b304b98350271c93cc22eb73c2298589dd000c85f3c236b2bfe82e38e47ff5c0c77798877f20382fe0f57ad71ddef4061913c71c53af584fe99c35ab4978cd42d2b3b518bd3b506130ea00947e7ab03e1152248c87a8d044a834c0ab04d963df406363297c13d8469cc6ffd4ab7efd9f65c3f9a26aaa2a350e0093e5fca0fa278f666209d1326a93a788cc7ca8bdf4ca033d6d591f62c50b1244667256c327968c54ae40561567091"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1b0000001d000100000000000000000007"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r8}, 0x8) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="180044000800000000000000000200"/24], &(0x7f0000000c40)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r11) sendmsg$NFT_BATCH(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000100010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="40589033c3e02654ca1177b56a9d9e13aeb7e03c311b0979bb131439d610bf1ec44073afd9ee109f694f82c91232fb794df3040076b3821862c2b2ee173e626c597a4d78cda62781ea10adebfb63cf83a57b51adceb9293c13696bd309633378f7aaa861ba2fbdd16b", @ANYRESOCT=r9, @ANYRESOCT=r11, @ANYBLOB="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", @ANYRESOCT=r6, @ANYRESOCT=r10], 0x110}}, 0x0) 1.052616145s ago: executing program 5 (id=8078): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0x4661, 0x800, 0x5, 0x20e}, &(0x7f0000000240)=0x0, &(0x7f0000000680)=0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r3, 0x0, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$packet(0x11, 0x3, 0x300) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x1}) io_uring_enter(r0, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 982.853688ms ago: executing program 0 (id=8081): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000010000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x550b6c) memfd_create(&(0x7f0000000340)='\'\\(\x00', 0x4) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x1, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 977.952368ms ago: executing program 4 (id=8082): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200000, &(0x7f00000000c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20}}, {@errors_remount}, {@oldalloc}]}, 0x1, 0x524, &(0x7f0000001200)="$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") syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@audit}, {@pcr={'pcr', 0x3d, 0x7}}, {@obj_type={'obj_type', 0x3d, '\\.\\,&)'}}, {@measure}, {@obj_role}, {@hash}, {@subj_user={'subj_user', 0x3d, 'XX\x7f*\x93^\x87\xff\xda{.\f\xecml\xf2\x05\xc8\xca\bK\xf6i\xa4A\'\xca:\x96\x0e\x1e\xb5\x1c\xbf\x86Q\x1a\xf4\xfa\xfd\x00'/53}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@fowner_gt}, {@euid_lt}]}, 0x1, 0x5ea, &(0x7f0000001740)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000005d029853dae59479d78a69fe31f72300000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000001900"/144]}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) shutdown(r1, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) unshare(0xa000200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000007c0)=""/126) unshare(0x2c020400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000400000004000000020000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000500000000000000000000005400"/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, 0x0, 0x0}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0xfa, 0x70000000, 0x4, @local, @local, 0x80, 0x10, 0xe945}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500000000206050000000000000000000000000005000400000000000900020073797a31000000000500010007000000050005000a00000015000300686173683a69702c706f72742c6e6574000000000bf22680e12c1767cb32561d370f37abc0beda13e8d15f70af4babd75a5ec7870df21b9d"], 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10008803}, 0x0) 929.30435ms ago: executing program 2 (id=8084): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x7}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='rxrpc_recvmsg\x00', r1}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 889.835882ms ago: executing program 2 (id=8085): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x1e1e, &(0x7f0000000380)={0x0, 0x286f7, 0x10100, 0x40000000, 0x7ffffc}, &(0x7f0000000040)=0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) io_uring_enter(r2, 0x48e9, 0x0, 0x2, 0x0, 0x0) 782.581587ms ago: executing program 2 (id=8086): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200000, &(0x7f00000000c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20}}, {@errors_remount}, {@oldalloc}]}, 0x1, 0x524, &(0x7f0000001200)="$eJzs3c+PG1cdAPDvOLHXSbbdtPQACNrQFgKK4s06bVT1AOWEEKqE6BGkdNl1ViF2vIq9pbtEYntG4oREJU5w5A/g3BMSRy4IbgipHJD4sQJ1kTgMmvF4693YiZPdtbfrz0eazHvzZv19z9a8N36O/QKYWZciYjsiKhHxdkQsFMeTYos3elt23kc791d2d+6vJJGmb/0zycuzYzHwN5kLxWNWI+I734j4fvJg3M7m1p3lZrNxr8gvdlvri53Nrau3W8trjbXG3Xr9xtKNa69df7V+ZG19oVUpUp//8PfbX/lRVq354shgO45Sr+nlvTiZsxHxreMINgVnivZUpl0RnkgpIp6NiBfz638hzuSvJgBwmqXpQqQLg/k9yf4sAHBalPI5sKRUK+YC5qNUqtV6c3jPxflSs93pXrnV3ri72psruxjl0q3bzca1Yq7wYpSTLL+Upz/O1w/kr0fEMxHxs7lzeb620m6uTvPGBwBm2IUD4/9/5nrjPwBwylWnXQEAYOKM/wAwe4z/ADB7jP8AMHt64/+5aVcDAJgg7/8BYPYY/wFgpnz7zTezLd0tfv969Z3NjTvtd66uNjp3aq2NldpK+956ba3dXst/s6f1qMdrttvrS6/ExrsXv7re6S52Nrduttobd7s389/1vtko52dtT6BlAMAoz7zwwZ+SbER+/Vy+xcBaDuWp1gw4bqVpVwCYmjOP/yduC+CUsNoXzK5DDObliJ+6F4BPtN/l/w5Zonef6rAvCKVpmh5XtYBjd/kz5v9hVg3M//tfwDBjnmD+HzglzP/D7ErTZNxF/mPcEwGAk80cPzDi8/9ni/2viw8HvrdaHEjT9Md54v0JVA4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABOqP76v7ViLfD5KJVqtYinIuJilJNbt5uNaxHxdET8ca48l+WXplxnAOCwSn9LivW/Li+8PL+v6PkLe8lKRPzwF2/9/N3lbvfeHyIqyb/m+se77xfH648VuHJULQAAHq4/Tuf7gTfyH+3cX+lvk6zP378eEdVe/N2dSuzuxT8bZ/N9NcoRcf7fSZHvSQbmLg5j+72I+PSw9icxn8+B9FY+PRg/i/3UROOX9sUv5WW9ffZcfOoI6gKz5oOs/3lj2PVXikv5fvj1X817qMMr+r/soVZ28z7w4/j9/u/MiP7v0rgxXvntN3upcw+WvRfx2bMR/di7A/1PP34yIv7LY8b/8+eef3FUWfrLiMsxPP5grMVua32xs7l19XZrea2x1rhbr99YunHtteuv1hfzOerF0aPBP16/8vSosqz950fErz6i/V8cs/2/+t/b3/3CQ+J/+aVh8Uvx3EPiZ2Pil8aMv3z+N9VRZVn81RHtf9Trf2XM+B/+dWt1zFMBgAnobG7dWW42G/ckZinxlx+ciGocTCTFTf/Ic7LCk1HVBxNfm1Ssyojn5ycv9Z69A0X9e//HjDWqxziKWTfgJNi76CPiv9OuDAAAAAAAAAAAAAAAMNQkvrE07TYCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwev0/AAD//3PUyGE=") syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@audit}, {@pcr={'pcr', 0x3d, 0x7}}, {@obj_type={'obj_type', 0x3d, '\\.\\,&)'}}, {@measure}, {@obj_role}, {@hash}, {@subj_user={'subj_user', 0x3d, 'XX\x7f*\x93^\x87\xff\xda{.\f\xecml\xf2\x05\xc8\xca\bK\xf6i\xa4A\'\xca:\x96\x0e\x1e\xb5\x1c\xbf\x86Q\x1a\xf4\xfa\xfd\x00'/53}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')'}}, {@fowner_gt}, {@euid_lt}]}, 0x1, 0x5ea, &(0x7f0000001740)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000005d029853dae59479d78a69fe31f72300000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000001900"/144]}, 0x108) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r1, &(0x7f0000000200)="aa", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x3f66400, @dev={0xfe, 0x80, '\x00', 0x6}, 0x9}, 0x1c) shutdown(r1, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) unshare(0xa000200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000007c0)=""/126) unshare(0x2c020400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000500000000000000000000005400"/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, 0x0, 0x0}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0xfa, 0x70000000, 0x4, @local, @local, 0x80, 0x10, 0xe945}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500000000206050000000000000000000000000005000400000000000900020073797a31000000000500010007000000050005000a00000015000300686173683a69702c706f72742c6e6574000000000bf22680e12c1767cb32561d370f37abc0beda13e8d15f70af4babd75a5ec7870df21b9d"], 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10008803}, 0x0) 749.688018ms ago: executing program 0 (id=8087): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000400000000000000000000850000002c000000850000002a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 705.86916ms ago: executing program 5 (id=8088): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 671.979582ms ago: executing program 5 (id=8089): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1fffffffffffff75, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x18) (async) sigaltstack(0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1d, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) (async) r6 = socket(0x1e, 0x4, 0x0) (async) r7 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x400, 0x7fff, 0xfff, 0x10000002}, 0x10) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) (async) r8 = dup3(r7, r6, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f0000000180)) (async) r9 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r9, &(0x7f00000001c0)=[{&(0x7f0000000400)="57897dbe", 0x4}, {0x0}], 0x2, 0x6, 0x7) (async) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYRES64=r9, @ANYRES16=r2, @ANYRES8], 0x34}}, 0x4000080) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r0, @ANYBLOB="00000000000000955921bb00b7080000000000007b8af8ff00000000bfa2fd3b00000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000380)=r10}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/vmcoreinfo', 0x0, 0x11b) preadv(r11, &(0x7f0000000080)=[{&(0x7f0000000700)=""/127, 0x7f}], 0x1, 0x0, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='rpcgss_oid_to_mech\x00'}, 0x18) r12 = epoll_create(0x3ff) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r13, &(0x7f0000000240)={0xa0000000}) (async) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r13, &(0x7f0000000280)) (async, rerun: 32) socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 32) 671.332422ms ago: executing program 2 (id=8090): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001880), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000a80)=0x4) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x550b6c) socket$nl_route(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000340)='\'\\(\x00', 0x4) socket(0x10, 0x803, 0x0) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x1, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 622.687193ms ago: executing program 5 (id=8091): socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000680), &(0x7f00000003c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) r7 = fcntl$dupfd(r6, 0x406, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) r9 = syz_io_uring_setup(0xa0, &(0x7f0000000640)={0x0, 0xe8cc, 0x1, 0x20, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000020c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x1e, 0x0, @fd=r8, 0x0, 0x0}) io_uring_enter(r9, 0x47ba, 0x0, 0x0, 0x0, 0x0) recvmsg(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x122) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioperm(0x4, 0x1, 0x6) 621.115533ms ago: executing program 1 (id=8092): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800"/14, @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f00000004c0)={0xa, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x10000, 0x3, 0x5, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8ab}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x111, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@cgroup, 0x26, 0x0, 0x80000000, &(0x7f0000000380)=[0x0], 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r7, 0x1, 0x78bd29, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x50) syz_emit_ethernet(0xd81, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1b0000001d000100000000000000000007"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r8}, 0x8) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="180044000800000000000000000200"/24], &(0x7f0000000c40)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r11) sendmsg$NFT_BATCH(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000100010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="40589033c3e02654ca1177b56a9d9e13aeb7e03c311b0979bb131439d610bf1ec44073afd9ee109f694f82c91232fb794df3040076b3821862c2b2ee173e626c597a4d78cda62781ea10adebfb63cf83a57b51adceb9293c13696bd309633378f7aaa861ba2fbdd16b", @ANYRESOCT=r9, @ANYRESOCT=r11, @ANYBLOB="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", @ANYRESOCT=r6, @ANYRESOCT=r10], 0x110}}, 0x0) 606.061274ms ago: executing program 4 (id=8093): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x115}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {}, {0x5}}, [@filter_kind_options=@f_flower={{0xb}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @local}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @empty}]}}]}, 0x50}}, 0x0) 509.627659ms ago: executing program 1 (id=8094): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x7}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='rxrpc_recvmsg\x00', r3}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file2\x00', 0xffffffffffffff9c, 0x0, 0xf5ffffffffffffff) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f00000005c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0xd90}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x79ca}], 0x1}, 0x0) 461.759901ms ago: executing program 1 (id=8095): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x7}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='rxrpc_recvmsg\x00', r1}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 461.352671ms ago: executing program 4 (id=8096): syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) setpgid(0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x300001b) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'trusted.', '%+(:,\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x10007ffffffff}, 0x18) symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) syz_open_dev$evdev(0x0, 0x3, 0x40) pipe(&(0x7f0000000880)={0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x10000, {{@in=@multicast2, @in=@empty, 0x0, 0x10, 0x0, 0x0, 0xa, 0x20, 0x0, 0x62}, {0x8, 0x10, 0x100000002, 0x0, 0xfff, 0xffffffffffffb473, 0xffffffffffffffff}, {0x1000000000, 0x2000000000000003, 0x2, 0xffffffffffffffff}, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x4004) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffb}, {0x0, 0x0, 0x200000000000000}}}, 0xb8}}, 0x2c000010) sendmsg$nl_xfrm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x300, 0x0, 0x1000, 0x0, 0xa, 0x20}, {}, {0x1, 0x6, 0x0, 0xfffffffffffffffe}}}, 0xb8}, 0x1, 0x0, 0x0, 0x404c830}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104000000000000000000000200", @ANYRES32=0x0, @ANYBLOB="0000000002000100240012800b00010065727370616e0000140002800600020030000000080004"], 0x44}}, 0x0) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="344e52008b06084f2ab620d90077bfe366d4c7794034b03114918967352457d167fb35ea1dc0ed72653b1e855a2817bbf4c317f96af0c8f64970f982895b", @ANYRES16=r8, @ANYBLOB="01002dbd7000fbdbdf251800000018003080140001800800010001000000050002000000000008000300", @ANYRES8, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x40084) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 333.328986ms ago: executing program 1 (id=8097): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000010000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x550b6c) memfd_create(&(0x7f0000000340)='\'\\(\x00', 0x4) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x1, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 222.703691ms ago: executing program 4 (id=8098): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000300)={0x0, 0x4661, 0x800, 0x5, 0x20e}, &(0x7f0000000240)=0x0, &(0x7f0000000680)=0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r3, 0x0, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x1}) io_uring_enter(r0, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 169.749523ms ago: executing program 2 (id=8099): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0, @ANYBLOB="fcffffff00"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800", @ANYRES32, @ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x29]}, 0x8, 0x80000) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r4, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) mq_timedreceive(0xffffffffffffffff, &(0x7f00000003c0)=""/83, 0x53, 0x8000000000002003, 0x0) 77.032407ms ago: executing program 2 (id=8100): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x1070bd26, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x20048884) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000027c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xc, 0x4}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x17, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000218110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000000000028850000008600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0xfca804a0, 0xe, 0x0, &(0x7f0000000580)="b80022ab98d1db1b883e04000000", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) close(r8) socket(0x2, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r11 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @dev={0xac, 0x14, 0x14, 0x41}, @empty}}}], 0x20}}], 0x27, 0x0) 69.263877ms ago: executing program 1 (id=8101): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c030000160001000000000000000000fc010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000006c000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000000000000000000000030000"], 0x34c}}, 0x0) 21.890619ms ago: executing program 1 (id=8102): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x129c81, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0x1000}, 0x18) arch_prctl$ARCH_GET_CPUID(0x1011) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000008600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = gettid() process_vm_writev(r3, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r7 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "1e4e1557a609bff6a596dea0fb0503f22231b15d27fce60137b6c6cbf512f89b435f5dd9b4ae337bbf37b108c1ec26276567359e079abe967f5d8aad34301a48", 0x13}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r7, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1) r8 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socket$kcm(0xa, 0x3, 0x73) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r8, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) syz_open_pts(r6, 0x20000) lseek(0xffffffffffffffff, 0x2, 0x4) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) ioctl$TUNSETVNETHDRSZ(r12, 0x400454d8, &(0x7f0000000100)=0x730) read$rfkill(r11, &(0x7f0000000040), 0x8) io_uring_enter(r8, 0x47f6, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=8103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) mount$9p_rdma(0x0, &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB]) kernel console output (not intermixed with test programs): user_mode_prepare+0x27/0x80 [ 411.959367][T22730] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 411.959400][T22730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.959504][T22730] RIP: 0033:0x7ff9f563f749 [ 411.959523][T22730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.959568][T22730] RSP: 002b:00007ff9f409f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e3 [ 411.959589][T22730] RAX: ffffffffffffffda RBX: 00007ff9f5895fa0 RCX: 00007ff9f563f749 [ 411.959603][T22730] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000000 [ 411.959618][T22730] RBP: 00007ff9f409f090 R08: 0000000000000000 R09: 0000000000000000 [ 411.959632][T22730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 411.959646][T22730] R13: 00007ff9f5896038 R14: 00007ff9f5895fa0 R15: 00007ffcc0ec1108 [ 411.959667][T22730] [ 412.363630][T22734] program syz.1.7041 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 412.378813][T22739] loop4: detected capacity change from 0 to 256 [ 412.797674][T22770] loop4: detected capacity change from 0 to 512 [ 412.806197][T22767] FAULT_INJECTION: forcing a failure. [ 412.806197][T22767] name failslab, interval 1, probability 0, space 0, times 0 [ 412.818893][T22767] CPU: 1 UID: 0 PID: 22767 Comm: syz.0.7055 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 412.818926][T22767] Tainted: [W]=WARN [ 412.818934][T22767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 412.818949][T22767] Call Trace: [ 412.818957][T22767] [ 412.818967][T22767] __dump_stack+0x1d/0x30 [ 412.819017][T22767] dump_stack_lvl+0xe8/0x140 [ 412.819041][T22767] dump_stack+0x15/0x1b [ 412.819057][T22767] should_fail_ex+0x265/0x280 [ 412.819168][T22767] should_failslab+0x8c/0xb0 [ 412.819193][T22767] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 412.819229][T22767] ? __alloc_skb+0x101/0x320 [ 412.819331][T22767] __alloc_skb+0x101/0x320 [ 412.819365][T22767] tipc_msg_create+0x47/0x230 [ 412.819397][T22767] tipc_group_proto_xmit+0xb7/0x2f0 [ 412.819433][T22767] tipc_group_delete+0x97/0x290 [ 412.819548][T22767] tipc_sk_leave+0xa9/0x270 [ 412.819579][T22767] tipc_release+0x83/0xd20 [ 412.819637][T22767] ? __slab_free+0x77/0x270 [ 412.819664][T22767] sock_close+0x6b/0x150 [ 412.819690][T22767] ? __pfx_sock_close+0x10/0x10 [ 412.819715][T22767] __fput+0x29b/0x650 [ 412.819748][T22767] ____fput+0x1c/0x30 [ 412.819769][T22767] task_work_run+0x131/0x1a0 [ 412.819843][T22767] exit_to_user_mode_loop+0xed/0x110 [ 412.819869][T22767] do_syscall_64+0x1d6/0x200 [ 412.819892][T22767] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 412.819968][T22767] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 412.820005][T22767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 412.820097][T22767] RIP: 0033:0x7f069bebf749 [ 412.820113][T22767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 412.820185][T22767] RSP: 002b:00007f069a91f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 412.820207][T22767] RAX: 0000000000000000 RBX: 00007f069c115fa0 RCX: 00007f069bebf749 [ 412.820222][T22767] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000000 [ 412.820236][T22767] RBP: 00007f069a91f090 R08: 0000000000000000 R09: 0000000000000000 [ 412.820248][T22767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 412.820262][T22767] R13: 00007f069c116038 R14: 00007f069c115fa0 R15: 00007ffec2de5ad8 [ 412.820282][T22767] [ 412.830041][T22770] EXT4-fs: Ignoring removed oldalloc option [ 413.087320][T22770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.115499][T22770] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 413.133716][T22772] program syz.0.7057 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 413.162452][T22770] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7056: bg 0: block 217: padding at end of block bitmap is not set [ 413.186704][T22770] EXT4-fs (loop4): Remounting filesystem read-only [ 413.227075][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.261612][T22780] 9pnet: Could not find request transport: rd€ [ 413.289235][T22783] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7059'. [ 413.301072][T22783] IPVS: Error connecting to the multicast addr [ 413.363018][T22791] netlink: 100 bytes leftover after parsing attributes in process `syz.0.7061'. [ 413.502555][T22806] loop4: detected capacity change from 0 to 512 [ 413.509206][T22806] EXT4-fs: Ignoring removed oldalloc option [ 413.522533][T22806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.553377][T22806] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 413.596160][T22813] 9pnet_virtio: no channels available for device 127.0.0.1 [ 413.606511][T22806] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7069: bg 0: block 217: padding at end of block bitmap is not set [ 413.640006][T22806] EXT4-fs (loop4): Remounting filesystem read-only [ 413.663721][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.733049][T22827] IPVS: Error connecting to the multicast addr [ 413.774643][T22835] IPVS: Error connecting to the multicast addr [ 413.842360][T22841] loop4: detected capacity change from 0 to 256 [ 414.274737][T22847] 9pnet_virtio: no channels available for device 127.0.0.1 [ 414.307191][T22849] netlink: zone id is out of range [ 414.312395][T22849] netlink: zone id is out of range [ 414.317668][T22849] netlink: zone id is out of range [ 414.322864][T22849] netlink: zone id is out of range [ 414.328061][T22849] netlink: zone id is out of range [ 414.333314][T22849] netlink: zone id is out of range [ 414.338472][T22849] netlink: zone id is out of range [ 414.343662][T22849] netlink: zone id is out of range [ 414.348840][T22849] netlink: zone id is out of range [ 414.354001][T22849] netlink: zone id is out of range [ 414.531277][T22858] __nla_validate_parse: 3 callbacks suppressed [ 414.531326][T22858] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7089'. [ 414.548488][T22858] IPVS: Error connecting to the multicast addr [ 414.599349][T22863] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7091'. [ 414.608948][T22863] IPVS: Error connecting to the multicast addr [ 414.662623][T22873] 9pnet_virtio: no channels available for device 127.0.0.1 [ 414.775847][T22885] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7101'. [ 414.786114][T22885] IPVS: Error connecting to the multicast addr [ 414.891539][T22893] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7104'. [ 414.901664][T22893] IPVS: Error connecting to the multicast addr [ 414.960186][T22896] program syz.0.7105 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 415.025335][T22902] 9pnet_virtio: no channels available for device 127.0.0.1 [ 415.159290][T22918] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7115'. [ 415.171333][T22918] IPVS: Error connecting to the multicast addr [ 415.240939][T22921] program syz.4.7116 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 415.327708][T22927] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7118'. [ 415.338475][T22927] IPVS: Error connecting to the multicast addr [ 415.527402][T22944] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7126'. [ 415.540855][T22944] IPVS: Error connecting to the multicast addr [ 415.566337][T22947] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7127'. [ 415.587512][T22949] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7129'. [ 415.612578][T22949] IPVS: Error connecting to the multicast addr [ 415.614961][T22947] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7127'. [ 415.625013][T22951] program syz.5.7128 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 415.717855][T22967] IPVS: Error connecting to the multicast addr [ 415.764053][T22974] 9pnet: Could not find request transport: rd [ 415.849180][T22983] 9pnet: Could not find request transport: rd [ 415.880538][ T29] kauditd_printk_skb: 2079 callbacks suppressed [ 415.880556][ T29] audit: type=1326 audit(1763564779.926:62642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 415.910681][ T29] audit: type=1326 audit(1763564779.936:62643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 415.934336][ T29] audit: type=1326 audit(1763564779.936:62644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 415.958046][ T29] audit: type=1326 audit(1763564779.936:62645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 415.981758][ T29] audit: type=1326 audit(1763564779.936:62646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 416.005478][ T29] audit: type=1326 audit(1763564779.936:62647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 416.029192][ T29] audit: type=1326 audit(1763564779.936:62648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 416.052823][ T29] audit: type=1326 audit(1763564779.936:62649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 416.076482][ T29] audit: type=1326 audit(1763564779.936:62650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 416.100237][ T29] audit: type=1326 audit(1763564779.936:62651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22985 comm="syz.0.7142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 416.584098][T22991] program syz.2.7143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 416.623218][T22995] loop5: detected capacity change from 0 to 512 [ 416.640950][T22995] EXT4-fs: Ignoring removed oldalloc option [ 416.681334][T22995] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 416.696614][T23001] syzkaller0: entered promiscuous mode [ 416.696638][T23001] syzkaller0: entered allmulticast mode [ 416.717243][T22995] ext4 filesystem being mounted at /331/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 416.729394][T22999] IPVS: Error connecting to the multicast addr [ 416.747520][T22995] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7144: bg 0: block 217: padding at end of block bitmap is not set [ 416.773983][T23006] program syz.1.7148 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 416.797004][T23013] IPVS: Error connecting to the multicast addr [ 416.826194][T22995] EXT4-fs (loop5): Remounting filesystem read-only [ 416.836670][T23017] 9pnet: Could not find request transport: rd [ 416.861536][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.934015][T23030] program syz.0.7156 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 416.984336][T23037] IPVS: Error connecting to the multicast addr [ 417.022582][T23043] syzkaller0: entered promiscuous mode [ 417.028175][T23043] syzkaller0: entered allmulticast mode [ 417.081139][T23047] IPVS: Error connecting to the multicast addr [ 417.478227][T23067] IPVS: Error connecting to the multicast addr [ 417.624091][T23074] syzkaller0: entered promiscuous mode [ 417.629632][T23074] syzkaller0: entered allmulticast mode [ 417.737470][T23076] IPVS: Error connecting to the multicast addr [ 417.778616][T23083] loop4: detected capacity change from 0 to 512 [ 417.789034][T23083] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.7178: error while reading EA inode 32 err=-116 [ 417.801983][T23083] EXT4-fs (loop4): Remounting filesystem read-only [ 417.809026][T23083] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 417.819497][T23083] EXT4-fs (loop4): 1 orphan inode deleted [ 417.826080][T23083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.838910][T23083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.851591][T23089] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 417.859852][T23089] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 417.901120][T23092] loop4: detected capacity change from 0 to 512 [ 417.916565][T23092] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.7181: error while reading EA inode 32 err=-116 [ 417.932471][T23092] EXT4-fs (loop4): Remounting filesystem read-only [ 417.932495][T23092] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 417.932533][T23092] EXT4-fs (loop4): 1 orphan inode deleted [ 417.932967][T23092] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.933775][T23092] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.991573][T23106] IPVS: Error connecting to the multicast addr [ 418.032439][T23103] IPVS: Error connecting to the multicast addr [ 418.832352][T23132] loop5: detected capacity change from 0 to 512 [ 418.839693][T23132] EXT4-fs: Ignoring removed oldalloc option [ 418.853007][T23132] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 418.866284][T23132] ext4 filesystem being mounted at /337/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 418.898219][T23132] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7198: bg 0: block 217: padding at end of block bitmap is not set [ 418.914530][T23132] EXT4-fs (loop5): Remounting filesystem read-only [ 419.008436][T23149] 9pnet: Could not find request transport: rd [ 419.042538][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.114123][T23162] xt_nat: multiple ranges no longer supported [ 419.124543][ T3396] IPVS: starting estimator thread 0... [ 419.131149][T23158] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 419.138638][T23158] vhci_hcd: invalid port number 96 [ 419.144694][T23158] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 419.201349][T23165] program syz.5.7212 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 419.220040][T23163] IPVS: using max 2832 ests per chain, 141600 per kthread [ 419.322383][T23179] 9pnet: Could not find request transport: rd [ 419.396401][T23191] xt_nat: multiple ranges no longer supported [ 419.404873][T23189] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 419.413074][T23189] vhci_hcd: invalid port number 96 [ 419.418229][T23189] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 419.483414][T23201] xt_nat: multiple ranges no longer supported [ 419.511172][T23194] program syz.5.7224 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 419.593038][T23205] loop5: detected capacity change from 0 to 512 [ 419.601597][T23205] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 419.615462][T23207] program syz.0.7228 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 419.647714][T23205] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 419.681970][T23205] ext4 filesystem being mounted at /347/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 419.728662][T23205] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 419.743436][T23222] __nla_validate_parse: 9 callbacks suppressed [ 419.743452][T23222] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7234'. [ 419.759638][T23222] IPVS: Error connecting to the multicast addr [ 419.772250][T23225] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 419.783233][T23225] vhci_hcd: invalid port number 96 [ 419.788376][T23225] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 419.823399][T23231] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7238'. [ 419.836913][T23231] IPVS: Error connecting to the multicast addr [ 419.901842][T23239] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7241'. [ 419.912029][T23236] program syz.5.7239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 419.923659][T23242] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7242'. [ 419.933866][T23242] IPVS: Error connecting to the multicast addr [ 420.048387][T23248] lo speed is unknown, defaulting to 1000 [ 420.110970][T23252] program syz.5.7246 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 420.158380][T23265] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7251'. [ 420.179145][T23261] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 420.189993][T23265] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7251'. [ 420.197693][T23261] vhci_hcd: invalid port number 96 [ 420.204302][T23261] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 420.291858][T23272] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7255'. [ 420.302482][T23272] IPVS: Error connecting to the multicast addr [ 420.315671][T23277] program syz.4.7253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 420.382357][T23285] 9pnet_virtio: no channels available for device 127.0.0.1 [ 420.465128][T23290] loop4: detected capacity change from 0 to 256 [ 420.543177][T23293] loop5: detected capacity change from 0 to 256 [ 420.662284][T23299] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 420.688278][T23299] vhci_hcd: invalid port number 96 [ 420.693506][T23299] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 420.750389][T23301] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7265'. [ 420.777254][T23301] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7265'. [ 420.912810][ T29] kauditd_printk_skb: 2954 callbacks suppressed [ 420.912828][ T29] audit: type=1326 audit(1763564784.966:65602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 420.972610][ T29] audit: type=1326 audit(1763564785.006:65603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 420.996371][ T29] audit: type=1326 audit(1763564785.006:65604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.020553][ T29] audit: type=1326 audit(1763564785.006:65605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.025944][T23312] 9pnet_virtio: no channels available for device 127.0.0.1 [ 421.045676][ T29] audit: type=1326 audit(1763564785.006:65606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.045708][ T29] audit: type=1326 audit(1763564785.006:65607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.045812][ T29] audit: type=1326 audit(1763564785.006:65608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.045837][ T29] audit: type=1326 audit(1763564785.006:65609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.045886][ T29] audit: type=1326 audit(1763564785.006:65610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.045914][ T29] audit: type=1326 audit(1763564785.006:65611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23306 comm="syz.2.7268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 421.257643][T23318] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7272'. [ 421.268057][T23318] IPVS: Error connecting to the multicast addr [ 421.277867][T23322] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 421.387190][T23328] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 421.402446][T23328] vhci_hcd: invalid port number 96 [ 421.407616][T23328] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 421.469700][T23336] program syz.4.7279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 421.527406][T23346] loop5: detected capacity change from 0 to 512 [ 421.544617][T23346] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 421.554639][T23349] 9pnet_virtio: no channels available for device 127.0.0.1 [ 421.582910][T23346] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 421.599614][T23346] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 421.651692][T23366] program syz.0.7291 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 421.685118][T23367] loop4: detected capacity change from 0 to 512 [ 421.705798][T23346] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 421.707996][T23371] veth0_vlan: entered allmulticast mode [ 421.717138][T23367] EXT4-fs: Ignoring removed bh option [ 421.739678][T23367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.753059][T23367] ext4 filesystem being mounted at /132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 421.773466][T23367] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.7292: iget: bad i_size value: 2533274857506816 [ 421.788804][T23367] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.7292: iget: bad i_size value: 2533274857506816 [ 421.804771][T23384] program syz.2.7293 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 421.806297][T23367] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.7292: iget: bad i_size value: 2533274857506816 [ 421.835003][T23367] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.7292: iget: bad i_size value: 2533274857506816 [ 421.849989][T23367] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.7292: iget: bad i_size value: 2533274857506816 [ 421.866409][T23387] loop5: detected capacity change from 0 to 512 [ 421.873368][T23387] EXT4-fs: Ignoring removed oldalloc option [ 421.900872][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.918268][T23390] IPVS: Error connecting to the multicast addr [ 421.928498][T23387] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.945242][T23387] ext4 filesystem being mounted at /361/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 421.983763][T23387] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7298: bg 0: block 217: padding at end of block bitmap is not set [ 422.007817][T23404] xt_nat: multiple ranges no longer supported [ 422.015087][T23387] EXT4-fs (loop5): Remounting filesystem read-only [ 422.337860][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.377351][T23434] xt_nat: multiple ranges no longer supported [ 422.380684][T23430] 9pnet: Could not find request transport: rd€ [ 422.443347][T23439] program syz.0.7321 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 422.478980][T23445] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 422.529896][T23445] vhci_hcd: invalid port number 96 [ 422.535076][T23445] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 422.620836][T23453] Cannot find set identified by id 0 to match [ 422.712882][T23466] syzkaller0: entered promiscuous mode [ 422.718410][T23466] syzkaller0: entered allmulticast mode [ 422.793600][T23471] program syz.5.7335 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 422.799038][T23475] 9pnet: Could not find request transport: rd€ [ 422.847386][T23482] loop4: detected capacity change from 0 to 512 [ 422.864188][T23482] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.7338: error while reading EA inode 32 err=-116 [ 422.880416][T23482] EXT4-fs (loop4): Remounting filesystem read-only [ 422.887349][T23482] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 422.919027][T23482] EXT4-fs (loop4): 1 orphan inode deleted [ 422.925173][T23482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 423.044189][T23482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.268812][T23500] program syz.4.7347 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 423.299407][T23504] syzkaller0: entered promiscuous mode [ 423.305887][T23504] syzkaller0: entered allmulticast mode [ 423.553425][T23531] syzkaller0: entered promiscuous mode [ 423.554130][T23525] program syz.1.7358 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 423.558996][T23531] syzkaller0: entered allmulticast mode [ 423.694232][T23538] IPVS: Error connecting to the multicast addr [ 423.772163][T23549] loop5: detected capacity change from 0 to 512 [ 423.779457][T23549] EXT4-fs: Ignoring removed oldalloc option [ 423.793117][T23549] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.816197][T23549] ext4 filesystem being mounted at /371/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 423.846424][T23549] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7368: bg 0: block 217: padding at end of block bitmap is not set [ 423.865267][T23549] EXT4-fs (loop5): Remounting filesystem read-only [ 424.048750][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.093316][T23569] IPVS: Error connecting to the multicast addr [ 424.127294][T23572] syzkaller0: entered promiscuous mode [ 424.133789][T23572] syzkaller0: entered allmulticast mode [ 424.163015][T23574] IPVS: Error connecting to the multicast addr [ 424.229006][T23582] IPVS: Error connecting to the multicast addr [ 424.253278][T23579] program syz.0.7380 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 424.305666][T23586] program syz.5.7382 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 424.536342][T23607] syzkaller0: entered promiscuous mode [ 424.542870][T23607] syzkaller0: entered allmulticast mode [ 424.568699][T23609] 9pnet_virtio: no channels available for device 127.0.0.1 [ 424.632229][T23611] program syz.5.7393 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 424.899691][T23642] 9pnet_virtio: no channels available for device 127.0.0.1 [ 425.002767][T23644] 9pnet: Could not find request transport: rd€ [ 425.113096][T23659] __nla_validate_parse: 8 callbacks suppressed [ 425.113113][T23659] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7413'. [ 425.129658][T23659] IPVS: Error connecting to the multicast addr [ 425.193219][T23664] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7415'. [ 425.215410][T23664] IPVS: Error connecting to the multicast addr [ 425.226419][T23667] loop4: detected capacity change from 0 to 512 [ 425.236349][T23667] EXT4-fs: Ignoring removed oldalloc option [ 425.272741][T23667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.286711][T23667] ext4 filesystem being mounted at /167/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 425.322329][T23667] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7416: bg 0: block 217: padding at end of block bitmap is not set [ 425.338428][T23667] EXT4-fs (loop4): Remounting filesystem read-only [ 425.628601][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.686291][T23678] 9pnet: Could not find request transport: rd€ [ 425.787563][T23688] loop4: detected capacity change from 0 to 512 [ 425.797688][T23688] EXT4-fs: Ignoring removed oldalloc option [ 425.816549][T23688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.816614][T23690] 9pnet: Could not find request transport: rd€ [ 425.835721][T23688] ext4 filesystem being mounted at /171/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 425.852724][T23697] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7427'. [ 425.896444][T23688] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7424: bg 0: block 217: padding at end of block bitmap is not set [ 425.919681][T23688] EXT4-fs (loop4): Remounting filesystem read-only [ 425.920642][ T29] kauditd_printk_skb: 2174 callbacks suppressed [ 425.920660][ T29] audit: type=1326 audit(1763564789.966:67780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f069beb65e7 code=0x7ffc0000 [ 425.957524][ T29] audit: type=1326 audit(1763564789.966:67781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f069be5b829 code=0x7ffc0000 [ 426.019472][T23706] 9pnet: Could not find request transport: rd€ [ 426.102272][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.123153][ T12] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 426.139946][T23724] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7439'. [ 426.159082][ T12] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 426.255888][T23730] audit: audit_backlog=65 > audit_backlog_limit=64 [ 426.262487][T23730] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 426.270167][T23730] audit: backlog limit exceeded [ 426.275037][T23730] audit: audit_backlog=65 > audit_backlog_limit=64 [ 426.281617][T23730] audit: audit_lost=7 audit_rate_limit=0 audit_backlog_limit=64 [ 426.289254][T23730] audit: backlog limit exceeded [ 426.546086][T23739] program syz.5.7444 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 426.977360][T23752] lo speed is unknown, defaulting to 1000 [ 427.200594][T23769] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7455'. [ 427.218556][T23769] IPVS: Error connecting to the multicast addr [ 427.251296][T23773] loop5: detected capacity change from 0 to 512 [ 427.260475][T23773] EXT4-fs: Ignoring removed oldalloc option [ 427.273664][T23775] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7457'. [ 427.293376][T23775] IPVS: Error connecting to the multicast addr [ 427.310548][T23773] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.343561][T23773] ext4 filesystem being mounted at /397/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 427.372778][T23773] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7456: bg 0: block 217: padding at end of block bitmap is not set [ 427.404138][T23773] EXT4-fs (loop5): Remounting filesystem read-only [ 427.471956][T23788] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 427.480314][T23788] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 427.531106][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.606480][T23797] 9pnet_virtio: no channels available for device 127.0.0.1 [ 427.677538][T23804] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7468'. [ 427.720864][T23804] IPVS: Error connecting to the multicast addr [ 428.009410][T23821] 9pnet_virtio: no channels available for device 127.0.0.1 [ 428.094747][T23829] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7480'. [ 428.110436][T23829] IPVS: Error connecting to the multicast addr [ 428.207951][T23839] lo speed is unknown, defaulting to 1000 [ 428.560189][T23843] lo speed is unknown, defaulting to 1000 [ 429.156759][T23849] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7487'. [ 429.171427][T23850] 9pnet: Could not find request transport: rd€ [ 429.177788][T23849] IPVS: Error connecting to the multicast addr [ 429.225051][T23856] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7490'. [ 429.253561][T23860] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 429.262683][T23860] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 429.281769][T23864] loop5: detected capacity change from 0 to 512 [ 429.288402][T23864] EXT4-fs: Ignoring removed oldalloc option [ 429.311182][T23862] IPVS: Error connecting to the multicast addr [ 429.354510][T23864] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 429.427897][T23864] ext4 filesystem being mounted at /409/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 429.489059][T23880] lo speed is unknown, defaulting to 1000 [ 429.503422][T23864] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7493: bg 0: block 217: padding at end of block bitmap is not set [ 429.531054][T23864] EXT4-fs (loop5): Remounting filesystem read-only [ 429.578347][T23886] IPVS: Error connecting to the multicast addr [ 429.815706][T23895] IPVS: Error connecting to the multicast addr [ 429.863591][T23898] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 429.872173][T23898] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 429.881980][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.918678][T23900] IPVS: Error connecting to the multicast addr [ 430.005422][T23905] program syz.1.7509 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 430.064132][ T7485] hid-generic 0000:C1161:0000.0024: item fetching failed at offset 0/1 [ 430.073519][ T7485] hid-generic 0000:C1161:0000.0024: probe with driver hid-generic failed with error -22 [ 430.185904][T23915] __nla_validate_parse: 5 callbacks suppressed [ 430.185968][T23915] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7513'. [ 430.212722][T23915] IPVS: Error connecting to the multicast addr [ 430.261618][T23926] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 430.270787][T23926] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 430.282055][T23922] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7516'. [ 430.311557][T23922] IPVS: Error connecting to the multicast addr [ 430.360654][T23932] program syz.2.7520 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 430.420822][T23938] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7522'. [ 430.429828][T23938] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7522'. [ 430.459079][T23940] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7523'. [ 430.469526][T23940] IPVS: Error connecting to the multicast addr [ 430.605203][T23952] loop5: detected capacity change from 0 to 1764 [ 430.742659][T23962] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7533'. [ 430.754187][T23962] IPVS: Error connecting to the multicast addr [ 430.822825][T23971] 9pnet: Could not find request transport: rd€ [ 430.855831][T23976] loop5: detected capacity change from 0 to 512 [ 430.863688][T23976] EXT4-fs: Ignoring removed oldalloc option [ 430.896217][T23976] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.930048][ T29] kauditd_printk_skb: 1872 callbacks suppressed [ 430.930065][ T29] audit: type=1326 audit(1763564794.986:69647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23982 comm="syz.0.7541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f069bebf749 code=0x7ffc0000 [ 430.944404][T23976] ext4 filesystem being mounted at /421/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 430.996590][ T29] audit: type=1326 audit(1763564795.016:69648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23944 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3301465e7 code=0x7ffc0000 [ 431.019853][ T29] audit: type=1326 audit(1763564795.016:69649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23944 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3300eb829 code=0x7ffc0000 [ 431.043030][ T29] audit: type=1326 audit(1763564795.016:69650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23944 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 431.066302][ T29] audit: type=1326 audit(1763564795.016:69651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23931 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff9f56365e7 code=0x7ffc0000 [ 431.089676][ T29] audit: type=1326 audit(1763564795.016:69652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23931 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff9f55db829 code=0x7ffc0000 [ 431.094119][T23976] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7538: bg 0: block 217: padding at end of block bitmap is not set [ 431.112948][ T29] audit: type=1326 audit(1763564795.016:69653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23931 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7ff9f563f749 code=0x7ffc0000 [ 431.113058][ T29] audit: type=1326 audit(1763564795.016:69654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23931 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff9f56365e7 code=0x7ffc0000 [ 431.113167][ T29] audit: type=1326 audit(1763564795.016:69655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23931 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff9f55db829 code=0x7ffc0000 [ 431.113207][ T29] audit: type=1326 audit(1763564795.016:69656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23931 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7ff9f563f749 code=0x7ffc0000 [ 431.279196][T23976] EXT4-fs (loop5): Remounting filesystem read-only [ 431.349050][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.371858][T23995] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 431.379577][T23995] vhci_hcd: invalid port number 96 [ 431.385707][T23995] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 431.413782][T24002] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 431.422099][T24002] vhci_hcd: invalid port number 96 [ 431.427248][T24002] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 431.506040][T24011] 9pnet_virtio: no channels available for device 127.0.0.1 [ 431.553592][T24013] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7552'. [ 431.577681][T24013] IPVS: Error connecting to the multicast addr [ 431.747519][T24036] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 431.755063][T24036] vhci_hcd: invalid port number 96 [ 431.761234][T24036] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 431.784242][T24043] loop5: detected capacity change from 0 to 128 [ 431.792193][T24043] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 431.836679][ T270] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 431.852732][T24044] 9pnet: Could not find request transport: rd [ 431.882704][T24047] 9pnet_virtio: no channels available for device 127.0.0.1 [ 431.892387][T24043] lo speed is unknown, defaulting to 1000 [ 432.038145][T24054] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7568'. [ 432.062905][T24054] IPVS: Error connecting to the multicast addr [ 432.478662][T24066] lo speed is unknown, defaulting to 1000 [ 432.661966][T24038] syz.4.7562 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 432.677088][T24038] CPU: 0 UID: 0 PID: 24038 Comm: syz.4.7562 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 432.677124][T24038] Tainted: [W]=WARN [ 432.677131][T24038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 432.677142][T24038] Call Trace: [ 432.677149][T24038] [ 432.677238][T24038] __dump_stack+0x1d/0x30 [ 432.677265][T24038] dump_stack_lvl+0xe8/0x140 [ 432.677314][T24038] dump_stack+0x15/0x1b [ 432.677394][T24038] dump_header+0x81/0x220 [ 432.677415][T24038] oom_kill_process+0x342/0x400 [ 432.677453][T24038] out_of_memory+0x979/0xb80 [ 432.677487][T24038] try_charge_memcg+0x610/0xa10 [ 432.677534][T24038] obj_cgroup_charge_pages+0xa6/0x150 [ 432.677559][T24038] __memcg_kmem_charge_page+0x9f/0x170 [ 432.677585][T24038] __alloc_frozen_pages_noprof+0x188/0x360 [ 432.677649][T24038] alloc_pages_mpol+0xb3/0x260 [ 432.677667][T24038] ? alloc_pages_noprof+0x61/0x130 [ 432.677687][T24038] alloc_pages_noprof+0x90/0x130 [ 432.677794][T24038] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 432.677841][T24038] __kvmalloc_node_noprof+0x483/0x670 [ 432.677910][T24038] ? ip_set_alloc+0x24/0x30 [ 432.677947][T24038] ? ip_set_alloc+0x24/0x30 [ 432.678060][T24038] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 432.678139][T24038] ip_set_alloc+0x24/0x30 [ 432.678166][T24038] hash_netiface_create+0x282/0x740 [ 432.678196][T24038] ? __pfx_hash_netiface_create+0x10/0x10 [ 432.678306][T24038] ip_set_create+0x3cc/0x970 [ 432.678339][T24038] ? __nla_parse+0x40/0x60 [ 432.678363][T24038] nfnetlink_rcv_msg+0x4c6/0x590 [ 432.678436][T24038] netlink_rcv_skb+0x123/0x220 [ 432.678474][T24038] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 432.678535][T24038] nfnetlink_rcv+0x167/0x16c0 [ 432.678566][T24038] ? kmem_cache_free+0xe4/0x3d0 [ 432.678594][T24038] ? __kfree_skb+0x109/0x150 [ 432.678625][T24038] ? nlmon_xmit+0x4f/0x60 [ 432.678683][T24038] ? consume_skb+0x49/0x150 [ 432.678718][T24038] ? nlmon_xmit+0x4f/0x60 [ 432.678747][T24038] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 432.678800][T24038] ? __dev_queue_xmit+0x1200/0x2000 [ 432.678818][T24038] ? __dev_queue_xmit+0x182/0x2000 [ 432.678886][T24038] ? ref_tracker_free+0x37d/0x3e0 [ 432.678928][T24038] ? __netlink_deliver_tap+0x4dc/0x500 [ 432.678955][T24038] netlink_unicast+0x5c0/0x690 [ 432.678994][T24038] netlink_sendmsg+0x58b/0x6b0 [ 432.679031][T24038] ? __pfx_netlink_sendmsg+0x10/0x10 [ 432.679112][T24038] __sock_sendmsg+0x145/0x180 [ 432.679140][T24038] ____sys_sendmsg+0x31e/0x4e0 [ 432.679161][T24038] ___sys_sendmsg+0x17b/0x1d0 [ 432.679191][T24038] __x64_sys_sendmsg+0xd4/0x160 [ 432.679219][T24038] x64_sys_call+0x191e/0x3000 [ 432.679254][T24038] do_syscall_64+0xd2/0x200 [ 432.679303][T24038] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 432.679341][T24038] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 432.679370][T24038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 432.679394][T24038] RIP: 0033:0x7ff9f563f749 [ 432.679412][T24038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.679483][T24038] RSP: 002b:00007ff9f409f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 432.679526][T24038] RAX: ffffffffffffffda RBX: 00007ff9f5895fa0 RCX: 00007ff9f563f749 [ 432.679543][T24038] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 432.679559][T24038] RBP: 00007ff9f56c3f91 R08: 0000000000000000 R09: 0000000000000000 [ 432.679574][T24038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 432.679621][T24038] R13: 00007ff9f5896038 R14: 00007ff9f5895fa0 R15: 00007ffcc0ec1108 [ 432.679642][T24038] [ 432.679650][T24038] memory: usage 307200kB, limit 307200kB, failcnt 688 [ 432.849422][T24078] 9pnet: Could not find request transport: rd [ 432.855033][T24038] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 433.059023][T24091] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7579'. [ 433.066693][T24038] kmem: usage 307144kB, limit 9007199254740988kB, failcnt 0 [ 433.098272][T24038] Memory cgroup stats for /syz4: [ 433.099706][T24038] cache 0 [ 433.108466][T24038] rss 0 [ 433.112197][T24038] shmem 0 [ 433.115224][T24038] mapped_file 0 [ 433.118690][T24038] dirty 0 [ 433.122530][T24038] writeback 0 [ 433.124778][T24091] IPVS: Error connecting to the multicast addr [ 433.125824][T24038] workingset_refault_anon 877 [ 433.125836][T24038] workingset_refault_file 1424 [ 433.125847][T24038] swap 200704 [ 433.146602][T24038] swapcached 8192 [ 433.151262][T24038] pgpgin 240292 [ 433.154773][T24038] pgpgout 240278 [ 433.158332][T24038] pgfault 347778 [ 433.162784][T24038] pgmajfault 155 [ 433.166344][T24038] inactive_anon 0 [ 433.170866][T24038] active_anon 8192 [ 433.174666][T24038] inactive_file 0 [ 433.178416][T24038] active_file 49152 [ 433.183261][T24038] unevictable 0 [ 433.186744][T24038] hierarchical_memory_limit 314572800 [ 433.192965][T24038] hierarchical_memsw_limit 9223372036854771712 [ 433.199167][T24038] total_cache 0 [ 433.202976][T24038] total_rss 0 [ 433.206289][T24038] total_shmem 0 [ 433.209775][T24038] total_mapped_file 0 [ 433.213762][T24038] total_dirty 0 [ 433.217225][T24038] total_writeback 0 [ 433.221156][T24038] total_workingset_refault_anon 877 [ 433.226434][T24038] total_workingset_refault_file 1424 [ 433.232632][T24038] total_swap 200704 [ 433.236450][T24038] total_swapcached 8192 [ 433.241624][T24038] total_pgpgin 240292 [ 433.245623][T24038] total_pgpgout 240278 [ 433.249698][T24038] total_pgfault 347778 [ 433.254673][T24038] total_pgmajfault 155 [ 433.258808][T24038] total_inactive_anon 0 [ 433.263038][T24038] total_active_anon 8192 [ 433.267292][T24038] total_inactive_file 0 [ 433.272429][T24038] total_active_file 49152 [ 433.276786][T24038] total_unevictable 0 [ 433.281717][T24038] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.7562,pid=24037,uid=0 [ 433.297425][T24038] Memory cgroup out of memory: Killed process 24037 (syz.4.7562) total-vm:93968kB, anon-rss:1136kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 433.381103][T24103] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7582'. [ 433.453855][T24111] 9pnet: Could not find request transport: rd [ 433.468798][T24113] loop5: detected capacity change from 0 to 256 [ 433.519259][T24115] IPVS: Error connecting to the multicast addr [ 433.577224][T24122] 9pnet_virtio: no channels available for device 127.0.0.1 [ 434.187401][T24118] syz.2.7588 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 434.202390][T24118] CPU: 0 UID: 0 PID: 24118 Comm: syz.2.7588 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 434.202428][T24118] Tainted: [W]=WARN [ 434.202436][T24118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 434.202456][T24118] Call Trace: [ 434.202466][T24118] [ 434.202475][T24118] __dump_stack+0x1d/0x30 [ 434.202498][T24118] dump_stack_lvl+0xe8/0x140 [ 434.202521][T24118] dump_stack+0x15/0x1b [ 434.202542][T24118] dump_header+0x81/0x220 [ 434.202563][T24118] oom_kill_process+0x342/0x400 [ 434.202613][T24118] out_of_memory+0x979/0xb80 [ 434.202642][T24118] try_charge_memcg+0x610/0xa10 [ 434.202675][T24118] obj_cgroup_charge_pages+0xa6/0x150 [ 434.202695][T24118] __memcg_kmem_charge_page+0x9f/0x170 [ 434.202737][T24118] __alloc_frozen_pages_noprof+0x188/0x360 [ 434.202775][T24118] alloc_pages_mpol+0xb3/0x260 [ 434.202795][T24118] ? alloc_pages_noprof+0xf4/0x130 [ 434.202854][T24118] alloc_pages_noprof+0x90/0x130 [ 434.202877][T24118] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 434.202947][T24118] __kvmalloc_node_noprof+0x483/0x670 [ 434.202981][T24118] ? ip_set_alloc+0x24/0x30 [ 434.203016][T24118] ? ip_set_alloc+0x24/0x30 [ 434.203115][T24118] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 434.203144][T24118] ip_set_alloc+0x24/0x30 [ 434.203272][T24118] hash_netiface_create+0x282/0x740 [ 434.203359][T24118] ? __pfx_hash_netiface_create+0x10/0x10 [ 434.203415][T24118] ip_set_create+0x3cc/0x970 [ 434.203443][T24118] nfnetlink_rcv_msg+0x4c6/0x590 [ 434.203535][T24118] netlink_rcv_skb+0x123/0x220 [ 434.203566][T24118] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 434.203661][T24118] nfnetlink_rcv+0x167/0x16c0 [ 434.203694][T24118] ? __list_del_entry_valid_or_report+0x65/0x130 [ 434.203786][T24118] ? __rmqueue_pcplist+0x9d2/0xbd0 [ 434.203825][T24118] ? should_fail_ex+0x30/0x280 [ 434.203855][T24118] ? selinux_nlmsg_lookup+0x99/0x890 [ 434.203924][T24118] ? __rcu_read_unlock+0x34/0x70 [ 434.203953][T24118] ? __netlink_lookup+0x266/0x2a0 [ 434.203974][T24118] netlink_unicast+0x5c0/0x690 [ 434.204100][T24118] netlink_sendmsg+0x58b/0x6b0 [ 434.204119][T24118] ? __pfx_netlink_sendmsg+0x10/0x10 [ 434.204138][T24118] __sock_sendmsg+0x145/0x180 [ 434.204247][T24118] ____sys_sendmsg+0x31e/0x4e0 [ 434.204268][T24118] ___sys_sendmsg+0x17b/0x1d0 [ 434.204299][T24118] __x64_sys_sendmsg+0xd4/0x160 [ 434.204345][T24118] x64_sys_call+0x191e/0x3000 [ 434.204371][T24118] do_syscall_64+0xd2/0x200 [ 434.204393][T24118] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 434.204485][T24118] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 434.204515][T24118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 434.204585][T24118] RIP: 0033:0x7fc33014f749 [ 434.204648][T24118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 434.204670][T24118] RSP: 002b:00007fc32ebaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 434.204694][T24118] RAX: ffffffffffffffda RBX: 00007fc3303a5fa0 RCX: 00007fc33014f749 [ 434.204782][T24118] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 434.204854][T24118] RBP: 00007fc3301d3f91 R08: 0000000000000000 R09: 0000000000000000 [ 434.204867][T24118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 434.204934][T24118] R13: 00007fc3303a6038 R14: 00007fc3303a5fa0 R15: 00007ffcc8392b48 [ 434.204952][T24118] [ 434.204960][T24118] memory: usage 307200kB, limit 307200kB, failcnt 1374 [ 434.561933][T24118] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 434.570665][T24118] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 434.578014][T24118] Memory cgroup stats for /syz2: [ 434.578574][T24118] cache 4096 [ 434.587635][T24118] rss 4096 [ 434.591516][T24118] shmem 0 [ 434.594528][T24118] mapped_file 4096 [ 434.598459][T24118] dirty 0 [ 434.602383][T24118] writeback 0 [ 434.605684][T24118] workingset_refault_anon 1662 [ 434.611085][T24118] workingset_refault_file 2061 [ 434.615878][T24118] swap 196608 [ 434.619148][T24118] swapcached 4096 [ 434.623383][T24118] pgpgin 344220 [ 434.626831][T24118] pgpgout 344212 [ 434.630993][T24118] pgfault 394095 [ 434.634524][T24118] pgmajfault 354 [ 434.638121][T24118] inactive_anon 4096 [ 434.642703][T24118] active_anon 0 [ 434.646212][T24118] inactive_file 28672 [ 434.650807][T24118] active_file 0 [ 434.654255][T24118] unevictable 0 [ 434.657807][T24118] hierarchical_memory_limit 314572800 [ 434.663747][T24118] hierarchical_memsw_limit 9223372036854771712 [ 434.670623][T24118] total_cache 4096 [ 434.674331][T24118] total_rss 4096 [ 434.677872][T24118] total_shmem 0 [ 434.681968][T24118] total_mapped_file 4096 [ 434.686211][T24118] total_dirty 0 [ 434.689659][T24118] total_writeback 0 [ 434.693564][T24118] total_workingset_refault_anon 1662 [ 434.698833][T24118] total_workingset_refault_file 2061 [ 434.704123][T24118] total_swap 196608 [ 434.707929][T24118] total_swapcached 4096 [ 434.712103][T24118] total_pgpgin 344220 [ 434.716261][T24118] total_pgpgout 344212 [ 434.720950][T24118] total_pgfault 394095 [ 434.725040][T24118] total_pgmajfault 354 [ 434.729103][T24118] total_inactive_anon 4096 [ 434.734097][T24118] total_active_anon 0 [ 434.738067][T24118] total_inactive_file 28672 [ 434.743212][T24118] total_active_file 0 [ 434.747241][T24118] total_unevictable 0 [ 434.751929][T24118] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.7588,pid=24117,uid=0 [ 434.767346][T24118] Memory cgroup out of memory: Killed process 24117 (syz.2.7588) total-vm:96016kB, anon-rss:1136kB, file-rss:22316kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 434.932518][T24144] @ÿ: renamed from hsr0 [ 434.935617][T24146] loop4: detected capacity change from 0 to 512 [ 434.946357][T24146] EXT4-fs: Ignoring removed oldalloc option [ 434.972813][T24146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 434.988406][T24146] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 435.008204][T24146] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7601: bg 0: block 217: padding at end of block bitmap is not set [ 435.024596][T24146] EXT4-fs (loop4): Remounting filesystem read-only [ 435.033837][T10803] hid-generic 0000:C1161:0000.0025: item fetching failed at offset 0/1 [ 435.042530][T10803] hid-generic 0000:C1161:0000.0025: probe with driver hid-generic failed with error -22 [ 435.219000][T24162] __nla_validate_parse: 2 callbacks suppressed [ 435.219017][T24162] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7605'. [ 435.250882][T24162] IPVS: Error connecting to the multicast addr [ 435.749637][T24155] syz.1.7603 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 435.761587][T24155] CPU: 0 UID: 0 PID: 24155 Comm: syz.1.7603 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 435.761627][T24155] Tainted: [W]=WARN [ 435.761635][T24155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 435.761649][T24155] Call Trace: [ 435.761656][T24155] [ 435.761664][T24155] __dump_stack+0x1d/0x30 [ 435.761685][T24155] dump_stack_lvl+0xe8/0x140 [ 435.761726][T24155] dump_stack+0x15/0x1b [ 435.761747][T24155] dump_header+0x81/0x220 [ 435.761849][T24155] oom_kill_process+0x342/0x400 [ 435.761880][T24155] out_of_memory+0x979/0xb80 [ 435.761987][T24155] try_charge_memcg+0x610/0xa10 [ 435.762018][T24155] charge_memcg+0x51/0xc0 [ 435.762055][T24155] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 435.762084][T24155] __read_swap_cache_async+0x17b/0x2d0 [ 435.762111][T24155] swap_cluster_readahead+0x262/0x3c0 [ 435.762151][T24155] swapin_readahead+0xde/0x800 [ 435.762289][T24155] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 435.762337][T24155] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 435.762396][T24155] ? __rcu_read_unlock+0x4f/0x70 [ 435.762516][T24155] ? swap_cache_get_folio+0x277/0x280 [ 435.762565][T24155] do_swap_page+0x2ae/0x2370 [ 435.762649][T24155] ? css_rstat_updated+0xb7/0x240 [ 435.762696][T24155] ? __pfx_default_wake_function+0x10/0x10 [ 435.762746][T24155] handle_mm_fault+0x9a5/0x2be0 [ 435.762769][T24155] ? vma_start_read+0x141/0x1f0 [ 435.762887][T24155] do_user_addr_fault+0x630/0x1080 [ 435.762913][T24155] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 435.762951][T24155] exc_page_fault+0x62/0xa0 [ 435.763028][T24155] asm_exc_page_fault+0x26/0x30 [ 435.763049][T24155] RIP: 0033:0x7ff548f51fb3 [ 435.763066][T24155] Code: 0d 09 00 48 8d 3d 36 0d 09 00 e8 e8 47 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 9e 95 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 435.763171][T24155] RSP: 002b:00007fff5c92e688 EFLAGS: 00010293 [ 435.763190][T24155] RAX: 00000000fffffffa RBX: 00007ff549175fa0 RCX: 0000000000000000 [ 435.763204][T24155] RDX: 00007fff5c92e6a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 435.763215][T24155] RBP: 00007ff549177da0 R08: 00000000291b5698 R09: 7fffffffffffffff [ 435.763256][T24155] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000006a6a8 [ 435.763271][T24155] R13: 00007ff549176090 R14: ffffffffffffffff R15: 00007fff5c92e7e0 [ 435.763292][T24155] [ 435.763307][T24155] memory: usage 307200kB, limit 307200kB, failcnt 302 [ 435.813726][T24176] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7611'. [ 435.815852][T24155] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 435.815874][T24155] kmem: usage 307152kB, limit 9007199254740988kB, failcnt 0 [ 436.039119][T24155] Memory cgroup stats for /syz1: [ 436.039391][T24155] cache 0 [ 436.047937][T24155] rss 0 [ 436.051348][T24155] shmem 0 [ 436.054279][T24155] mapped_file 0 [ 436.057732][T24155] dirty 0 [ 436.061428][T24155] writeback 0 [ 436.064762][T24155] workingset_refault_anon 71 [ 436.069340][T24155] workingset_refault_file 830 [ 436.074760][T24155] swap 200704 [ 436.078042][T24155] swapcached 0 [ 436.082054][T24155] pgpgin 305044 [ 436.085520][T24155] pgpgout 305032 [ 436.089144][T24155] pgfault 349338 [ 436.093389][T24155] pgmajfault 59 [ 436.096893][T24155] inactive_anon 0 [ 436.101175][T24155] active_anon 0 [ 436.104641][T24155] inactive_file 0 [ 436.108271][T24155] active_file 49152 [ 436.112807][T24155] unevictable 0 [ 436.116252][T24155] hierarchical_memory_limit 314572800 [ 436.122418][T24155] hierarchical_memsw_limit 9223372036854771712 [ 436.128581][T24155] total_cache 0 [ 436.132700][T24155] total_rss 0 [ 436.136084][T24155] total_shmem 0 [ 436.139557][T24155] total_mapped_file 0 [ 436.144276][T24155] total_dirty 0 [ 436.147740][T24155] total_writeback 0 [ 436.152239][T24155] total_workingset_refault_anon 71 [ 436.157375][T24155] total_workingset_refault_file 830 [ 436.163137][T24155] total_swap 200704 [ 436.166932][T24155] total_swapcached 0 [ 436.171458][T24155] total_pgpgin 305044 [ 436.175433][T24155] total_pgpgout 305032 [ 436.179496][T24155] total_pgfault 349338 [ 436.183658][T24155] total_pgmajfault 59 [ 436.187663][T24155] total_inactive_anon 0 [ 436.191900][T24155] total_active_anon 0 [ 436.195865][T24155] total_inactive_file 0 [ 436.200088][T24155] total_active_file 49152 [ 436.204414][T24155] total_unevictable 0 [ 436.208390][T24155] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.7603,pid=24155,uid=0 [ 436.223723][T24155] Memory cgroup out of memory: Killed process 24155 (syz.1.7603) total-vm:93968kB, anon-rss:1136kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 436.488379][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 436.488451][ T29] audit: type=1400 audit(1763564800.526:70047): avc: denied { read } for pid=24181 comm="syz.2.7614" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 436.488477][ T29] audit: type=1400 audit(1763564800.526:70048): avc: denied { open } for pid=24181 comm="syz.2.7614" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 436.491609][ T29] audit: type=1326 audit(1763564800.546:70049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.492913][ T29] audit: type=1326 audit(1763564800.546:70050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.492940][ T29] audit: type=1326 audit(1763564800.546:70051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.492970][ T29] audit: type=1326 audit(1763564800.546:70052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.493016][ T29] audit: type=1326 audit(1763564800.546:70053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.493053][ T29] audit: type=1326 audit(1763564800.546:70054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.493111][ T29] audit: type=1326 audit(1763564800.546:70055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.493139][ T29] audit: type=1326 audit(1763564800.546:70056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24183 comm="syz.5.7615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 436.535567][T24186] 9pnet: Could not find request transport: rd€ [ 436.557740][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.816298][T24190] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7612'. [ 436.816373][T24190] IPVS: Error connecting to the multicast addr [ 436.943952][T24204] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7623'. [ 436.954422][T24204] IPVS: Error connecting to the multicast addr [ 436.977234][T24206] loop4: detected capacity change from 0 to 256 [ 437.653310][T24220] 9pnet: Could not find request transport: rd [ 437.710952][T24223] 9pnet_virtio: no channels available for device 127.0.0.1 [ 437.756021][T24225] lo speed is unknown, defaulting to 1000 [ 437.793524][T24229] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7632'. [ 437.865299][T24232] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7634'. [ 437.888812][T24211] syz.1.7625 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 437.893820][T24232] IPVS: Error connecting to the multicast addr [ 437.903839][T24211] CPU: 0 UID: 0 PID: 24211 Comm: syz.1.7625 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 437.903875][T24211] Tainted: [W]=WARN [ 437.903882][T24211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 437.903894][T24211] Call Trace: [ 437.903903][T24211] [ 437.903971][T24211] __dump_stack+0x1d/0x30 [ 437.903996][T24211] dump_stack_lvl+0xe8/0x140 [ 437.904018][T24211] dump_stack+0x15/0x1b [ 437.904037][T24211] dump_header+0x81/0x220 [ 437.904056][T24211] oom_kill_process+0x342/0x400 [ 437.904087][T24211] out_of_memory+0x979/0xb80 [ 437.904157][T24211] try_charge_memcg+0x610/0xa10 [ 437.904203][T24211] obj_cgroup_charge_pages+0xa6/0x150 [ 437.904225][T24211] __memcg_kmem_charge_page+0x9f/0x170 [ 437.904247][T24211] __alloc_frozen_pages_noprof+0x188/0x360 [ 437.904351][T24211] alloc_pages_mpol+0xb3/0x260 [ 437.904372][T24211] ? alloc_pages_noprof+0x61/0x130 [ 437.904402][T24211] alloc_pages_noprof+0x90/0x130 [ 437.904424][T24211] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 437.904523][T24211] __kvmalloc_node_noprof+0x483/0x670 [ 437.904633][T24211] ? ip_set_alloc+0x24/0x30 [ 437.904715][T24211] ? ip_set_alloc+0x24/0x30 [ 437.904743][T24211] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 437.904850][T24211] ip_set_alloc+0x24/0x30 [ 437.904878][T24211] hash_netiface_create+0x282/0x740 [ 437.904966][T24211] ? __pfx_hash_netiface_create+0x10/0x10 [ 437.904998][T24211] ip_set_create+0x3cc/0x970 [ 437.905026][T24211] ? __nla_parse+0x40/0x60 [ 437.905049][T24211] nfnetlink_rcv_msg+0x4c6/0x590 [ 437.905171][T24211] netlink_rcv_skb+0x123/0x220 [ 437.905221][T24211] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 437.905253][T24211] nfnetlink_rcv+0x167/0x16c0 [ 437.905278][T24211] ? kmem_cache_free+0xe4/0x3d0 [ 437.905350][T24211] ? __kfree_skb+0x109/0x150 [ 437.905379][T24211] ? nlmon_xmit+0x4f/0x60 [ 437.905410][T24211] ? consume_skb+0x49/0x150 [ 437.905438][T24211] ? nlmon_xmit+0x4f/0x60 [ 437.905541][T24211] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 437.905575][T24211] ? __dev_queue_xmit+0x1200/0x2000 [ 437.905593][T24211] ? __dev_queue_xmit+0x182/0x2000 [ 437.905726][T24211] ? ref_tracker_free+0x37d/0x3e0 [ 437.905762][T24211] ? __netlink_deliver_tap+0x4dc/0x500 [ 437.905785][T24211] netlink_unicast+0x5c0/0x690 [ 437.905817][T24211] netlink_sendmsg+0x58b/0x6b0 [ 437.905888][T24211] ? __pfx_netlink_sendmsg+0x10/0x10 [ 437.905964][T24211] __sock_sendmsg+0x145/0x180 [ 437.905990][T24211] ____sys_sendmsg+0x31e/0x4e0 [ 437.906013][T24211] ___sys_sendmsg+0x17b/0x1d0 [ 437.906044][T24211] __x64_sys_sendmsg+0xd4/0x160 [ 437.906067][T24211] x64_sys_call+0x191e/0x3000 [ 437.906136][T24211] do_syscall_64+0xd2/0x200 [ 437.906158][T24211] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 437.906186][T24211] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 437.906237][T24211] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 437.906259][T24211] RIP: 0033:0x7ff548f1f749 [ 437.906277][T24211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 437.906296][T24211] RSP: 002b:00007ff54797f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 437.906318][T24211] RAX: ffffffffffffffda RBX: 00007ff549175fa0 RCX: 00007ff548f1f749 [ 437.906357][T24211] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 437.906371][T24211] RBP: 00007ff548fa3f91 R08: 0000000000000000 R09: 0000000000000000 [ 437.906384][T24211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 437.906404][T24211] R13: 00007ff549176038 R14: 00007ff549175fa0 R15: 00007fff5c92e568 [ 437.906423][T24211] [ 437.906431][T24211] memory: usage 307200kB, limit 307200kB, failcnt 694 [ 438.291412][T24211] memory+swap: usage 307368kB, limit 9007199254740988kB, failcnt 0 [ 438.299305][T24211] kmem: usage 307124kB, limit 9007199254740988kB, failcnt 0 [ 438.307324][T24211] Memory cgroup stats for /syz1: [ 438.307813][T24211] cache 0 [ 438.316442][T24211] rss 0 [ 438.316453][T24211] shmem 0 [ 438.316460][T24211] mapped_file 0 [ 438.326528][T24211] dirty 0 [ 438.329464][T24211] writeback 0 [ 438.333704][T24211] workingset_refault_anon 97 [ 438.338312][T24211] workingset_refault_file 1086 [ 438.341021][T24236] loop4: detected capacity change from 0 to 512 [ 438.343911][T24211] swap 172032 [ 438.350243][T24236] EXT4-fs: Ignoring removed oldalloc option [ 438.353470][T24211] swapcached 28672 [ 438.362411][T24211] pgpgin 305808 [ 438.365874][T24211] pgpgout 305789 [ 438.369481][T24211] pgfault 350131 [ 438.373047][T24211] pgmajfault 68 [ 438.376528][T24211] inactive_anon 12288 [ 438.380590][T24211] active_anon 16384 [ 438.381737][T24236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 438.384409][T24211] inactive_file 0 [ 438.384420][T24211] active_file 49152 [ 438.384429][T24211] unevictable 0 [ 438.384438][T24211] hierarchical_memory_limit 314572800 [ 438.384449][T24211] hierarchical_memsw_limit 9223372036854771712 [ 438.397406][T24236] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 438.409416][T24236] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7635: bg 0: block 217: padding at end of block bitmap is not set [ 438.409522][T24211] total_cache 0 [ 438.415193][T24236] EXT4-fs (loop4): Remounting filesystem read-only [ 438.459057][T24211] total_rss 0 [ 438.462889][T24211] total_shmem 0 [ 438.466335][T24211] total_mapped_file 0 [ 438.470960][T24211] total_dirty 0 [ 438.474440][T24211] total_writeback 0 [ 438.478235][T24211] total_workingset_refault_anon 97 [ 438.483975][T24211] total_workingset_refault_file 1086 [ 438.489277][T24211] total_swap 172032 [ 438.493711][T24211] total_swapcached 28672 [ 438.497946][T24211] total_pgpgin 305808 [ 438.502553][T24211] total_pgpgout 305789 [ 438.506623][T24211] total_pgfault 350131 [ 438.511613][T24211] total_pgmajfault 68 [ 438.515686][T24211] total_inactive_anon 12288 [ 438.520847][T24211] total_active_anon 16384 [ 438.525169][T24211] total_inactive_file 0 [ 438.529309][T24211] total_active_file 49152 [ 438.534246][T24211] total_unevictable 0 [ 438.538273][T24211] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.7625,pid=24210,uid=0 [ 438.553777][T24211] Memory cgroup out of memory: Killed process 24210 (syz.1.7625) total-vm:93968kB, anon-rss:1132kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 438.702033][T24241] netlink: 'syz.2.7636': attribute type 29 has an invalid length. [ 438.731278][T24241] netlink: 'syz.2.7636': attribute type 29 has an invalid length. [ 438.789434][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.867695][T24255] 9pnet: Could not find request transport: rd [ 438.911297][T24265] loop5: detected capacity change from 0 to 512 [ 438.917948][T24263] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 438.926260][T24263] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 438.941019][T24265] EXT4-fs: Ignoring removed oldalloc option [ 439.015561][T24265] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 439.046665][T24265] ext4 filesystem being mounted at /442/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 439.154704][T24265] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7645: bg 0: block 217: padding at end of block bitmap is not set [ 439.193332][T24265] EXT4-fs (loop5): Remounting filesystem read-only [ 439.354988][T24281] FAULT_INJECTION: forcing a failure. [ 439.354988][T24281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 439.368961][T24281] CPU: 0 UID: 0 PID: 24281 Comm: syz.1.7651 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 439.369052][T24281] Tainted: [W]=WARN [ 439.369058][T24281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 439.369069][T24281] Call Trace: [ 439.369077][T24281] [ 439.369084][T24281] __dump_stack+0x1d/0x30 [ 439.369108][T24281] dump_stack_lvl+0xe8/0x140 [ 439.369126][T24281] dump_stack+0x15/0x1b [ 439.369150][T24281] should_fail_ex+0x265/0x280 [ 439.369180][T24281] should_fail+0xb/0x20 [ 439.369195][T24281] should_fail_usercopy+0x1a/0x20 [ 439.369286][T24281] strncpy_from_user+0x25/0x230 [ 439.369331][T24281] ? kmem_cache_alloc_noprof+0x242/0x480 [ 439.369357][T24281] ? getname_flags+0x80/0x3b0 [ 439.369419][T24281] getname_flags+0xae/0x3b0 [ 439.369445][T24281] user_path_at+0x28/0x130 [ 439.369474][T24281] __se_sys_mount+0x25b/0x2e0 [ 439.369497][T24281] ? fput+0x8f/0xc0 [ 439.369595][T24281] __x64_sys_mount+0x67/0x80 [ 439.369619][T24281] x64_sys_call+0x2b51/0x3000 [ 439.369639][T24281] do_syscall_64+0xd2/0x200 [ 439.369691][T24281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 439.369717][T24281] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 439.369781][T24281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.369802][T24281] RIP: 0033:0x7ff548f1f749 [ 439.369892][T24281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 439.369909][T24281] RSP: 002b:00007ff54797f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 439.369929][T24281] RAX: ffffffffffffffda RBX: 00007ff549175fa0 RCX: 00007ff548f1f749 [ 439.369943][T24281] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000000 [ 439.369956][T24281] RBP: 00007ff54797f090 R08: 0000000000000000 R09: 0000000000000000 [ 439.369969][T24281] R10: 0000000003a85821 R11: 0000000000000246 R12: 0000000000000001 [ 439.369999][T24281] R13: 00007ff549176038 R14: 00007ff549175fa0 R15: 00007fff5c92e568 [ 439.370072][T24281] [ 439.720301][T24285] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7653'. [ 439.729018][T24288] 9pnet: Could not find request transport: rd€ [ 439.739658][T24285] IPVS: Error connecting to the multicast addr [ 439.795118][T24296] 9pnet: Could not find request transport: rd [ 439.818555][T24301] netlink: 596 bytes leftover after parsing attributes in process `syz.1.7658'. [ 439.878812][T24305] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7660'. [ 439.888155][T24305] IPVS: Error connecting to the multicast addr [ 440.053588][T24320] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7666'. [ 440.065031][T24320] IPVS: Error connecting to the multicast addr [ 440.310650][T24335] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 440.396859][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.419029][T24339] xt_hashlimit: max too large, truncated to 1048576 [ 440.425855][T24339] No such timeout policy "syz1" [ 440.464584][T24342] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7675'. [ 440.474225][T24342] IPVS: Error connecting to the multicast addr [ 440.542393][T24348] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 440.550809][T24348] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 440.620576][T24352] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7680'. [ 440.642829][T24352] IPVS: Error connecting to the multicast addr [ 440.693595][T24359] 9pnet: Could not find request transport: rd [ 440.946743][T24381] FAULT_INJECTION: forcing a failure. [ 440.946743][T24381] name failslab, interval 1, probability 0, space 0, times 0 [ 440.959468][T24381] CPU: 1 UID: 0 PID: 24381 Comm: syz.4.7690 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 440.959508][T24381] Tainted: [W]=WARN [ 440.959516][T24381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 440.959548][T24381] Call Trace: [ 440.959555][T24381] [ 440.959563][T24381] __dump_stack+0x1d/0x30 [ 440.959585][T24381] dump_stack_lvl+0xe8/0x140 [ 440.959603][T24381] dump_stack+0x15/0x1b [ 440.959700][T24381] should_fail_ex+0x265/0x280 [ 440.959801][T24381] should_failslab+0x8c/0xb0 [ 440.959833][T24381] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 440.959910][T24381] ? sidtab_sid2str_get+0xa0/0x130 [ 440.959945][T24381] kmemdup_noprof+0x2b/0x70 [ 440.959975][T24381] sidtab_sid2str_get+0xa0/0x130 [ 440.960082][T24381] security_sid_to_context_core+0x1eb/0x2e0 [ 440.960123][T24381] security_sid_to_context+0x27/0x40 [ 440.960154][T24381] selinux_lsmprop_to_secctx+0x67/0xf0 [ 440.960244][T24381] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 440.960270][T24381] audit_log_subj_ctx+0xa4/0x3e0 [ 440.960293][T24381] ? skb_put+0xa9/0xf0 [ 440.960327][T24381] audit_log_task_context+0x48/0x70 [ 440.960363][T24381] audit_log_task+0xf4/0x250 [ 440.960400][T24381] ? kstrtouint+0x76/0xc0 [ 440.960453][T24381] audit_seccomp+0x61/0x100 [ 440.960486][T24381] ? __seccomp_filter+0x82d/0x1250 [ 440.960549][T24381] __seccomp_filter+0x83e/0x1250 [ 440.960580][T24381] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 440.960609][T24381] ? vfs_write+0x7e8/0x960 [ 440.960718][T24381] __secure_computing+0x82/0x150 [ 440.960746][T24381] syscall_trace_enter+0xcf/0x1e0 [ 440.960833][T24381] do_syscall_64+0xac/0x200 [ 440.960896][T24381] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 440.960926][T24381] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 440.960962][T24381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 440.960982][T24381] RIP: 0033:0x7ff9f563f749 [ 440.960997][T24381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 440.961068][T24381] RSP: 002b:00007ff9f409f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 440.961091][T24381] RAX: ffffffffffffffda RBX: 00007ff9f5895fa0 RCX: 00007ff9f563f749 [ 440.961103][T24381] RDX: 0000000000000001 RSI: 0000200000000080 RDI: ffffffffffffffff [ 440.961115][T24381] RBP: 00007ff9f409f090 R08: 0000000000000000 R09: 0000000000000000 [ 440.961127][T24381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 440.961139][T24381] R13: 00007ff9f5896038 R14: 00007ff9f5895fa0 R15: 00007ffcc0ec1108 [ 440.961159][T24381] [ 441.307815][T24389] program syz.4.7694 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 441.379029][T24398] loop4: detected capacity change from 0 to 512 [ 441.388034][T24398] EXT4-fs: Ignoring removed oldalloc option [ 441.409526][T24398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 441.410905][T24398] ext4 filesystem being mounted at /204/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 441.445843][T24395] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7695'. [ 441.456758][T24395] IPVS: Error connecting to the multicast addr [ 441.463640][T24398] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7697: bg 0: block 217: padding at end of block bitmap is not set [ 441.463789][T24398] EXT4-fs (loop4): Remounting filesystem read-only [ 441.493148][T24413] program gtp is using a deprecated SCSI ioctl, please convert it to SG_IO [ 441.500755][ T29] kauditd_printk_skb: 1046 callbacks suppressed [ 441.500770][ T29] audit: type=1400 audit(1763564805.546:71096): avc: denied { read write } for pid=24412 comm="gtp" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 441.532492][ T29] audit: type=1400 audit(1763564805.546:71097): avc: denied { open } for pid=24412 comm="gtp" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 441.560641][ T29] audit: type=1400 audit(1763564805.556:71098): avc: denied { shutdown } for pid=24397 comm="syz.4.7697" laddr=fe80::13 lport=59588 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 441.596638][T24423] loop5: detected capacity change from 0 to 512 [ 441.604536][T24423] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 441.651755][ T29] audit: type=1326 audit(1763564805.676:71099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.676605][ T29] audit: type=1326 audit(1763564805.676:71100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.701183][ T29] audit: type=1326 audit(1763564805.676:71101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.725773][ T29] audit: type=1326 audit(1763564805.676:71102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.750449][ T29] audit: type=1326 audit(1763564805.676:71103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.774992][ T29] audit: type=1326 audit(1763564805.676:71104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.799525][ T29] audit: type=1326 audit(1763564805.676:71105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24424 comm="syz.1.7704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 441.827196][T24423] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.7703: iget: bad i_size value: 360287970189639680 [ 441.841683][T24423] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.7703: couldn't read orphan inode 15 (err -117) [ 441.855070][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.865585][T24423] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 441.935647][T24423] FAULT_INJECTION: forcing a failure. [ 441.935647][T24423] name failslab, interval 1, probability 0, space 0, times 0 [ 441.935752][T24423] CPU: 0 UID: 0 PID: 24423 Comm: syz.5.7703 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 441.935853][T24423] Tainted: [W]=WARN [ 441.935861][T24423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 441.935872][T24423] Call Trace: [ 441.935880][T24423] [ 441.935889][T24423] __dump_stack+0x1d/0x30 [ 441.935914][T24423] dump_stack_lvl+0xe8/0x140 [ 441.935937][T24423] dump_stack+0x15/0x1b [ 441.936040][T24423] should_fail_ex+0x265/0x280 [ 441.936077][T24423] ? __request_module+0x1c4/0x3e0 [ 441.936113][T24423] should_failslab+0x8c/0xb0 [ 441.936149][T24423] ? dev_load+0x61/0xc0 [ 441.936186][T24423] __kmalloc_cache_noprof+0x4c/0x4a0 [ 441.936227][T24423] ? dev_load+0x61/0xc0 [ 441.936276][T24423] __request_module+0x1c4/0x3e0 [ 441.936338][T24423] ? capable+0x7c/0xb0 [ 441.936373][T24423] dev_load+0x61/0xc0 [ 441.936403][T24423] dev_ioctl+0x2d1/0x960 [ 441.936426][T24423] sock_do_ioctl+0x197/0x220 [ 441.936453][T24423] sock_ioctl+0x41b/0x610 [ 441.936500][T24423] ? __pfx_sock_ioctl+0x10/0x10 [ 441.936532][T24423] __se_sys_ioctl+0xce/0x140 [ 441.936556][T24423] __x64_sys_ioctl+0x43/0x50 [ 441.936576][T24423] x64_sys_call+0x1816/0x3000 [ 441.936601][T24423] do_syscall_64+0xd2/0x200 [ 441.936651][T24423] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 441.936687][T24423] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 441.936869][T24423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 441.936961][T24423] RIP: 0033:0x7fd7d654f749 [ 441.936979][T24423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.936999][T24423] RSP: 002b:00007fd7d4fb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 441.937020][T24423] RAX: ffffffffffffffda RBX: 00007fd7d67a5fa0 RCX: 00007fd7d654f749 [ 441.937034][T24423] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000007 [ 441.937048][T24423] RBP: 00007fd7d4fb7090 R08: 0000000000000000 R09: 0000000000000000 [ 441.937073][T24423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.937086][T24423] R13: 00007fd7d67a6038 R14: 00007fd7d67a5fa0 R15: 00007fff8dbe1028 [ 441.937113][T24423] [ 441.972231][T24436] program syz.4.7707 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 442.080812][T24447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7708'. [ 442.091614][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 442.278961][T24447] IPVS: Error connecting to the multicast addr [ 442.297250][T24466] loop5: detected capacity change from 0 to 128 [ 442.305518][T24466] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 442.315628][T24459] FAULT_INJECTION: forcing a failure. [ 442.315628][T24459] name failslab, interval 1, probability 0, space 0, times 0 [ 442.328329][T24459] CPU: 1 UID: 0 PID: 24459 Comm: syz.0.7716 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 442.328411][T24459] Tainted: [W]=WARN [ 442.328418][T24459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 442.328429][T24459] Call Trace: [ 442.328435][T24459] [ 442.328443][T24459] __dump_stack+0x1d/0x30 [ 442.328466][T24459] dump_stack_lvl+0xe8/0x140 [ 442.328484][T24459] dump_stack+0x15/0x1b [ 442.328499][T24459] should_fail_ex+0x265/0x280 [ 442.328630][T24459] should_failslab+0x8c/0xb0 [ 442.328712][T24459] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 442.328808][T24459] ? __alloc_skb+0x101/0x320 [ 442.328834][T24459] __alloc_skb+0x101/0x320 [ 442.328860][T24459] tipc_msg_create+0x47/0x230 [ 442.328886][T24459] tipc_group_proto_xmit+0xb7/0x2f0 [ 442.328966][T24459] tipc_group_delete+0x97/0x290 [ 442.328994][T24459] tipc_sk_leave+0xa9/0x270 [ 442.329017][T24459] tipc_release+0x83/0xd20 [ 442.329037][T24459] ? __slab_free+0x77/0x270 [ 442.329109][T24459] sock_close+0x6b/0x150 [ 442.329193][T24459] ? __pfx_sock_close+0x10/0x10 [ 442.329212][T24459] __fput+0x29b/0x650 [ 442.329293][T24459] ____fput+0x1c/0x30 [ 442.329309][T24459] task_work_run+0x131/0x1a0 [ 442.329334][T24459] exit_to_user_mode_loop+0xed/0x110 [ 442.329356][T24459] do_syscall_64+0x1d6/0x200 [ 442.329375][T24459] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 442.329443][T24459] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 442.329472][T24459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.329534][T24459] RIP: 0033:0x7f069bebf749 [ 442.329550][T24459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.329567][T24459] RSP: 002b:00007f069a91f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 442.329586][T24459] RAX: 0000000000000000 RBX: 00007f069c115fa0 RCX: 00007f069bebf749 [ 442.329638][T24459] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000000 [ 442.329672][T24459] RBP: 00007f069a91f090 R08: 0000000000000000 R09: 0000000000000000 [ 442.329683][T24459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 442.329714][T24459] R13: 00007f069c116038 R14: 00007f069c115fa0 R15: 00007ffec2de5ad8 [ 442.329737][T24459] [ 442.563314][T24456] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7714'. [ 442.573475][T24456] IPVS: Error connecting to the multicast addr [ 442.592269][T24468] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 442.617611][T24466] lo speed is unknown, defaulting to 1000 [ 442.667285][T24471] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7718'. [ 442.678531][T24471] IPVS: Error connecting to the multicast addr [ 442.932838][T24490] program syz.1.7722 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 443.040875][T24497] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7727'. [ 443.050204][T24497] IPVS: Error connecting to the multicast addr [ 443.174930][T24515] 9pnet: Could not find request transport: rd€ [ 443.199423][T24519] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 443.275129][ T296] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 443.285925][T24523] program syz.0.7737 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 443.325415][T24532] loop5: detected capacity change from 0 to 512 [ 443.335122][T24532] EXT4-fs: Ignoring removed oldalloc option [ 443.348614][T24530] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7740'. [ 443.358790][T24530] IPVS: Error connecting to the multicast addr [ 443.374575][T24532] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.397996][T24532] ext4 filesystem being mounted at /454/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 443.423052][T24532] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7739: bg 0: block 217: padding at end of block bitmap is not set [ 443.439170][T24532] EXT4-fs (loop5): Remounting filesystem read-only [ 443.485915][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.543934][T24557] loop5: detected capacity change from 0 to 128 [ 443.551796][T24557] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 443.605812][T24557] lo speed is unknown, defaulting to 1000 [ 443.787058][T24568] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7755'. [ 443.821517][T24568] IPVS: Error connecting to the multicast addr [ 443.909066][T24575] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7758'. [ 443.919149][T24575] IPVS: Error connecting to the multicast addr [ 443.925764][T24577] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 444.067418][T24591] netlink: 'syz.0.7764': attribute type 10 has an invalid length. [ 444.083192][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.090786][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.098315][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.109786][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.117273][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.124698][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.132143][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.139686][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.147306][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.154749][T10803] hid-generic 0000:0000:0000.0026: unknown main item tag 0x0 [ 444.162899][T10803] hid-generic 0000:0000:0000.0026: hidraw0: HID v8.00 Device [syz0] on syz0 [ 444.230798][T24600] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 444.268436][T24602] IPVS: Error connecting to the multicast addr [ 444.402399][T24610] IPVS: Error connecting to the multicast addr [ 444.463224][ T270] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 444.512919][T24623] bridge_slave_0 (unregistering): left allmulticast mode [ 444.520989][T24623] bridge_slave_0 (unregistering): left promiscuous mode [ 444.527968][T24623] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.628764][T24629] IPVS: Error connecting to the multicast addr [ 444.661195][T24632] IPVS: Error connecting to the multicast addr [ 444.696358][T24637] IPVS: Error connecting to the multicast addr [ 444.703567][T24639] lo speed is unknown, defaulting to 1000 [ 444.978104][T24658] program syz.5.7793 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 445.031043][T24662] IPVS: Error connecting to the multicast addr [ 445.083988][T24665] program syz.1.7796 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 445.127873][T24670] IPVS: Error connecting to the multicast addr [ 445.208278][T24676] loop4: detected capacity change from 0 to 512 [ 445.234351][T24676] EXT4-fs: Ignoring removed oldalloc option [ 445.255909][T24682] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 445.256882][T24676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.277181][T24687] FAULT_INJECTION: forcing a failure. [ 445.277181][T24687] name failslab, interval 1, probability 0, space 0, times 0 [ 445.286312][T24676] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 445.289885][T24687] CPU: 1 UID: 0 PID: 24687 Comm: syz.1.7803 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 445.289974][T24687] Tainted: [W]=WARN [ 445.289981][T24687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 445.289995][T24687] Call Trace: [ 445.290003][T24687] [ 445.290012][T24687] __dump_stack+0x1d/0x30 [ 445.290037][T24687] dump_stack_lvl+0xe8/0x140 [ 445.290104][T24687] dump_stack+0x15/0x1b [ 445.290123][T24687] should_fail_ex+0x265/0x280 [ 445.290159][T24687] should_failslab+0x8c/0xb0 [ 445.290188][T24687] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 445.290319][T24687] ? alloc_inode+0x9a/0x170 [ 445.290346][T24687] ? __rcu_read_unlock+0x4f/0x70 [ 445.290403][T24687] alloc_inode+0x9a/0x170 [ 445.290428][T24687] iget_locked+0xf9/0x5d0 [ 445.290457][T24687] ? rcu_sync_enter+0x11c/0x160 [ 445.290494][T24687] kernfs_get_inode+0x2e/0x350 [ 445.290575][T24687] cgroup_attach_permissions+0xf1/0x5b0 [ 445.290681][T24687] __cgroup_procs_write+0x1be/0x250 [ 445.290703][T24687] ? __pfx_cgroup_procs_write+0x10/0x10 [ 445.290733][T24687] cgroup_procs_write+0x27/0x50 [ 445.290793][T24687] cgroup_file_write+0x197/0x350 [ 445.290822][T24687] ? __pfx_cgroup_file_write+0x10/0x10 [ 445.290936][T24687] kernfs_fop_write_iter+0x1eb/0x300 [ 445.290958][T24687] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 445.290978][T24687] vfs_write+0x52a/0x960 [ 445.291006][T24687] ksys_write+0xda/0x1a0 [ 445.291071][T24687] __x64_sys_write+0x40/0x50 [ 445.291096][T24687] x64_sys_call+0x2802/0x3000 [ 445.291118][T24687] do_syscall_64+0xd2/0x200 [ 445.291146][T24687] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 445.291173][T24687] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 445.291322][T24687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.291344][T24687] RIP: 0033:0x7ff548f1f749 [ 445.291368][T24687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.291387][T24687] RSP: 002b:00007ff54797f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 445.291472][T24687] RAX: ffffffffffffffda RBX: 00007ff549175fa0 RCX: 00007ff548f1f749 [ 445.291486][T24687] RDX: 0000000000000012 RSI: 00002000000005c0 RDI: 0000000000000004 [ 445.291499][T24687] RBP: 00007ff54797f090 R08: 0000000000000000 R09: 0000000000000000 [ 445.291526][T24687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.291551][T24687] R13: 00007ff549176038 R14: 00007ff549175fa0 R15: 00007fff5c92e568 [ 445.291570][T24687] [ 445.440559][T24692] IPVS: Error connecting to the multicast addr [ 445.482860][T24676] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7799: bg 0: block 217: padding at end of block bitmap is not set [ 445.538445][T24697] program syz.5.7805 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 445.565324][T24676] EXT4-fs (loop4): Remounting filesystem read-only [ 445.770457][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.789435][T24712] program gtp is using a deprecated SCSI ioctl, please convert it to SG_IO [ 445.898646][T24723] xt_hashlimit: max too large, truncated to 1048576 [ 445.906147][T24723] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 445.954207][T24729] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 445.962637][T24729] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 446.071895][T24733] __nla_validate_parse: 12 callbacks suppressed [ 446.071912][T24733] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7820'. [ 446.093257][T24740] syzkaller1: entered promiscuous mode [ 446.098778][T24740] syzkaller1: entered allmulticast mode [ 446.112493][T24733] IPVS: Error connecting to the multicast addr [ 446.121781][T24735] program syz.0.7818 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 446.148129][T24742] loop5: detected capacity change from 0 to 512 [ 446.157115][T24742] EXT4-fs: Ignoring removed oldalloc option [ 446.189662][T24742] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 446.207219][T24742] ext4 filesystem being mounted at /468/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 446.228598][T24742] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7822: bg 0: block 217: padding at end of block bitmap is not set [ 446.243846][T24742] EXT4-fs (loop5): Remounting filesystem read-only [ 446.267192][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.300832][T24756] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7828'. [ 446.310171][T24756] IPVS: Error connecting to the multicast addr [ 446.337976][T24762] loop5: detected capacity change from 0 to 128 [ 446.357093][T24766] loop4: detected capacity change from 0 to 128 [ 446.381593][T24766] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 446.395553][T24766] ext4 filesystem being mounted at /228/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 446.421903][T21172] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 446.434137][T24773] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7834'. [ 446.479915][T24773] IPVS: Error connecting to the multicast addr [ 446.511138][ T29] kauditd_printk_skb: 891 callbacks suppressed [ 446.511157][ T29] audit: type=1400 audit(1763564810.566:71989): avc: denied { setopt } for pid=24780 comm="syz.1.7839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 446.540607][ T29] audit: type=1326 audit(1763564810.566:71990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24770 comm="syz.5.7835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 446.565340][ T29] audit: type=1326 audit(1763564810.566:71991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24770 comm="syz.5.7835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d654f749 code=0x7ffc0000 [ 446.589865][ T29] audit: type=1400 audit(1763564810.596:71992): avc: denied { getopt } for pid=24780 comm="syz.1.7839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 446.627615][ T29] audit: type=1400 audit(1763564810.666:71993): avc: denied { read } for pid=24780 comm="syz.1.7839" dev="nsfs" ino=4026533879 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 446.649212][ T29] audit: type=1400 audit(1763564810.666:71994): avc: denied { open } for pid=24780 comm="syz.1.7839" path="net:[4026533879]" dev="nsfs" ino=4026533879 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 446.672695][ T29] audit: type=1400 audit(1763564810.666:71995): avc: denied { create } for pid=24780 comm="syz.1.7839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 446.692702][ T29] audit: type=1400 audit(1763564810.666:71996): avc: denied { setopt } for pid=24780 comm="syz.1.7839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 446.726180][ T29] audit: type=1326 audit(1763564810.686:71997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24790 comm="syz.2.7842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 446.726222][ T29] audit: type=1326 audit(1763564810.686:71998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24790 comm="syz.2.7842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 446.792641][T24795] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7843'. [ 446.802933][T24795] IPVS: Error connecting to the multicast addr [ 446.849362][T24807] FAULT_INJECTION: forcing a failure. [ 446.849362][T24807] name failslab, interval 1, probability 0, space 0, times 0 [ 446.862056][T24807] CPU: 1 UID: 0 PID: 24807 Comm: syz.4.7847 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 446.862104][T24807] Tainted: [W]=WARN [ 446.862112][T24807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 446.862126][T24807] Call Trace: [ 446.862133][T24807] [ 446.862167][T24807] __dump_stack+0x1d/0x30 [ 446.862199][T24807] dump_stack_lvl+0xe8/0x140 [ 446.862223][T24807] dump_stack+0x15/0x1b [ 446.862243][T24807] should_fail_ex+0x265/0x280 [ 446.862279][T24807] should_failslab+0x8c/0xb0 [ 446.862307][T24807] __kmalloc_noprof+0xa5/0x570 [ 446.862339][T24807] ? security_prepare_creds+0x52/0x120 [ 446.862442][T24807] security_prepare_creds+0x52/0x120 [ 446.862475][T24807] prepare_creds+0x34a/0x4c0 [ 446.862507][T24807] copy_creds+0x8f/0x3f0 [ 446.862550][T24807] copy_process+0x658/0x2000 [ 446.862579][T24807] ? kstrtouint+0x76/0xc0 [ 446.862616][T24807] ? __rcu_read_unlock+0x4f/0x70 [ 446.862672][T24807] kernel_clone+0x16c/0x5c0 [ 446.862703][T24807] ? vfs_write+0x7e8/0x960 [ 446.862774][T24807] __x64_sys_clone+0xe6/0x120 [ 446.862816][T24807] x64_sys_call+0x119c/0x3000 [ 446.862840][T24807] do_syscall_64+0xd2/0x200 [ 446.862860][T24807] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 446.862934][T24807] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 446.862968][T24807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 446.862990][T24807] RIP: 0033:0x7ff9f563f749 [ 446.863008][T24807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 446.863066][T24807] RSP: 002b:00007ff9f409efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 446.863091][T24807] RAX: ffffffffffffffda RBX: 00007ff9f5895fa0 RCX: 00007ff9f563f749 [ 446.863104][T24807] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000041200000 [ 446.863116][T24807] RBP: 00007ff9f409f090 R08: 0000000000000000 R09: 0000000000000000 [ 446.863129][T24807] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 446.863144][T24807] R13: 00007ff9f5896038 R14: 00007ff9f5895fa0 R15: 00007ffcc0ec1108 [ 446.863165][T24807] [ 447.159585][T24823] program syz.2.7850 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 447.211714][T24826] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 447.220022][T24826] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 447.292399][T24837] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7858'. [ 447.302636][T24837] IPVS: Error connecting to the multicast addr [ 447.333638][T24841] 9pnet: Could not find request transport: rd€ [ 447.345826][T24843] loop5: detected capacity change from 0 to 256 [ 447.446114][T24855] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 447.783255][T24879] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7875'. [ 447.793725][T24879] IPVS: Error connecting to the multicast addr [ 447.880037][T24882] netlink: 56 bytes leftover after parsing attributes in process `syz.0.7867'. [ 447.905314][T24882] block device autoloading is deprecated and will be removed. [ 448.370455][T24894] FAULT_INJECTION: forcing a failure. [ 448.370455][T24894] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 448.383560][T24894] CPU: 1 UID: 0 PID: 24894 Comm: syz.4.7879 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 448.383595][T24894] Tainted: [W]=WARN [ 448.383606][T24894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 448.383619][T24894] Call Trace: [ 448.383651][T24894] [ 448.383659][T24894] __dump_stack+0x1d/0x30 [ 448.383713][T24894] dump_stack_lvl+0xe8/0x140 [ 448.383732][T24894] dump_stack+0x15/0x1b [ 448.383748][T24894] should_fail_ex+0x265/0x280 [ 448.383803][T24894] should_fail+0xb/0x20 [ 448.383820][T24894] should_fail_usercopy+0x1a/0x20 [ 448.383843][T24894] _copy_from_iter+0xd2/0xe80 [ 448.383910][T24894] ? __build_skb_around+0x1ab/0x200 [ 448.383937][T24894] ? __alloc_skb+0x223/0x320 [ 448.383970][T24894] netlink_sendmsg+0x471/0x6b0 [ 448.383994][T24894] ? __pfx_netlink_sendmsg+0x10/0x10 [ 448.384033][T24894] __sock_sendmsg+0x145/0x180 [ 448.384056][T24894] ____sys_sendmsg+0x31e/0x4e0 [ 448.384076][T24894] ___sys_sendmsg+0x17b/0x1d0 [ 448.384105][T24894] __x64_sys_sendmsg+0xd4/0x160 [ 448.384137][T24894] x64_sys_call+0x191e/0x3000 [ 448.384212][T24894] do_syscall_64+0xd2/0x200 [ 448.384231][T24894] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 448.384289][T24894] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 448.384376][T24894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 448.384396][T24894] RIP: 0033:0x7ff9f563f749 [ 448.384411][T24894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 448.384431][T24894] RSP: 002b:00007ff9f407e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 448.384452][T24894] RAX: ffffffffffffffda RBX: 00007ff9f5896090 RCX: 00007ff9f563f749 [ 448.384465][T24894] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 000000000000000b [ 448.384487][T24894] RBP: 00007ff9f407e090 R08: 0000000000000000 R09: 0000000000000000 [ 448.384500][T24894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 448.384511][T24894] R13: 00007ff9f5896128 R14: 00007ff9f5896090 R15: 00007ffcc0ec1108 [ 448.384577][T24894] [ 448.656999][T24898] 9pnet: Could not find request transport: rd€ [ 448.697786][T24905] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 448.756445][T24912] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7889'. [ 448.767273][T24912] IPVS: Error connecting to the multicast addr [ 448.936519][T24924] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 449.055631][T24927] loop5: detected capacity change from 0 to 256 [ 449.099580][T24929] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7894'. [ 449.111255][T24929] IPVS: Error connecting to the multicast addr [ 449.151831][T24932] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 449.160144][T24932] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 449.238076][T24940] loop4: detected capacity change from 0 to 128 [ 449.248189][T24940] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 449.266858][T24940] ext4 filesystem being mounted at /244/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 449.920641][T24950] blktrace: Concurrent blktraces are not allowed on loop0 [ 450.477767][T24952] program gtp is using a deprecated SCSI ioctl, please convert it to SG_IO [ 450.724745][T24962] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7906'. [ 450.735082][T24962] IPVS: Error connecting to the multicast addr [ 450.747673][T21172] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 450.810922][T24975] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 451.081814][T24988] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 451.246948][T25000] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7923'. [ 451.257334][T25000] IPVS: Error connecting to the multicast addr [ 451.271355][T25003] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7925'. [ 451.281470][T25003] IPVS: Error connecting to the multicast addr [ 451.333461][T25010] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7927'. [ 451.342966][T25010] IPVS: Error connecting to the multicast addr [ 451.525642][ T29] kauditd_printk_skb: 1164 callbacks suppressed [ 451.525703][ T29] audit: type=1326 audit(1763564815.576:73163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3301465e7 code=0x7ffc0000 [ 451.557962][ T29] audit: type=1326 audit(1763564815.576:73164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3300eb829 code=0x7ffc0000 [ 451.581946][ T29] audit: type=1326 audit(1763564815.576:73165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 451.606052][ T29] audit: type=1326 audit(1763564815.596:73166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3301465e7 code=0x7ffc0000 [ 451.630386][ T29] audit: type=1326 audit(1763564815.596:73167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3300eb829 code=0x7ffc0000 [ 451.654447][ T29] audit: type=1326 audit(1763564815.596:73168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 451.678544][ T29] audit: type=1326 audit(1763564815.596:73169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3301465e7 code=0x7ffc0000 [ 451.701653][ T29] audit: type=1326 audit(1763564815.596:73170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc3300eb829 code=0x7ffc0000 [ 451.725659][ T29] audit: type=1326 audit(1763564815.596:73171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc33014f749 code=0x7ffc0000 [ 451.748975][ T29] audit: type=1326 audit(1763564815.596:73172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm=",&#^%" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc3301465e7 code=0x7ffc0000 [ 451.839251][T25035] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7937'. [ 451.848905][T25035] IPVS: Error connecting to the multicast addr [ 451.915788][T25041] netlink: 'syz.4.7939': attribute type 29 has an invalid length. [ 451.925407][T25041] netlink: 'syz.4.7939': attribute type 29 has an invalid length. [ 451.939131][T25041] netlink: 500 bytes leftover after parsing attributes in process `syz.4.7939'. [ 451.949218][T25041] unsupported nla_type 58 [ 452.136455][T25065] loop5: detected capacity change from 0 to 512 [ 452.144131][T25065] EXT4-fs: Ignoring removed oldalloc option [ 452.165007][T25065] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.184204][T25069] netlink: 'syz.1.7952': attribute type 29 has an invalid length. [ 452.188884][T25065] ext4 filesystem being mounted at /485/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 452.193470][T25069] netlink: 'syz.1.7952': attribute type 29 has an invalid length. [ 452.221966][T25065] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7950: bg 0: block 217: padding at end of block bitmap is not set [ 452.236783][T25065] EXT4-fs (loop5): Remounting filesystem read-only [ 452.241930][T25069] netlink: 500 bytes leftover after parsing attributes in process `syz.1.7952'. [ 452.297596][T25077] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7955'. [ 452.306797][T25077] IPVS: Error connecting to the multicast addr [ 452.327445][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.348322][T25081] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 452.704954][T25109] netlink: 596 bytes leftover after parsing attributes in process `syz.2.7967'. [ 452.717736][T25106] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7966'. [ 452.728170][T25106] IPVS: Error connecting to the multicast addr [ 452.742810][T25111] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7968'. [ 452.753113][T25111] IPVS: Error connecting to the multicast addr [ 452.791230][T25118] IPVS: Error connecting to the multicast addr [ 452.863789][T25130] netlink: 'syz.0.7976': attribute type 29 has an invalid length. [ 452.872296][T25130] netlink: 'syz.0.7976': attribute type 29 has an invalid length. [ 452.896817][T25125] IPVS: Error connecting to the multicast addr [ 452.984722][T25143] loop4: detected capacity change from 0 to 512 [ 453.002117][T25143] EXT4-fs: Ignoring removed oldalloc option [ 453.025422][T25143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 453.025554][T25143] ext4 filesystem being mounted at /263/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 453.066746][T25143] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7982: bg 0: block 217: padding at end of block bitmap is not set [ 453.069061][T25143] EXT4-fs (loop4): Remounting filesystem read-only [ 453.108201][T25149] IPVS: Error connecting to the multicast addr [ 453.203536][T25151] IPVS: Error connecting to the multicast addr [ 453.312677][T25170] netlink: 'syz.1.7988': attribute type 29 has an invalid length. [ 453.322053][T25170] netlink: 'syz.1.7988': attribute type 29 has an invalid length. [ 453.442722][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.497782][T25180] IPVS: Error connecting to the multicast addr [ 453.559494][T25186] program syz.2.7998 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 453.566848][T25193] loop4: detected capacity change from 0 to 512 [ 453.600603][T25193] EXT4-fs: Ignoring removed oldalloc option [ 453.633363][T25198] IPVS: Error connecting to the multicast addr [ 453.655781][T25193] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 453.686290][T25193] ext4 filesystem being mounted at /264/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 453.765481][T25193] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7997: bg 0: block 217: padding at end of block bitmap is not set [ 453.791522][T25193] EXT4-fs (loop4): Remounting filesystem read-only [ 453.947006][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.967889][T25212] netlink: 'syz.2.8005': attribute type 29 has an invalid length. [ 453.988990][T25218] IPVS: Error connecting to the multicast addr [ 453.995367][T25212] netlink: 'syz.2.8005': attribute type 29 has an invalid length. [ 454.366612][T25236] IPVS: Error connecting to the multicast addr [ 454.611371][T25267] loop0: detected capacity change from 0 to 512 [ 454.618495][T25267] EXT4-fs: Ignoring removed oldalloc option [ 454.694388][T25267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.730313][T25267] ext4 filesystem being mounted at /517/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 454.792760][T25281] FAULT_INJECTION: forcing a failure. [ 454.792760][T25281] name failslab, interval 1, probability 0, space 0, times 0 [ 454.806509][T25281] CPU: 0 UID: 0 PID: 25281 Comm: syz.2.8037 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 454.806544][T25281] Tainted: [W]=WARN [ 454.806627][T25281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 454.806640][T25281] Call Trace: [ 454.806647][T25281] [ 454.806655][T25281] __dump_stack+0x1d/0x30 [ 454.806751][T25281] dump_stack_lvl+0xe8/0x140 [ 454.806770][T25281] dump_stack+0x15/0x1b [ 454.806787][T25281] should_fail_ex+0x265/0x280 [ 454.806824][T25281] should_failslab+0x8c/0xb0 [ 454.806911][T25281] kmem_cache_alloc_noprof+0x50/0x480 [ 454.806939][T25281] ? security_inode_alloc+0x37/0x100 [ 454.806965][T25281] security_inode_alloc+0x37/0x100 [ 454.806989][T25281] inode_init_always_gfp+0x4b7/0x500 [ 454.807062][T25281] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 454.807085][T25281] alloc_inode+0x58/0x170 [ 454.807155][T25281] new_inode+0x1d/0xe0 [ 454.807183][T25281] shmem_get_inode+0x244/0x750 [ 454.807224][T25281] __shmem_file_setup+0x113/0x210 [ 454.807273][T25281] shmem_file_setup+0x3b/0x50 [ 454.807290][T25281] __se_sys_memfd_create+0x2c3/0x590 [ 454.807315][T25281] __x64_sys_memfd_create+0x31/0x40 [ 454.807399][T25281] x64_sys_call+0x2ac2/0x3000 [ 454.807426][T25281] do_syscall_64+0xd2/0x200 [ 454.807458][T25281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 454.807489][T25281] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 454.807552][T25281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 454.807575][T25281] RIP: 0033:0x7fc33014f749 [ 454.807627][T25281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 454.807648][T25281] RSP: 002b:00007fc32ebaee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 454.807719][T25281] RAX: ffffffffffffffda RBX: 000000000000025d RCX: 00007fc33014f749 [ 454.807733][T25281] RDX: 00007fc32ebaeef0 RSI: 0000000000000000 RDI: 00007fc3301d4960 [ 454.807761][T25281] RBP: 0000200000000f40 R08: 00007fc32ebaebb7 R09: 00007fc32ebaee40 [ 454.807775][T25281] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000500 [ 454.807788][T25281] R13: 00007fc32ebaeef0 R14: 00007fc32ebaeeb0 R15: 0000200000000200 [ 454.807808][T25281] [ 455.062145][T25279] IPVS: Error connecting to the multicast addr [ 455.079685][T25267] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8030: bg 0: block 217: padding at end of block bitmap is not set [ 455.080085][T25267] EXT4-fs (loop0): Remounting filesystem read-only [ 455.123075][T25286] IPVS: Error connecting to the multicast addr [ 455.160332][T18642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.164130][T25298] loop5: detected capacity change from 0 to 512 [ 455.215014][T25298] EXT4-fs: Ignoring removed oldalloc option [ 455.235306][T25298] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.256246][T25298] ext4 filesystem being mounted at /508/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 455.285902][T25298] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.8044: bg 0: block 217: padding at end of block bitmap is not set [ 455.339350][T25298] EXT4-fs (loop5): Remounting filesystem read-only [ 455.382880][T16747] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.395268][T25313] program syz.4.8050 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 455.438371][T25327] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 455.491507][T25330] IPVS: Error connecting to the multicast addr [ 455.594876][T25343] IPVS: Error connecting to the multicast addr [ 455.625000][T25346] loop0: detected capacity change from 0 to 512 [ 455.667580][T25346] EXT4-fs: Ignoring removed oldalloc option [ 455.703354][T25346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.716299][T25346] ext4 filesystem being mounted at /521/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 455.742851][T25346] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8063: bg 0: block 217: padding at end of block bitmap is not set [ 455.801261][T25346] EXT4-fs (loop0): Remounting filesystem read-only [ 455.881672][T18642] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.061994][T25378] IPVS: Error connecting to the multicast addr [ 456.293643][T25398] loop4: detected capacity change from 0 to 512 [ 456.315654][T25398] EXT4-fs: Ignoring removed oldalloc option [ 456.352693][T25398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 456.368336][T25398] ext4 filesystem being mounted at /280/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 456.405781][T25398] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.8082: bg 0: block 217: padding at end of block bitmap is not set [ 456.422360][T25398] EXT4-fs (loop4): Remounting filesystem read-only [ 456.466581][T21172] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.498706][T25420] __nla_validate_parse: 27 callbacks suppressed [ 456.498724][T25420] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8092'. [ 456.540799][T25420] IPVS: Error connecting to the multicast addr [ 456.569022][ T29] kauditd_printk_skb: 1693 callbacks suppressed [ 456.569051][ T29] audit: type=1326 audit(1763564820.616:74852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.612385][ T29] audit: type=1326 audit(1763564820.616:74853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.636349][ T29] audit: type=1326 audit(1763564820.616:74854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.660209][ T29] audit: type=1326 audit(1763564820.616:74855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.683985][ T29] audit: type=1326 audit(1763564820.616:74856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.684022][ T29] audit: type=1326 audit(1763564820.616:74857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.684060][ T29] audit: type=1326 audit(1763564820.616:74858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.684137][ T29] audit: type=1326 audit(1763564820.626:74859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.684162][ T29] audit: type=1326 audit(1763564820.626:74860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.684249][ T29] audit: type=1326 audit(1763564820.626:74861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25422 comm="syz.1.8094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff548f1f749 code=0x7ffc0000 [ 456.742125][T25427] netlink: 104 bytes leftover after parsing attributes in process `syz.4.8096'. [ 457.014709][T25445] netlink: 596 bytes leftover after parsing attributes in process `syz.1.8101'. [ 457.028931][T25443] Driver unsupported XDP return value 0 on prog (id 4980) dev N/A, expect packet loss! [ 457.087383][T25451] ================================================================== [ 457.095521][T25451] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 457.104503][T25451] [ 457.106844][T25451] read to 0xffff8881189ea4a0 of 4 bytes by task 25449 on cpu 1: [ 457.114507][T25451] selinux_inode_permission+0x334/0x740 [ 457.120113][T25451] security_inode_permission+0x6d/0xb0 [ 457.125613][T25451] inode_permission+0x106/0x310 [ 457.130597][T25451] link_path_walk+0x162/0x900 [ 457.135314][T25451] path_openat+0x1de/0x2170 [ 457.139837][T25451] do_filp_open+0x109/0x230 [ 457.144358][T25451] io_openat2+0x272/0x390 [ 457.148716][T25451] io_openat+0x1b/0x30 [ 457.152803][T25451] __io_issue_sqe+0xfe/0x2e0 [ 457.157409][T25451] io_issue_sqe+0x56/0xa80 [ 457.161835][T25451] io_submit_sqes+0x675/0x1060 [ 457.166603][T25451] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 457.172155][T25451] __x64_sys_io_uring_enter+0x78/0x90 [ 457.177536][T25451] x64_sys_call+0x2df0/0x3000 [ 457.182214][T25451] do_syscall_64+0xd2/0x200 [ 457.186719][T25451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 457.192618][T25451] [ 457.194941][T25451] write to 0xffff8881189ea4a0 of 4 bytes by task 25451 on cpu 0: [ 457.202656][T25451] selinux_inode_permission+0x3ac/0x740 [ 457.208212][T25451] security_inode_permission+0x6d/0xb0 [ 457.213778][T25451] inode_permission+0x106/0x310 [ 457.218651][T25451] link_path_walk+0x162/0x900 [ 457.223383][T25451] path_openat+0x1de/0x2170 [ 457.227887][T25451] do_filp_open+0x109/0x230 [ 457.232414][T25451] io_openat2+0x272/0x390 [ 457.236751][T25451] io_openat+0x1b/0x30 [ 457.240818][T25451] __io_issue_sqe+0xfe/0x2e0 [ 457.245417][T25451] io_issue_sqe+0x56/0xa80 [ 457.249840][T25451] io_wq_submit_work+0x3f7/0x5f0 [ 457.254797][T25451] io_worker_handle_work+0x44e/0x9b0 [ 457.260092][T25451] io_wq_worker+0x22e/0x860 [ 457.264600][T25451] ret_from_fork+0x122/0x1b0 [ 457.269190][T25451] ret_from_fork_asm+0x1a/0x30 [ 457.273955][T25451] [ 457.276274][T25451] value changed: 0x00000000 -> 0x00000001 [ 457.282072][T25451] [ 457.284393][T25451] Reported by Kernel Concurrency Sanitizer on: [ 457.290549][T25451] CPU: 0 UID: 0 PID: 25451 Comm: iou-wrk-25449 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 457.302182][T25451] Tainted: [W]=WARN [ 457.305979][T25451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 457.316032][T25451] ==================================================================